Leveraging the XDR Advantage in the Midst of a Pandemic

Leveraging the XDR Advantage in the Midst of a Pandemic

The pandemic has changed organizations’ technology priorities profoundly over the last two years. In a study reported on by Business Wire, cybersecurity and hybrid working constituted the top enterprise technology priorities looking ...
RansomOps: Detecting Complex Ransomware Operations

RansomOps: Detecting Complex Ransomware Operations

In a recent blog post we discussed how today’s more complex RansomOps attacks are more akin to stealthy APT-like operations than the old “spray and pray” mass email spam campaign of old, ...
Why XDR is a ‘Must Have’ for Organizations of Every Size

Why XDR is a ‘Must Have’ for Organizations of Every Size

According to Grand View Research, the global Extended Detection and Response (XDR) market is expected to reach $2.06 billion by 2028 after climbing at a CAGR of 19.9% over seven years. This ...
Cybereason Earns Gold OPSWAT Access Control Certification

Cybereason Earns Gold OPSWAT Access Control Certification

Cybereason has earned the coveted Gold-level OPSWAT Certified Security Applications verification for the Cybereason Sensors ActiveProbe 21.X for Windows, Mac and Linux endpoints. The OPSWAT Access Control Certification Program is the industry ...
Zero Trust Race is On: Do You Have the Right Engine?

Zero Trust Race is On: Do You Have the Right Engine?

The shift to a Zero Trust security model has become a top priority for many organizations, driven by record levels of ransomware attacks and a rapidly expanding attack surface stemming from the ...
The CISA Directive Is Crucial for Cybersecurity

The CISA Directive Is Crucial for Cybersecurity

As the CEO of a cybersecurity company, it’s important to stay informed--to know about breaking news, emerging threats, and rising trends to provide direction for the company and protection for our customers ...