Check Point Software Technologies has announced the acquisition of Atmosec. An early-stage start-up, Atmosec specializes in the rapid discovery and disconnection of malicious SaaS applications, preventing risky 3rd party SaaS communications, and rectifying SaaS misconfigurations.Read More…

BeyondTrust has announced the general availability of its groundbreaking Identity Security Insights solution. With the escalating complexity of cyber threats targeting identities and credentials, this innovative solution sets a new standard in securing both human and non-human identities and privileges, providing organisations with unparalleled visibility and advanced identity-first threat detectionRead More…

As artificial intelligence (AI) amplifies the sophistication and reach of phishing, vishing, and smishing attacks, understanding and managing human cyber risks has become increasingly vital. Addressing this, SANS Institute, the global leader in cybersecurity training, is proud to announce the release of the SANS 2023 Security Awareness Report®, ‘Managing HumanRead More…

Trend Micro has announced the findings of its annual cybersecurity report, which revealed a significant 55% increase in global threat detections and a massive 242% surge in blocked malicious files in 2022. Titled “Rethinking Tactics”, the report highlights concerning trends that have significant implications for the future of digital security.Read More…

Trend Micro has announced the findings of its annual cybersecurity report, which revealed a significant 55% increase in global threat detections and a massive 242% surge in blocked malicious files in 2022. Titled “Rethinking Tactics”, the report highlights concerning trends that have significant implications for the future of digital security.Read More…

Cyber security compliance automation provider CyberArrow and Mobily, one of the largest telecommunications providers in Saudi Arabia, have announced a new partnership to enhance cyber security compliance and awareness for businesses in the region. As cyber threats continue to increase in frequency and sophistication, it is crucial for businesses toRead More…

Dragos CEO Robert Lee spoke about the most prominent cyber threats globally, including those facing the Middle East region The successive developments of cyberattacks and malware pose increasing dangers to the global economy by targeting all industrial systems simultaneously, a global cybersecurity expert warned. Robert M. Lee, CEO, and Co-founderRead More…

Cyber threats continue to increase in volume and complexity with threat actors developing new ways to avoid detection — including highly evasive malware. To help organizations outpace these evolving threats, Palo Alto Networks has announced PAN-OS® 11.0 Nova, the latest version of its industry leading PAN-OS software, unleashing 50+ productRead More…

The partnership will strengthen Bahrain’s cybersecurity posture of enterprises against future cyber threats across the nation Trend Micro has announced a strategic partnership with Beyon Cyber, a cybersecurity company protecting Bahrain’s most critical communications infrastructure. Signed at the recently held GITEX Global, the partnership will strengthen Bahrain’s cybersecurity framework withRead More…