Magazine Button

Enterprise Security

Save the Children selects Forter to curb donation fraud

Forter has announced it has partnered with Save the Children Australia on a pro-bono initiative to reduce attempted donation fraud. As the country’s largest not-for-profit development agency for children, Save the Children Australia reaches thousands of children across hundreds of communities, with the support of funding from more than 116,000 Australians, corporate and philanthropic partners, […]


Dubai Customs opts for Dell Technologies’ data protection solutions to drive global trade and future innovation

Facilitating global trade requires a robust digital infrastructure supported by a thorough understanding of the value of data. Younis Othman, Director of Information Technology Department, Dubai Customs, talks to Intelligent CISO’s Alix Pressley about how Dell Technologies’ suite of data protection solutions meet the organisation’s constantly evolving data protection needs and help the customer to […]


Fortinet to showcase Cybersecurity Mesh Architecture at GITEX 2022

Cybersecurity risks are increasing rapidly in the era of remote work, hybrid and multi-cloud adoption, and digital acceleration.  As more people connect to corporate networks and systems from new locations and different devices, cybercriminals are evolving their techniques and the sophistication of their cyberattack methods. These factors combined have created the perfect storm of more advanced […]


Retail industry the second most targeted industry by ransomware, Sophos survey finds

Sophos, a global leader in next-generation cybersecurity, has published a new sectoral survey report, The State of Ransomware in Retail 2022, which found that retail had the second highest rate of ransomware attacks last year of all sectors surveyed after the media, leisure and entertainment industry. Globally, 77% of retail organisations surveyed were hit – […]


Cybereason warns global critical infrastructure operators after attacks from ransomware gang

Cybereason has issued a global Threat Analysis Report investigating the Ragnar Locker ransomware gang and its attacks on networks of global critical infrastructure operators. Ragnar Locker first emerged in 2019 and since its debut hundreds of companies have been victimised. Cybereason assesses the threat level of Ragnar Locker ransomware attacks against critical infrastructure operators as […]


What is good cloud migration security?

Cloud adoption continues to be important for many organizations as they transform how they do business in today’s digital world. US-based Jonathan Nguyen-Duy, Vice President, Global Field CISO at Fortinet, tells us while there are many benefits associated with cloud adoption, the security implications of moving to the cloud cannot be ignored if organizations are […]


Check Point Software to showcase solutions and expertise at GITEX

Check Point Software will showcase its solutions and expertise at this year’s GITEX. Ram Narayanan, Country Manager, Check Point Software Technologies, Middle East, said: “GITEX is the most anticipated technology exhibition in the region and offers a huge opportunity to network with channel partners as well as customers who are looking for novelty in the […]


Dragos and Emerson expand global agreement to secure industrial infrastructure

Dragos, a global leader in cybersecurity for industrial controls systems (ICS)/operational technology (OT) environments, has announced the expansion of its global agreement with Emerson, a leader in software, technology and engineering and one of the world’s largest manufacturers of industrial controls. With this agreement expansion, Emerson has validated the Dragos Platform within its DeltaV distributed […]


Deep Dive: Dan Pitman, Director of Product and Technical Marketing at Bitdefender


Experts discuss the changing role of the CISO and its impacts on management style

The role of the Chief Information Security Officer (CISO) has notably changed since the COVID-19 pandemic – arguably the biggest catalyst for such a change as people transitioned to remote working. The widening attack surface has become a major challenge for CISOs, causing an increased level of responsibility like never before. This has inevitably affected […]


Browse our latest issue

Intelligent CISO

View Magazine Archive