Please turn on your JavaScript for this page to function normally.
Surveying policies, controls and compliance

Qualys unveiled a new service for its QualysGuard Cloud Platform and suite of integrated applications for security and compliance to help businesses further automate their …

Software app kits for accelerating security apps

Netronome announced a major upgrade to its Network Flow Management (NFM) software framework including new application kits for next-generation firewalls (NGFW), IPsec, …

Most executives don’t pay attention to cyber risks

The advanced findings from the latest 2012 Carnegie Mellon CyLab Governance survey of how corporate boards and executives are managing cyber risks reveals the issue is still …

Cloud-based targeted attack prevention

M86 Security announced its strategy to deploy its core malware and threat research capabilities for Web and email into the cloud, beginning with the launch of the …

Full-disk encryption with wireless pre-boot authentication

WinMagic launched SecureDoc Version 5.3, which adds wireless capabilities to its PBConnex pre-boot network authentication. SecureDoc v5.3 will also introduce two other key …

Malware extraction and analysis by Solera

Solera Networks announced the latest enhancement to its DeepSee platform – the Real-Time File Extractor, which enables immediate, automatic identification and alerting …

A walk through the expo at RSA Conference 2012

The much anticipated expo at RSA Conference 2012 today opened its doors in great style. Here’s the first of several galleries we’ll have from the show. For …

We are at another inflection point, says Microsoft

At the RSA Conference 2012, Scott Charney, corporate vice president of Microsoft Trustworthy Computing, shared his vision for the road ahead as society and computing intersect …

Security for MySQL and Teradata databases

McAfee announced its new McAfee Database Activity Monitoring solution offering reliable, real-time protection for business-critical databases. The solution enables …

Firewalls for service providers and carriers

Fortinet announced two additions to its next-generation firewall product family that are designed to meet the growing threat protection and IT infrastructure control …

Protection against malicious URLs and attachments

Invincea announced the availability of a greatly expanded product suite to address emerging vectors of attacks against users. Building off of its approach to breach prevention …

Desktop isolation technology for secure browsing

OPSWAT announced the launch of Secure Virtual Desktop (SVD), a new desktop isolation solution that protects users and organizations from data loss by creating an isolated …

Don't miss

Cybersecurity news