Please turn on your JavaScript for this page to function normally.
Zimperium’s new solution helps orgs protect their mobile apps throughout their entire life cycle

ZimperiumZimperium, the global leader in mobile threat defense (MTD), announced a first-of-its-kind complete Mobile Application Protection Suite (MAPS), a comprehensive …

Zimperium integrates with Microsoft Defender Advanced Threat Protection EDR

Zimperium, the global leader in mobile threat defense (MTD), announced it has integrated with Microsoft Defender Advanced Threat Protection (ATP) endpoint detection and …

Google Play
Mobile security firms will help protect Google Play

Google has partnered with mobile security companies ESET, Lookout and Zimperium to identify potentially harmful and unwanted apps before they are listed on Google Play. …

Zimperium zIPS: Machine learning-based mobile phishing detection solution

Zimperium, the global leader in mobile threat defense (MTD), announced new innovative enhancements to its zIPS anti-phishing protection. zIPS is the first and only on-device, …

mobile
As attackers get more creative, mobile threats and attacks increase in both quantity and impact

It is no longer a matter of if or when an enterprise’s mobile endpoints will be compromised. They already are and most organizations have little to no knowledge or visibility …

Zimperium provides next generation mobile threat defense

Zimperium announced an extended partnership with Samsung to provide advanced protection against sophisticated mobile attacks via the unmatched combination of Zimperium’s …

Madhav Sonthalia joins Zimperium as CPO

Zimperium announced Madhav Sonthalia has joined the company as Chief Product Officer. Sonthalia’s significant experience building and delivering enterprise cyber security …

New AirDroid releases fix major security issues

Popular AirDroid remote management tool for Android can now be used without worrying about malicious updates and data theft, its developers claim. What was the problem? Mobile …

AirDroid
AirDroid app opens millions of Android users to device compromise

Tens of millions of users of AirDroid, a remote management tool for Android, are vulnerable to man-in-the-middle attacks that could lead to data theft and their devices being …

Don't miss

Cybersecurity news