Tag "Security"

Bluetooth Security Vulnerability : How your devices are at risk

By : CIOL Bureau

A freshly highlighted vulnerability in Bluetooth, confirmed by could sanction an unauthenticated malicious attacker in the proximity of affected devices to intercept, monitor and manipulate the data they exchange. The vulnerability The vulnerability which has been labeled as CVE-2018-5383 has

Poor router security is making Indians vulnerable to cyberattacks

By : CIOL Bureau

New research from Avast, the global leader in digital security, reveals that 32% of Indians have never logged into the web administration interface to change the factory login credentials. Another concerning finding is that nearly one fourth (23%) of Indians

McAfee Elevates Security with New Enterprise Security Portfolio

By : CIOL Bureau

McAfee announced McAfee MVISION, a first-of-its-kind portfolio featuring new McAfee innovations designed to give customers a comprehensive, flexible defense system that manages their security products based on their needs today and in the future as they continue to move to

Trend Micro Extends Container Security Solution to Work at the Speed of DevOps

By : Ashok Pandey

Trend Micro announced the expansion of its security solution for containers with Deep Security Smart Check. This component provides continuous container image scanning to complement the existing Deep Security runtime container protection. To spot malware and vulnerabilities most effectively, Trend Micro

Fortinet completes acquisition of Bradford Networks

BANGALORE, INDIA: Fortinet has completed the acquisition of Bradford Networks, which is trusted by large enterprises worldwide to protect and defend against threats from the ever-increasing digital attack surface. This helps Fortinet in further enhancing the Fortinet Security Fabric by

Empowering security leaders to take action

By : Soma Tah

BANGALORE, INDIA: The overwhelming demands on security leaders today can have a paralyzing effect. Hence, at the Gartner Security and Risk Management Summit, Gartner analysts provided guidance and insight which can empower these security leaders to take action. Much of

Fortinet unveils unified NOC-SOC solution

BANGALORE, INDIA: Fortinet has announced a purpose-built NOC-SOC solution that bridges workflows, analysis and automated response across operational and security processes. NOC-SOC approach to management enables enhanced security operations visibility with a new graphical Security Fabric topology view and extensions

RSA to acquire Behavioral Analytics company, Fortscale

RSA announced its intent to acquire Fortscale, a pioneer in embedded behavioral analytics. Terms of the deal were not disclosed. RSA’s acquisition is designed to provide customers with new user and entity behavioral analytics (UEBA) capabilities through the RSA NetWitness

Netmagic, McAfee team up to offer managed security services in India

MUMBAI, INDIA: Netmagic has announced its partnership with McAfee to offer Malware Protection services as part of its Managed Security Services in India. The services will offer next-generation server security to customers via Netmagic’s cloud services on pay-per-use basis. Managed Security

A10 Networks introduces Secure Web Gateway with SSL Insight

BANGALORE, INDIA: A10 Networks has introduced a Secure Web Gateway featuring the SSL Insight solution, available on the Thunder CFW (Convergent Firewall) platform. The solution empowers enterprise customers with defenses against the modern web threat landscape, as well as providing

eMudhra launches IoT security solution for smart cities

BANGALORE, INDIA: Digital identity and transaction management solutions provider, eMudhra’s R&D center in Bangalore, emLabs has announced an IoT security solution for smart cities. The solution brings the power of Secure Identity and Cryptography to effectively secure a smart city ecosystem through

Netflix makes its bug bounty program open to all users

By : CIOL Writers

Netflix’s bug bounty program is now available to general public. This means now, everyone can try and find security bugs on the platform and report them in exchange for cash rewards. The bug bounty program was available to select users since September

Users can switch ‘on’ and ‘off’ their debit and credit cards with e-shield

By : Soma Tah

MUMBAI, INDIA: A large section of Indian consumers, no matter how much they are willing to, are not switching to digital payments owing to security related concerns. According to the Government data, 25,800 fraud cases involving about Rs 179 crore

AI, Video analytics set to take surveillance to the next level

By : Soma Tah

Soma Tah Despite being best known for its consumer electronics products, more than 70 percent of the Panasonic’s revenue worldwide comes from selling to business, not consumers.The company is focusing on emerging technologies such as IoT and AI to create

Intel announces security fixes for Spectre and Meltdown in upcoming chips

By : CIOL Writers

Early this year in January, the whole tech world braced two security attacks named Spectre and Meltdown that impacted every single Intel processor. The two vulnerabilities provided access to sensitive data such as username and password. Intel, therefore, announced security fixes

Fortinet integrates AI for speedy and proactive threat detection

BANGALORE, INDIA: Fortinet announced FortiGuard AI -a self-evolving threat detection system that uses machine learning and continuous training to autonomously collect, analyze, and classify threats with a high degree of accuracy and at machine speed. FortiGuard AI is integrated into

Can you see through the clouds?

Soma Tah Cloud has, no doubt proved beneficial for the enterprises in many ways, but there are a couple of downsides to it as well. One of the top concerns is that the users have very less control over the

Technologies that might disrupt IT risk management in a big way in 2018 and beyond

By : Soma Tah

BANGALORE, INDIA: New technologies are enabling us to create smarter homes, smarter cities, smarter machines and devices. However, they come with a host of security and privacy risks that people are only beginning to understand. Internet of Things (IoT) technologies

Tinder’s security flaw gives access to user’s account using only the phone number

By : CIOL Writers

A major vulnerability has been revealed in Tinder app by security researchers at AppSecure. The issue left Tinder accounts potentially exposed to infiltrators by only requiring a phone number to log in. This was due to issues with the Facebook API

Analyzing user behavior is crucial for building a better cyber defense

Soma Tah Have you ever left your house keys in the front-door lock? Silly, isn’t it? But, just take a look at the major data breaches from the past few years. It seems that although organizations are now prudent enough to put