Please turn on your JavaScript for this page to function normally.
security platform
Palo Alto Networks PAN-OS 11.0 Nova protects organizations against zero-day threats

Cyber threats continue to increase in volume and complexity with threat actors developing new ways to avoid detection — including highly evasive malware. To help organizations …

Handshake
Palo Alto Networks collaborates with Zoom to troubleshoot and remediate issues with meetings

Palo Alto Networks has revealed a commitment with Zoom Video Communications to create joint solutions that will enable an exceptional user experience for their mutual …

Handshake
NETSCOUT and Palo Alto Networks provide enterprise security operation teams with end-to-end visibility

NETSCOUT SYSTEMS has completed validation of the integration of its Omnis Cyber Intelligence (OCI), the central console for its network detection and response solution, with …

security platform
Palo Alto Networks unveils innovations in Prisma SASE to improve security posture for customers

With hybrid work well established as the norm for the post-pandemic workforce and vast amounts of sensitive data now stored in SaaS apps, the risk of SaaS misconfiguration …

Andrew Almeida
Thoma Bravo: Securing digital identities has become a major priority

Thoma Bravo is a private equity firm with a 40+ year history, including over $114 billion in assets under management, and a focus on investing in software and technology …

Black Hat USA 2022
Photos: Black Hat USA 2022

Here’s a photo gallery that provides a look inside Black Hat USA 2022. For our complete coverage of the conference, live from Las Vegas, check out our microsite. Bayside …

Black Hat USA 2022
Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal …

connection
Open Cybersecurity Schema Framework project helps organizations detect and defend from cyberattacks

A coalition of cybersecurity and technology leaders announced an open-source effort to break down data silos that impede security teams. The Open Cybersecurity Schema …

security platform
Palo Alto Networks Unit 42 helps organizations respond to security alerts and potential threats

The need for managed detection and response (MDR) is soaring as attack surfaces grow, cloud usage skyrockets and the cybersecurity skills gap widens. Palo Alto Networks …

brute ratel c4
Threat actors exchange beacons for badgers to evade endpoint security

Unidentified cyber threat actors have started using Brute Ratel C4 (BRc4), an adversary simulation tool similar to Cobalt Strike, to try to avoid detection by endpoint …

security platform
Palo Alto Networks adds new cloud security features to help organizations secure web applications

Over the last two years, organizations have expanded their use of cloud environments by more than 25%. Many are now struggling to manage the technical complexity of cloud …

Infosecurity Europe 2022 video
Infosecurity Europe 2022 video walkthrough

Infosecurity Europe 2022 opened its doors today at the ExCeL in London, here’s a look inside the event. The featured vendors are: Akamai Technologies, AlgoSec, Appgate, …

Don't miss

Cybersecurity news