Please turn on your JavaScript for this page to function normally.
bots
Web scraping is not just a security or fraud problem

Bots compose 42% of overall web traffic, and 65% of these bots are malicious, according to Akamai. Negative effects of scraper bots on business operations Web scraping is not …

Infosecurity Europe 2024
Photos: Infosecurity Europe 2024

Infosecurity Europe is taking place at ExCel London from 4-6 June 2024. Help Net Security is on-site. This gallery takes you inside the event. The featured vendors are: …

fighting ransomware
Ransomware operators shift tactics as law enforcement disruptions increase

Ransomware remains one of the most pressing cybersecurity threats in 2024, with attackers continually evolving their methods to maximize impact and evade detection. In this …

HNS
Akamai to acquire Noname for $450 million

Akamai Technologies has announced that it has entered into a definitive agreement to acquire application programming interface (API) security company, Noname Security. Noname, …

Cybercrime stats
Cybercrime stats you can’t ignore

In this article, you will find excerpts from various reports that offer stats and insights about the current cybercrime landscape. Behavioral patterns of ransomware groups are …

Infosec products of the month
Infosec products of the month: April 2024

Here’s a look at the most interesting products from the past month, featuring releases from: Akamai, Bitdefender, CyberInt, Fastly, Forcepoint, IDnow, Immuta, Index Engines, …

Infosec products of the week
New infosec products of the week: April 12, 2024

Here’s a look at the most interesting products from the past week, featuring releases from Akamai, Bitdefender, Siemens, Veriato, and Index Engines. SINEC Security Guard …

HNS
Akamai Shield NS53 protects on-prem and hybrid DNS infrastructure

Akamai launched Akamai Shield NS53, a product that protects on-premises (on-prem) Domain Name System (DNS) infrastructure from resource exhaustion attacks. These attacks …

API
API environments becoming hotspots for exploitation

A total of 29% of web attacks targeted APIs over 12 months (January through December 2023), indicating that APIs are a focus area for cybercriminals, according to Akamai. API …

HNS
Akamai App & API Protector enhancements detect and mitigate short DDoS attack bursts

Akamai announced significant additions to its flagship Akamai App & API Protector product, including advanced defenses against sophisticated application-layer distributed …

HNS
Akamai extends its segmentation solution to hybrid cloud environments

Akamai announced that it is extending its segmentation solution, Akamai Guardicore Segmentation, to hybrid cloud environments. Extending Akamai Guardicore Segmentation to the …

HNS
Akamai Content Protector detects and mitigates evasive scrapers

Akamai announced Content Protector, a product that stops scraping attacks without blocking the good traffic that companies need to enhance their business. Scraper bots are a …

Don't miss

Cybersecurity news