PCI Compliance: retailers urged to check all service providers meet security requirements

Retailers are being urged to check that their service providers, who install, exchange or return defective devices to the manufacturer on the retailer’s behalf, have the necessary security agreements in place to ahead of an audit.

Read More

Barracuda extends Next-Generation Firewall for the mid-market

New Barracuda Firewall version 6.5 combines advanced application control, customisable user interface, and affordable pricing.

Read More

STEALTHbits & CrossIdeas partner

STEALTHbits Technologies Inc., a leading supplier of Data Access Governance solutions for Unstructured Data and Microsoft Infrastructure Management solutions, has announced a new partnership with the Italian-based Identity & Access Governance solution provider CrossIdeas. The integration of STEALTHbits' Data Access Governance solutions with CrossIdeas' IDEAS Identity & Access Governance platform enables CrossIdeas customers to extend the benefits of user access lifecycle...

Read More


Human Care Systems selects Perspecsys

Human Care Systems has selected the Perspecsys AppProtex Cloud Data Protection Gateway to secure patient medical data in the world's leading public cloud SaaS platform.

Read More

New AWS & CrowdStrike Cybersecurity Startup Accelerator will provide disruptive next generation...
The company’s vision for Cisco Networking Cloud will create a simpler network management platform...
NETSCOUT SYSTEMS and Africa's leading broadband internet provider SEACOM have formed a strategic...
New partnership will allow stor.ai to offer grocers Web Application Firewall (WAF) capabilities to...
Kaspersky research identifies new techniques and emerging groups.
Trend Micro has launched Trend Micro Cloud One, a security services platform for organizations...
Latest Video

Case Study: @nifty Delivering IT Security to Their Customers with Kaspersky

NIFTY Corporation is one of the leading Telecoms and Internet Service Providers in Japan, supplying high-speed broadband connectivity to more than 1.39 million broadband users. Providing robust security for the many subscribers to its online services is very important because repeated security breaches or loss of service may result in customers suffering damage or losses - and ultimately leaving NIFTY and moving to competitors' services.

Read more