VIDEO

Online University Avoids Hard Security Lesson

Columbia Southern University deploys proactive IT security with VMware AppDefense and Carbon Black to protect important student and staff data.

Watch now

NEWS

Aston Martin selects cyber security partner

SentinelOne has been chosen as the official cybersecurity provider to British luxury car manufacturer, Aston Martin Lagonda, deploying the next generation endpoint protection platform to secure its manufacturing, headquarters, supply chain, and field offices against the ever evolving threat landscape.

Read More

NEWS

Druva and FireEye join forces

Joint customers can now instantly monitor, analyse, detect and respond to insider threats.

Read More

NEWS

ExtraHop partners with CrowdStrike

ExtraHop has formed a partnership with CrowdStrike, a leader in cloud-delivered endpoint protection. The partnership includes the powerful integration between ExtraHop® Reveal(x) and CrowdStrike Falcon®, marrying best-of-breed cloud-native detection and response capabilities to provide protection from the network to the endpoint.

Read More

NEWS

WatchGuard Technologies completes acquisition of Panda Security

WatchGuard partners to realise immediate value from Panda Security’s advanced endpoint detection and response solution through the Panda Security Early Access Program.

Read More

NEWS

Arrow Electronics secures Pan-European distribution agreement with Centrify

Global technology provider Arrow Electronics has formed a Pan-European distribution agreement with cyber security specialist Centrify, which covers its entire portfolio of Identity-Centric Privileged Access Management (PAM) solutions.

Read More

Latest Video

Case Study: @nifty Delivering IT Security to Their Customers with Kaspersky

NIFTY Corporation is one of the leading Telecoms and Internet Service Providers in Japan, supplying high-speed broadband connectivity to more than 1.39 million broadband users. Providing robust security for the many subscribers to its online services is very important because repeated security breaches or loss of service may result in customers suffering damage or losses - and ultimately leaving NIFTY and moving to competitors' services.

Read more
In one of the first post-Brexit European University partnerships, the University of Gloucestershire...
BMC AMI Security continuously defends and hardens the mainframe against insider threats,...
As central banks embrace prospect of digital currencies, ensuring hardened security a foremost...
Fifth Third Bank (NASDAQ: FITB) has deployed Unbound CORE to tokenise credit card and other...
New DMARC Manager simplifies the set-up and management of DMARC policies for companies with...
Agreement solidifies commitment to share strategic information with partners and law enforcement.