Please turn on your JavaScript for this page to function normally.
Oxeye announces Cloud Native Application Security solution at KubeCon

Oxeye will demonstrate its Cloud Native Application Security solution at KubeCon 2022 in Detroit, Michigan, October 24-28. Located at booth SU74, Oxeye will show how the …

IRISSCERT brings eminent cybersecurity experts to its conference in Dublin

The Irish Reporting and Information Security Service’s (IRISSCERT) Conference on Cybercrime will be on the 10th of November 2022 in the Aviva stadium. This all-day conference …

ISARA makes four digital certificate patents publicly available to boost quantum security

ISARA revealed that it is dedicating the intellectual property behind its ISARA Catalyst Agile Digital Certificate Methodology — including four patents — to the public. …

SkyKick Security Manager enables ITSPs to manage Microsoft 365 security

SkyKick releases Security Manager to help IT partners better protect customers in the cloud and accelerate growth by reducing the cost and complexity of delivering security …

Akamai Prolexic enhancements increase protection against rising DDoS threats

Akamai announced a significant evolution of its DDoS protection platform (Prolexic) with a global rollout of new, fully software-defined scrubbing centers, which will extend …

Votiro RetroScan reviews all sanitized files for any previously unknown threats

Votiro launched RetroScan functionality, which produces threat analytics on the undetectable threats that Votiro eliminates. After Votiro removes all potentially malicious …

Scribe Security’s evidence-based security trust hub validates software integrity

Scribe Security launched evidence-based security trust hub, offering a true end-to-end software supply chain security. In recent years, software supply chains—both open-source …

Uptycs enhances threat detection capabilities to protect container-based applications

Uptycs announced enhanced Kubernetes and container security capabilities. These new features provide threat detection for container runtime correlated with the Kubernetes …

SecurityScorecard launches two cyber threat intelligence solutions to counter threat actors

SecurityScorecard launches two cyber threat intelligence solutions to deliver a full view of organizations’ global cyber risk exposure. These new offerings, Attack Surface …

Trustwave’s enhanced Co-Managed SOC capabilities maximizes value from SIEM investments

Trustwave announced enhanced Co-Managed SOC capabilities designed to maximize the threat detection and response value of SIEM (Security Information and Event Management) …

HelloPrivacy by Array helps customers improve their online privacy

HelloPrivacy by Array introduced a suite of embeddable consumer digital privacy products that companies of all sizes and industries can offer customers to help them clean up, …

Commvault automates cloud protection for enterprise Kubernetes workloads

Commvault expanded protection for Kubernetes workloads, including fully automated management, replication, migration, and security enhancements, across its entire portfolio. …

Don't miss

Cybersecurity news