Please turn on your JavaScript for this page to function normally.
Western Digital expands Purple Pro product line for growing AI-enabled workloads

Empowering the world’s essential data infrastructure, Western Digital announced the expansion of the WD Purple family with the WD Purple Pro product line for a new generation …

McAfee
McAfee MVISION XDR protects organizations against the most advanced cyber threats

McAfee announced significant expansion of its MVISION Extended Detection and Response (XDR) solution by correlating the extensive telemetry of McAfee’s endpoint security …

Sierra Wireless launches XR Series of multi-network 5G routers for business-critical apps

Sierra Wireless launched the next evolution in routers with its new XR Series of multi-network 5G routers. In addition to the previously launched world’s first multi-network …

DataRobot announces new platform enhancements to derive value from AI

DataRobot announced new enhancements to its enterprise AI platform. The new features are designed to make it easier for every user, from advanced data scientists to …

digital transformation
DX projects hindered by lack of collaboration between security and networking teams

Netskope revealed a research showing a significant breakdown in collaboration between two of the central components of the IT team: networking and security. While 49% of …

tunnel
New workloads are driving data protection modernization

94.7% of IT leaders saw an impact to their work-from-home data protection as a result of COVID-19, according to IDC. The survey also unearthed that 90.8% of respondents point …

Excelero unveils NVMesh on Azure for IO intensive workloads like AI/ML/DL, HPC and analytics

Excelero has added public cloud storage support to its flagship NVMesh elastic NVMe software-defined storage solution. Available first for the Microsoft Azure platform, and …

Box enhances security features to prevent accidental data leaks, protect content in the cloud

Box delivered more advanced security features to prevent accidental data leaks and protect content in the cloud. These include enhanced auto-classification functionality that …

Microsoft and Intel join forces to advance endpoint detection and response against cryptojacking

Microsoft Defender for Endpoint expands its use of Intel Threat Detection Technology (Intel TDT) beyond accelerated memory scanning capabilities to activate central processing …

Accenture and SAP extend partnership to help businesses capture value from sustainability

Accenture and SAP are expanding their decades-long partnership to help companies embed sustainability across the full spectrum of their business operations — from strategy to …

FIDO launches protocol to secure IoT onboarding to cloud and on-premise management platforms

The FIDO Alliance announced the launch of the FIDO Device Onboard (FDO) protocol, a new, open IoT standard which will enable devices to simply and securely onboard to cloud …

Druva raises $147M to continue expansion of Druva Cloud Platform

Druva announced a $147 million investment as the company rapidly scales in response to accelerated demand for its platform. The fundraise was led by Caisse de dépôt et …

Don't miss

Cybersecurity news