Please turn on your JavaScript for this page to function normally.
HNS
N-able MDR ingests data from existing security and IT tools

N-able continues to advance its security suite with the launch of N-able Managed Detection and Response (MDR). This latest addition to the N-able security suite combines a …

HNS
N-able and SentinelOne help MSPs boost endpoint security services

N-able is deepening its ties with SentinelOne by announcing new and enhanced joint endpoint security solutions that will help MSPs capitalize on opportunities to grow their …

CISO
The complex world of CISO responsibilities

A Chief Information Security Officer (CISO) plays a crucial role in protecting an organization’s digital assets. They are responsible for ensuring the security of …

free cybersecurity whitepapers
9 free cybersecurity whitepapers you should read

In today’s rapidly evolving digital landscape, organizations face constant cyber threats that can compromise their sensitive data, disrupt operations, and damage their …

puzzle
Disaster recovery challenges enterprise CISOs face

An essential aspect of organizational operations is effectively responding to and returning from a disruptive event, commonly called disaster recovery. The primary objective …

HNS
N-able partners with JCDC to reduce security risk for MSPs

N-able is collaborating with the Joint Cyber Defense Collaborative (JCDC) to help create a more secure global ecosystem and work towards helping reduce security risk for MSPs …

security platform
N-able Managed EDR accelerates the investigation of threat events

N-able launched N-able Managed Endpoint Detection and Response (Managed EDR), a threat monitoring, hunting, and response service designed for MSPs that have standardized on …

Appointments
N-able appoints Troels Rasmussen as GM of Security Products

N-able announced Troels Rasmussen as General Manager of Security Products, continuing its commitment to help MSPs and their customers stay ahead of ever-evolving IT threats. …

security platform
N-able Private Portal adds an extra layer of security for sensitive and business-critical emails

N-able has introduced Private Portal, an extra layer of email security to help protect critical business data, to N-able Mail Assure. Private Portal, included with Mail Assure …

Infosec products of the month: July 2022

Here’s a look at the most interesting products from the past month, featuring releases from: Action1, Aqua Security, Cato Networks, CertiK, CoSoSys, CyberArk, Darktrace, …

New infosec products of the week: July 15, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Deloitte, Flashpoint, CertiK, CyberArk, and N-able. Flashpoint Automate accelerates …

Software
N-able N-sight RMM enables MSPs to manage and secure their small to medium enterprise customers

N-able announced that it has launched N-able N-sight RMM, the complete solution for growing managed services providers (MSPs). Combining N-able’s cloud-based RMM; N-able Take …

Don't miss

Cybersecurity news