Security
0
Education sector, hardest hit by ransomware in 2020 – SOPHOS

SOPHOS recently published the “Sophos State of Ransomware in Education 2021,” which looks at the extent and impact of ransomware attacks on educational ...

0

Sophos unveiled its new XGS Series firewall appliances with unrivaled performance and advanced protectionagainst cyberattacks. The new appliances feature ...

0

Fortinet 's security solutions FortiGuard Labs shared their Cybersecurity Threat Predictions for 2021 based on the strategies that they anticipate ...

0

Sophos announced that it has been named a Common Vulnerability and Exposures (CVE) Numbering Authority (CNA) in the CVE program, a recognized international ...

0

As several major 11.11 sale events are happening tomorrow, Sophos shares the following safety reminders for online shopping: Write down contact details for ...

0

Twitter has recently closed down parts of its services to investigate possible security issues that arose the other day. Tweets supposedly from prominent ...

0

Palo Alto Networks has recently unveiled a new survey examining businesses’ attitudes towards cybersecurity across several markets in Southeast Asia, ...

0

Sophos just conducted a survey showing that 82% of Philippine organizations fall prey to public cloud cybersecurity incidents. That's more than three ...

0

Globe Business joins the Zscaler Summit Partner Program to lead and support PH companies taking the digital shift. It's amazing that technology has ...

0

Sophos raises awareness on a malware family whose infection numbers have been steadily rising this 2020. Sophos has published a report on Glupteba, a malware ...

0

Sophos uncovered Bundlore adware targeting macOS users with updated safari extensions. Under the guise of one legitimate application, many unsecure and ...

0

Sophos has released its new Endpoint Detection and Response (EDR) which makes for faster and easier threat detection. The new EDR 3.0 is available in Sophos ...

Exit mobile version