• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
  • Skip to footer

My TechDecisions

  • Best of Tech Decisions
  • Topics
    • Video
    • Audio
    • Mobility
    • Unified Communications
    • IT Infrastructure
    • Network Security
    • Physical Security
    • Facility
    • Compliance
  • RFP Resources
  • Resources
  • Podcasts
  • Project of the Week
  • About Us
    SEARCH

Search Results: kaseya

CIO, CISO cyber attack confidence

Half of Global CISOs Feel Unprepared to Cope with a Cyber Attack

Despite growing confidence in security posture, Proofpoint’s latest report reveals CISOs feel unprepared to cope with a cyber attack.

May 18, 2022 TD Staff Leave a Comment

With the 2020 scramble to enable remote working, many CISOs have now come to terms with new ways of working. Many CISOs feel more in control of their environment: 48% feel that their organization is at risk of suffering a cyber attack within the next 12 months, down from 64% last year, according to Proofpoint’s […]

Read More

Threat Detection Trends, 2023 Hacking Trends, Expel

12 Threat Detection Trends IT Pros Should Know

Red Canary's 2022 Threat Detection Report covers the most prominent trends of 2021, and shows major themes that may prelude 2022.

April 29, 2022 TD Staff Leave a Comment

Red Canary, the Denver-based managed detection and response (MDR) provider performed an analysis of emerging and significant trends that its cybersecurity team encountered over the past year. Its annual 2022 Threat Detection Report covers the most prominent trends of 2021 and shows major themes that may prelude into 2022. Last year,  ransomware groups (Sodinokibi/REvil, BlackMatter, […]

Read More

Log4j, Older Vulnerabilities, CISA KEV

Supply Chain Attacks Jump 51% In Second Half of 2021

Malicious actors are increasingly attacking the software supply chain, leading to renewed calls for supplier transparency.

April 12, 2022 Zachary Comeau Leave a Comment

Recent IT supply chain attacks such as the SolarWinds compromise, ransomware campaign that leveraged the Kaseya VSA platform or mass exploitation of the Log4j vulnerabilities have renewed focus on such attacks, which NCC Group says increased by 51% in the last half of 2021. The consulting and managed services firm’s global survey of 1,400 cybersecurity […]

Read More

Vulnerability Scanning

The Key Components of a Vulnerability Scanning & Management Program

Identifying security bugs and developing a robust vulnerability scanning and patching program should be a core duty of any IT team.

March 31, 2022 Zachary Comeau Leave a Comment

With thousands of new software vulnerabilities to protect against each year, it is critical that organizations develop a robust vulnerability management program that can quickly identify and remediate vulnerabilities in IT environments. Issues like Log4Shell, PrintNightmare, ProxyLogon and dozens of other critical vulnerabilities in widely used systems have kept IT departments up at night as […]

Read More

CISA Warns of Increased Globalized Threat of Ransomware

Ransomware tactics and techniques are continuing to evolve and place an immediate threat to organizations globally.

February 16, 2022 Alyssa Borelli Leave a Comment

In 2021, 14 of the 16 U.S. critical infrastructure sectors were hit with ransomware, according to the CISA, FBI and NSA in a new report. And it’s not just happening the U.S., Australia’s critical infrastructure entities have been hit, as well as in the U.K. The education sector was one of the top U.K. sectors […]

Read More

Proofpoint CISO, CISOs cyberattack

Red Canary Adds 24/7 Remediation, Protection Features

Cybersecurity firm Red Canary has added new protections for systems beyond the endpoint and a new active 24/7 threat response offering.

February 15, 2022 Zachary Comeau Leave a Comment

Threat detection provider Red Canary has added new capabilities and active remediation features to its cybersecurity offerings, including protections for systems beyond the endpoint and a new active 24/7 threat response offering. According to the company, the new threat investigation and active remediation features are designed to help customers investigate, triage and respond to threats, […]

Read More

SBOMs, Microsoft, Salus

SBOMs Will Become A Necessity In IT Ecosystem

New research suggests that a software bill of materials (SBOM) will become a critical piece of software supply chain security.

February 4, 2022 Zachary Comeau Leave a Comment

IT professionals and software developers should prepare for Software Bills of Materials (SBOMs) to become a regular part of the IT ecosystem, according to new research from the Linux Foundation. The term, while already known to IT professionals, became more popular in the wake of several software supply chain security crises, including the SolarWinds compromise, […]

Read More

Trellix Sees Advanced Persistent Threat Actors and Ransomware Groups Focus on Financial Services in Third Quarter of 2021

January 31, 2022 TechDecisions Staff Leave a Comment

Key Findings In Q3 2021, the financial sector was the most targeted seeing 22% of ransomware and 37% of APT detections Publicly reported cyber incidents in the financial sector increased 21% compared to Q2 2021 Nearly half of APT activity monitored appears to originate from Russian and Chinese backed groups Cobalt Strike attack suite abused […]

Read More

REvil Ransomware arrest

Notorious Ransomware Gang REvil Reportedly Taken Down By Russian Authorities

Russia's FSB says it arrested more than a dozen members of the REvil ransomware operation and seized nearly $7 million in assets.

January 14, 2022 Zachary Comeau Leave a Comment

Russia says it has shut down the REvil ransomware gang, arrested several individuals and seized a total of about $7 million from the well-organized cybercrime operation that has plagued businesses in the U.S. and abroad for years. In a press release, the FSB, Russia’s principal security agency, says it carried out the operation at the […]

Read More

DDoS, NETSCOUT Arbor Insight

DDoS Attacks Combined With Extortion Attempts Exploded in Q4

According to new data from Cloudflare, the amount of DDoS attacks being layered with a ransom demand increased by 175% in the fourth quarter.

January 12, 2022 Zachary Comeau Leave a Comment

According to new data from web infrastructure and security firm Cloudflare, the amount of DDoS attacks being layered with a ransom demand are increasing significantly. The company’s DDoS Attack Trends report for the fourth quarter of 2021 revealed a ransom DDoS attack increase of 29% for the year and a whopping 175% for the quarter. […]

Read More

  • « Go to Previous Page
  • Page 1
  • Page 2
  • Page 3
  • Page 4
  • Page 5
  • Go to Next Page »

Primary Sidebar

Would you like your latest project featured on TechDecisions as Project of the Week?

Apply Today!

More from Our Sister Publications

Get the latest news about AV integrators and Security installers from our sister publications:

Commercial Integrator Security Sales

AV-iQ

Footer

TechDecisions

  • Home
  • Welcome to TechDecisions
  • Contact Us
  • Comment Guidelines
  • RSS Feeds
  • Twitter
  • Facebook
  • Linkedin

Free Technology Guides

FREE Downloadable resources from TechDecisions provide timely insight into the issues that IT, A/V, and Security end-users, managers, and decision makers are facing in commercial, corporate, education, institutional, and other vertical markets

View all Guides
TD Project of the Week

Get your latest project featured on TechDecisions Project of the Week. Submit your work once and it will be eligible for all upcoming weeks.

Enter Today!
Emerald Logo
ABOUTCAREERSAUTHORIZED SERVICE PROVIDERSYour Privacy ChoicesTERMS OF USEPRIVACY POLICY

© 2025 Emerald X, LLC. All rights reserved.