Please turn on your JavaScript for this page to function normally.
Code42 Incydr
Code42 adds watchlists functionality to its Incydr product to help teams manage insider risk events

At RSA Conference 2022, Code42 announced it expanded the data risk detection capabilities in the Code42 Incydr product to give security teams visibility and context to …

question
Four steps to successful empathetic investigations

How security conducts employee investigations needs to change. All too often, security investigations are an attempt to get an employee to admit to suspected wrongdoing. Times …

2022 Data Exposure Report
Download: 2022 Data Exposure Report

Findings from the Annual Data Exposure Report found that cybersecurity teams are facing unprecedented challenges when it comes to protecting sensitive corporate data. New …

Appointments
Code42 appoints Maria Izurieta as CFO

Code42 announced that it appointed Maria Izurieta to its executive team as Chief Financial Officer (CFO), effective February 15, 2022. Izurieta brings more than 25 years of …

hands
How challenging is corporate data protection?

Code42 released a report, conducted by Vanson Bourne, which found that cybersecurity teams are facing unprecedented challenges when it comes to protecting sensitive corporate …

Infosec products of the month: December 2021

Here’s a look at the most interesting products from the past month, featuring releases from Action1, AwareGO, BlackBerry, Box, Castellan Solutions, Cloudflare, Code42, Cossack …

2022
How will the cybersecurity industry evolve in 2022?

The cybersecurity landscape has always been dynamic. However, this past year highlighted vulnerabilities and attack vectors that will drive trends and shape global …

New infosec products of the week: December 10, 2021

Here’s a look at the most interesting products from the past week, featuring releases from Action1, Cloudflare, Code42, F5 Networks, NetQuest, Oxeye, SentinelOne and Tenable. …

security platform
Code42 adds new insider threat detectors for government security teams

Code42 announced the FedRAMP Authorized Code42 Incydr Gov solution has added new data exfiltration detectors for cloud and email systems. In addition to detecting data …

Infosec products of the month: November 2021

Here’s a look at the most interesting products from the past month, featuring releases from 1Password, Avast, Boxcryptor, Code42, ColorTokens, Cynamics, Fortanix, Hiya, …

New infosec products of the week: November 26, 2021

Here’s a look at the most interesting products from the past week, featuring releases from Avast, Boxcryptor, Code42, Hiya and Siren. Boxcryptor protects business data in …

security platform
Code42’s exfiltration detector alerts when Salesforce data moves to an untrusted device

Code42 launched a data exfiltration detector in the Code42 Incydr product that detects when reports are exported from an organization’s Salesforce instance to an untrusted …

Don't miss

Cybersecurity news