Magazine Button

Blogs

AI is everywhere, ‘oh yes it is’

Panto is a Christmas tradition for our family. Every year, for as long as I can remember, we’ve embraced each predictable element of the British institution that transforms theatres across the country over the festive season. This year, there was a new addition to the stage to take Hereford’s Dick Whittington firmly into the future […]


Ransomware in healthcare: Time for CISOs to build resilience and response

Will Poole, Head of Incident Response at CYFOR Secure, tells us about the escalating ransomware threat to the UK’s healthcare sector and the vital importance of building resilience and enhancing incident response to combat these cyberattacks. The UK’s healthcare sector has been under tremendous strain since the pandemic. As hospitals struggle to clear patient backlogs […]


Global and regional threat actors targeting online travel and hospitality customers

Check Point Research puts a spotlight on the hospitality industry with an underground market for selling flight points, hotel rewards and stolen credentials of airline accounts.   Check Point Research reveals a growing industry selling credentials to stolen hotel and airline accounts. The end goal is to get access to accounts with reward points and sell […]


Cloud security improving all the time

Frank Kim at SANS Institute explains why cloud providers are in a virtuous circle of security improvements providing a foundation for security professionals to build their cloud security programmes. Rapid innovation is driving organisations to adopt cloud services as critical infrastructure. Cloud acceleration has become a boardroom issue, with non-technical leaders often being vocal proponents […]


Vulnerability assessment, penetration testing or red teaming: which is right for your enterprise?

Red teaming is a service focused on the assessment of a company’s operational security capabilities via conducting a sophisticated attack simulation exercise and evaluating detection and response reaction of defending SOC specialists (blue team). Alexander Zaytsev, Head, Security Assessment, Kaspersky, explains the difference between red teaming and other services including vulnerability assessment and penetration testing. […]


The CISO in 2021: Coping with the not-so-calm after the storm

Keith Bird, Senior Vice President, EMEA, Proofpoint, sheds light on understanding who in an organisation is now most vulnerable to attack, the types of attack they are likely to face – and how everyone, from the CISO to the HR team, has a part to play in keeping those attacks at bay. In the aftermath […]


What it means to be a cybersecurity vendor for enterprise clients: Five key elements

Evgeniya Naumova, VP, Global Sales Network, Kaspersky, on the challenging market conditions and how the cybersecurity vendor is helping its enterprise customers to navigate the security challenges in tough times. The year 2020 was a game changer. All business had to adapt to a new reality and address new challenges. The only question was: how […]


Security is about more than the network

Lynton Lubbe, CS and NGS Business Practice Lead, Westcon-Comstor Sub-Saharan Africa, on Zero Trust and why building a comprehensive security posture is more than just the network. Given the normalisation of a distributed work environment, organisations have had to rethink their approach to cybersecurity. Dealing with an exponential increase in network complexity, managing the myriad […]


A pandemic of cyberattacks

Babur Khan, Technical Marketing Engineer – Enterprise Security, A10 Networks, on the rising incidents of cyberattacks. In the first quarter of 2021, the COVID-19 pandemic is still wreaking havoc around the globe. The coronavirus is continuously evolving and presenting new challenges. In addition to the direct effects of the COVID-19 pandemic, we also saw a […]


Ransomware 2020: A year of many changes

Fady Younes, Cybersecurity Director, Middle East and Africa, Cisco, on why organisations need to be proactive in developing comprehensive security strategies and take the evolving threat landscape serious. 2020 was a turbulent year as the world grappled to cope with the impact of COVID-19 – both on general sense of wellbeing and the critical infrastructures […]


Browse our latest issue

Intelligent CISO

View Magazine Archive