SentinelOne plans to go after more Fortune 500 and Global 2000 organizations as the economic downturn prompts customers to shrink the size of their purchases. Over the past year, the company doubled the number of clients spending at least $100,000 and $1 million with SentinelOne annually.
A longer sales cycle for small businesses and delayed subscription start dates for large enterprises have forced CrowdStrike to lower its sales forecast going forward. The Austin-based endpoint security company says deals with SMB clients took 11% longer to close in the fiscal quarter ended Oct. 31.
Broadcom's acquisition of VMware faces challenges from European regulatory authorities over potential competitive advantages. The $61 billion deal announced in May still needs clearance from the EU and also faces scrutiny by U.K. authorities before it can be finalized.
Private equity firm Vector Capital invested $100 million in Malwarebytes a month after the antivirus stalwart laid off 125 employees to focus on smaller customers. The funds will help the vendor reduce clients' attack surfaces and accelerate momentum with MSPs and channel partners.
CrowdStrike has purchased external attack surface management startup Reposify to help organizations detect and eliminate risk from vulnerable and unknown assets. This deal will allow CrowdStrike to combine its insights on endpoints and IT environments with Reposify's internet-scanning capabilities.
NortonLifeLock and Avast completed their $8.6 billion merger Monday, forming a $3.5 billion consumer cyber protection behemoth with expertise across security, privacy and identity. The fully merged company will have fewer than 4,000 employees and will initially go to market as NortonLifeLock.
Organizations must think differently about how to detect adversaries in the cloud rather than merely shifting their on-premises controls. Combining Carbon Black's insights into the endpoint with NSX's ability to see network connections has allowed VMware to more effectively spot lateral movement.
Digital transformation shows no signs of slowing down, even in a post-pandemic hybrid workforce. In fact, this new business paradigm continues to place an increased resource strain on security teams and cybersecurity debt permeates organizations. A recent survey of IT security decision makers uncovered that more than...
As the Russia-Ukraine war continues, Ukrainian government cybersecurity official Victor Zhora says that the country's computer emergency response team has tracked more than 1,600 online attacks and that defensively, "wipers continue to be the biggest challenge."
Fortinet has raised prices on products and services to address macroeconomic challenges including shipping delays, longer activation timelines and the suspension of sales in Russia. The company says price hikes have more than offset supply chain and geopolitical headwinds in recent months.
Organisations are experiencing more attacks than ever before. Cybersecurity Ventures expects a ransomware attack on a business to occur every 11 seconds by the end of 2022. All the while, businesses experienced a 50% increase in weekly cyberattacks in 2021. It's time for a new approach to cybersecurity and Tanium's...
Chaim Mazal, discusses the issues affecting CISOs, including how increased market share leads to increased problems and how having uniform, automated controls can provide security and enforce compliance.
EDR, MEDR, MDR, XDR - How does one begin to make sense of this alphabet soup that attempts to spell "detection and response?" Nirav Shah of Cisco discusses the merits of each of these options, as well as how one can start to make the decision on which is right for one's own organization.
Issues with passwords are legion: too many to remember; inherent security weaknesses, and inconvenience, but while many look forward to the day when passwords are no more, for now they are ubiquitous because they are useful, and one of the best ways to enhance their security is through the use of a password manager.
EDR deployments will be underway at more than half of federal civilian agencies by the end of September, according to federal officials. CISA is currently in the process of deploying EDR across 26 federal civilian agencies and expects to have work underway at 53 agencies by Sept. 30, 2022.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing careersinfosecurity.co.uk, you agree to our use of cookies.