Please turn on your JavaScript for this page to function normally.
By Light and FireEye incorporate threat intelligence into cyberspace attacks

By Light Professional IT Services and the intelligence-led security company, FireEye announced the integration of Mandiant Threat Intelligence within By Light’s …

FireEye enables orgs to respond to security incidents faster with flexible and customizable modules

FireEye, the intelligence-led security company, introduced a new Innovation Architecture behind FireEye Endpoint Security, including the availability of several new modules …

FireEye Cloudvisory: Control center for multi-cloud security management

FireEye, the intelligence-led security company, announced the availability of FireEye Cloudvisory, a control center for cloud security management across any security …

alert
Most attacks successfully infiltrate production environments without detection

While organizations continue to invest significant budget dollars in security controls and assume that this means assets are fully protected, the reality is that a majority of …

industrial
Widely available ICS attack tools lower the barrier for attackers

The general availability of ICS-specific intrusion and attack tools is widening the pool of attackers capable of targeting operational technology (OT) networks and industrial …

ransomware
How to avoid a costly enterprise ransomware infection

In most cases of human-operated ransomware attacks against enterprises, the hackers don’t trigger the malware immediately: according to FireEye researchers, in most …

FireEye expands Helix platform capabilities and launches FireEye Messaging Security

FireEye, the intelligence-led security company, announced new cloud security innovations at RSA Conference 2020, including expanded capabilities within the FireEye Helix …

M-Trends 2020 Report
Increased monetization means more ransomware attacks

Organizations are detecting and containing attacks faster as the global median dwell time, defined as the duration between the start of a cyber intrusion and it being …

Citrix Systems and FireEye introduce new tool for detection of compromise

Citrix Systems and FireEye announced the launch of a new tool for detection of compromise in connection with the previously announced CVE-2019-19781 vulnerability, which …

Citrix
IoC Scanner shows if Citrix appliances have been compromised via CVE-2019-19781

Citrix and FireEye have teamed up to provide sysadmins with an IoC scanner that shows whether a Citrix ADC, Gateway or SD-WAN WANOP appliance has been compromised via …

FireEye acquires Cloudvisory to add cloud workload security capabilities to FireEye Helix

FireEye, the intelligence-led security company, announced the acquisition of Cloudvisory. The acquisition, which closed on January 17, 2020, will add cloud workload security …

FireEye Mandiant unveils two new services to help orgs improve detection, investigation, and response

FireEye, the intelligence-led security company, announced the availability of two new FireEye Mandiant services. Cloud Security Assessments help organizations evaluate and …

Don't miss

Cybersecurity news