Welcome to our Review on January 2024:

Top 10 Cyberattacks of 2023

2023 saw an uptick of cyberattacks across many industries. Waterfall Security infographic focuses on cyberattacks in 2023 that impacted industrial operations, specifically Operational Technology (OT) and Industrial Controls Systems (ICS) that are commonly used within critical and important infrastructure. Read more at softprom.com...

 

How to detect network artifacts related to APT28 in Sycope?

APT28, also known as Fancy Bear, is a sophisticated and notorious Advanced Persistent Threat group associated with state-sponsored cyber-espionage activities. APT28 is believed to be connected to the Russian government and has been active since at least 2004. The group has been implicated in various high-profile cyber campaigns targeting governmental, military, diplomatic, defence industry, and non-governmental organizations across the world. Read more at softprom.com...

 

Votiro Cloud Shields Microsoft Teams Against File-borne Cyber Threats

Virtual collaboration platforms such as Microsoft Teams are essential for businesses with remote workers, providing efficiency and convenience. However, they also increase the risk of cyber threats by broadening the attack surface. This article explores the cybersecurity risks associated with Microsoft Teams and the protective measures offered by Votiro Cloud. Read more at softprom.com...

 

Exploring the Surge in Managed Detection and Response (MDR) Services: Market Growth Predictions through 2030

In the dynamic world of cybersecurity, the Managed Detection and Response (MDR) service market is experiencing a significant upsurge. A comprehensive report recently published by PRWireCenter, provides an in-depth analysis of the MDR service market's growth trajectory from 2024 to 2030. Read more at softprom.com...

 

Bugcrowd Launches CrowdConnect Partner Program to Further Empower Global Ecosystem of Partners

Bugcrowd, the only multi-solution crowdsourced cybersecurity platform, launched the CrowdConnect™ Partner Program to empower global partners to leverage the crowd to defend against today’s fast-moving cyber adversaries. The CrowdConnect Partner Program accelerates the growth and maturity of Bugcrowd’s rich ecosystem of partners by recruiting, enabling, and nurturing them to market, influence, integrate, sell, and deliver cyber security solutions and offerings. Read more at softprom.com...

 

[Webinar recording] Protecting Remote Accesses Through Privileged Access Management

Discover how Privileged Access Management (PAM) can unlock the gateway to fortified cybersecurity and bolster your business's resilience in the digital era. Join us as we delve into the paramount role of PAM in safeguarding your organization against evolving threats. View the enlightening webinar recording at softprom.com to gain invaluable insights into securing your remote accesses.

 

 

 

ABOUT US

Softprom — Value Added IT Distributor provides a full cycle of support at all stages of the sale: presale, piloting, implementation, training, and technical support.

If you have a question about a solution, need pricing information for your project calculation, or assistance in implementation by our certified engineers, please write or call Softprom. Request here

Softprom — IT Distributor
Softprom — Value Added IT Distributor provides a full cycle of support at all stages of the sale: presale, piloting, implementation, training, and technical support.