Cybereason has carried out another round of layoffs, axing 200 workers just days after a report that the endpoint security vendor is pursuing a sale. The company plans to reduce its staff by 17% - or 200 employees - less than five months after laying off 10% of its workforce.
For Round 4 of the MITRE ATT&CK® Evaluations, 30 vendors participated to see how their solutions stacked up in defending against modern threats. These tests leveraged the tactics, techniques and procedures of two sophisticated threat groups: Wizard Spider and Sandworm.
If you’re considering an XDR or EDR vendor,...
Cybereason has abandoned its IPO plans altogether and hired JPMorgan Chase to find a buyer, The Information reported Friday. Why is Cybereason no longer poised to make it to the IPO Promised Land? An unfavorable competitive environment and a muddled go-to-market strategy provide some clues.
Hacking capabilities once reserved for nation-states are filtering down to the level of crimeware, warns Kaspersky researcher Sergey Lozhkin. Darknet forums are filled with self-taught hackers selling advanced capabilities for a good price, he says.
The endpoint is the terminal on which companies' sensitive information is processed. This makes it a particular focus for potential attackers. But the classic security approach no longer works today: In the past, endpoints were managed from the data center and with central IT. The end devices worked in secure internal...
Digitization has increased the number of managed devices for an organization, leading to an enlarged attack surface. Lack of visibility and control over what is happening on endpoints has created an enormous security gap which calls for a strategic approach. Blindly investing in tools and technologies will not help....
The volume of data being produced by organizations is rising exponentially. From
a security perspective, this growth brings a need to monitor and rapidly analyze
data to identify and respond to threats.
Today, Threat Detection and Response (TDR) solutions are evolving to extended detection and response...
Hackers may shift malware attacks into technical environments beyond the reach of endpoint detection and response, says Mandiant. The threat intel firm says it uncovered a novel malware family targeting VMware hypervisors and virtual machine appliances.
Identity protection, XDR, data analytics and cloud security have been SentinelOne's biggest investment areas, says CEO Tomer Weingarten. Cloud has become the fastest-growing part of SentinelOne's business, appealing even to customers who might have chosen a different vendor for endpoint security.
Achieving Zero Trust compliance can feel like an ever-growing to-do list as regulatory requirements are continuously updated, often difficult to understand, and even harder to implement. If you don’t know where to start, some of the most basic yet difficult challenges can include trying to monitor and measure the...
SentinelOne is taking on top rival CrowdStrike in the venture arena, unveiling a $100 million fund to support security and data startups of all sizes. S Ventures will give the company broader reach in adjacent markets and enable high-value integrations that can grow over time.
According to a recent report 68% of Organizations fell victims to Cyberattacks last year in-spite of the claim that they were using world-class protection. As cyber threats become ever more complex, the pressure to have the right endpoint security in place has also grown.
This Guide provides the clarity by giving...
Beleaguered spyware vendor NSO Group is attempting to reboot its corporate image by pledging to only sell its wares to NATO member countries, lay off 10% of its workforce and replace its CEO, as it seeks a buyer. But the company, which remains blacklisted by the U.S., faces an uphill battle.
As cybercriminals continually evolve their tactics to gain access to systems and data, organizations must navigate the risks of increased vulnerabilities and stay vigilant against emerging cyber threats. It is no longer enough to think of cybersecurity as segmented pieces of a strategy.
In this webinar, we will...
With attack surface sprawl and growing numbers of vulnerabilities to address, security and IT teams are increasingly challenged to meet remediation targets. To overcome this problem, teams need an automated way of identifying and correlating the highest risk vulnerabilities with the right remediation steps.
For...
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing bankinfosecurity.com, you agree to our use of cookies.