Metallic Launches Security IQ for Proactive Cyber Readiness, Identifies Data Protection Risks at Cloud.
McAfee Enterprise & FireEye Predict Top Cyber Threats
A Look Ahead to 2022: McAfee Enterprise & FireEye Predict Top Cyber Threats.
Etisalat partners with Microsoft to secure UAE’s digital borders
Etisalat has announced a new partnership with Microsoft to enhance the security of the UAE’s digital border and infrastructure.
Protiviti-leading the technology consulting practice in the Middle East
With the global business landscape becoming increasingly volatile and digital transformation on the ascent, the need for expert insight and …
StarLink outlines their upcoming goals within the cybersecurity ecosystem
Zaidoun Arbad, COO, StarLink, discusses how they have empowered customers to achieve digital transformation, upcoming trends such as Process Automation and the region’s increased dependence on cybersecurity solutions.
A Change of Mindset
Nitya Ravi speaks to Dr. Cherif Sleiman of Safe Security who explains the mistake organisations are making when it comes to Enterprise-wide security breaches.
EnGenius Enhances Security focus with new Cloud PRO Access Points featuring AirGenie
EnGenius Enhances Security focus with new Cloud PRO Access Points featuring AirGenie.
Group-IB partners with Spire Solutions to bolster Middle East’s cyber environment
Group-IB partners with Spire Solutions to bolster Middle East’s cyber environment.
Financial Services Organisations Hit by Ransomware Face More Than $2 Million in Recovery Costs
Financial Services Organisations Hit by Ransomware Face More Than $2 Million in Recovery Costs, Sophos Survey Shows.
5 Traits of a Great Endpoint Security System
5 Traits of a Great Endpoint Security System.
Integrated Managed Services and InfoSec: Taking a Platform-based approach to mitigating threats
Integrated Managed Services and InfoSec: Taking a Platform-based approach to mitigating threats.
It’s time to bring in the cybersecurity experts
Maintaining an effective cybersecurity program can often be a challenging undertaking for any organisation. It also puts immense pressure on security leaders.
Three risks putting hybrid work models in danger
Hybrid work models offer a plethora of potential attack surfaces, with remote working employees especially vulnerable due to the generally lower levels of protection against cyberattacks on home networks and personal devices.
“Many businesses ignore the basics when it comes to security” – Cybereason
CNME Editor Mark Forker spoke to Tarek Kuzbari, Regional Director, Middle East & Turkey at Cybereason, to learn more about the economic impact ransomware attacks are having on a global scale, what practices businesses need to implement to better protect themselves – and discuss the findings of their recent ransomware report in the UAE.
SentinelOne Unveils Storyline Active Response (STAR) To Transform XDR
SentinelOne Unveils Storyline Active Response (STAR) To Transform XDR. Customised and Dynamic Detection Rules Coupled with Automated Responses Replace Legacy EDR Watchlists.
Education at the Edge of Change: Connected without Compromise
As they look ahead to the new term, educational organisations need a powerful, automated, and manageable network infrastructure that can enable always-on, secure, and everywhere connectivity for users and devices. This is essential if we are to continue providing safe, seamless education that inspires future leaders. And while such institutions are always under financial pressure, choosing the right network solution can enable them to do far more with less and retain a competitive edge.
Four in 10 UAE consumers experienced online fraud attempts while confidence in digital payments booms
Four in 10 UAE consumers experienced online fraud attempts while confidence in digital payments booms: Visa-Dubai Police-DED survey.
Cisco on ransomware attacks: To pay or not to pay?
Fady Younes, Cybersecurity Director, Middle East and Africa at Cisco shares his thoughts on the topic of whether businesses should pay ransoms and other steps they should take to help secure their businesses.
Cobalt Strike: Favourite Tool from APT to Crimeware
Cobalt Strike: Favorite Tool from Advanced Persistent Threat (APT) to Crimeware.
McAfee Sees Ransomware-as-a-Service, Cryptocurrency and IoT Threats Surge
McAfee Sees Ransomware-as-a-Service, Cryptocurrency and Internet of Things Threats Surge in Q1 2021.