Get in Touch Close Menu

RESOURCES Industry Reports and Security Updates

NISC Agenda23
3 October 2023
3 Real World Challenges Facing Cybersecurity Organisations and How an Exposure Management Platform Can Help
17 November 2022

The complexity of the modern attack surface — an ever-changing, expanding and interconnected assortment of systems and users — is the key driver behind the emergence of exposure management programs. What is the benefit of implementing an exposure management program? To enable security professionals to allocate time and resources better so they can focus on […]

How To Stop Ransomware: Free Resource
7 March 2022

Ransomware is more damaging than traditional computer malware since it infects devices and encrypts data. A ransom is then demanded in exchange for a decryption key that restores access to the data. But in many cases, the decryption keys provided don’t work. It’s no wonder the FBI recommends not to pay ransoms….

A Guide to Automating Threat Detection with MITRE ATT&CK
7 September 2021

IT teams struggle with a lack of visibility across the environment. Still, there are several ways organisations can use MITRE ATT&CK to map defences and identify gaps.   Security analysts can use the data from the framework as a detailed source of reference to manually enrich their analysis of events and alerts, inform their investigations, […]

Focusing on Vulnerabilities that Pose the Greatest Risk
12 July 2021

Cybersecurity experts know that vulnerability management is essential for identifying an organisation’s cyber risks. However, unfortunately, legacy vulnerability management cannot keep up in today’s fluid digital world. This is because over the last 20 years, the attack surface has evolved and behind every major cyberattack is a vulnerability that was left unaddressed. The number of […]

Six Best Practices for Zero Trust Security
25 May 2021

In this new landscape, the traditional “perimeter-based” security model is not ageing well and binary access tools VPN’s, firewalls, and jump servers are proving to be cumbersome and uncleanable. For modern enterprises, the challenge is how to give users the access they need while reducing set-up and maintenance cost without compromising security. Check Point Zero […]

Survey – Why Security Consolidation Matters
29 April 2021

Consolidating Security Solutions Would Improve Overall Protections, According to Surveyed CISOs With every new cyber-attack, the red flags begin waving. Again. The usual reaction is for organisations to ramp up security by adding new security tools to their environments, assuming that these will help better protect their networks and sensitive data.   But will they? […]

Security Intelligence Handbook
22 April 2021

Security intelligence is the most powerful weapon defenders have against their adversaries. The latest edition of Recorded Future’s popular book paints a clear picture of security intelligence, as well as actionable guidance for disrupting the threat actors targeting your organisation right now — and in the future. “The Security Intelligence Handbook” is your definitive guide […]

eBook: RISK-BASED VULNERABILITY MANAGEMENT
30 January 2021

Gartner says:“By 2022, organizations that use the risk-based vulnerability management method will suffer 80% fewer breaches.” Security teams are dealing with more vulnerabilities than they can handle. Spreading these limited resources too thin can quickly lead to inefficiency and burnout. Don’t waste precious time re-mediating vulnerabilities that pose little to no risk. With risk-based vulnerability […]

THE RISING TIDE OF E-WASTE
18 January 2021

As we enter the ‘next normal,’ Blancco explores behavior around e-waste, sustainable practices and the environment. Thanks to a pandemic-led surge of remote work, organizations worldwide are shifting gears to protect data on laptops and tablets distributed outside the traditional office environment. When decommissioning these devices, enterprises must continue to enforce data security—while minimizing their […]

eBook: Endpoint Security Problems and How the Cloud Solves Them
11 August 2020

Companies are facing massive cybersecurity challenges. According to IDC, 70% of successful breaches begin at the endpoint. Why are attacks so successful? Legacy endpoint security products are creating more problems than they solve. There is too much cost and complexity, defenses aren’t keeping up, and security staff is stretched thin. This drives ten tangible problems […]

ENSURING SECURE DATA TRANSFERS: GUARDS VS. FIREWALLS
27 May 2020

Government and commercial entities are constantly on alert to prevent and fight against ongoing threats of cyber attacks. The dichotomy faced by today’s enterprises is that in order to protect themselves against these threats they must also increase collaboration and sharing of information across sensitivity levels within their own organizations, as well as across government […]

HACKING A CORPORATE SOCIAL MEDIA PAGE

Corporate social media account takeovers are an increasingly common occurrence, affecting the likes of politicians, celebrities, brands, other high-profile accounts and even Mark Zuckerberg, the father of the social media revolution. However, no study has been performed to analyze the prevalence, cost, motivations, and methodology of such attacks. Understanding these would be incredibly helpful for […]

TENABLE – CYBER RISK BENCHMARKING: WHAT THE BUSINESS NEEDS TO KNOW
15 May 2020

Cybersecurity has become a popular agenda item with the board. But, conveying the complexities of cyber risk management to senior executives and the corporate board isn’t easy. To communicate cyber risk effectively, you must find a common business language grounded in risks, opportunities and business impact. Save technical jargon for technical teams, and bring context-relevant […]

NEW REMOTE WORKING REALITIES ARE ALTERING THE SECURITY AND IT LANDSCAPE
1 May 2020

VPNs inhibit new work-from-home mandates. Look to a new network architecture to deliver effective security. In-office employees have always experienced direct connections to a highly secure, highly controlled data center architecture, while a small subset of employees—on average around 10 percent of the workforce—worked remotely through secure virtual private network (VPN) connections. As we transform […]

CHECK POINT SANDBLAST MOBILE RECEIVES THE AWARD FOR GROWTH, INNOVATION AND LEADERSHIP BY FROST & SULLIVAN
16 April 2020

After extensive research, and independent rating of the top 11 companies in the MTD market, Frost & Sullivan has concluded that Check Point is a market leader, at the forefront of innovation, consistently developing new growth strategies based on a visionary understanding of the future. We invite you to read and share the award write-up, […]

OKTA – RETHINK ACTIVE DIRECTORY
25 February 2020

For decades, Microsoft’s Active Directory (AD) has been included ‘free’ with Windows Server and Microsoft Exchange, creating legacy lock-in. Over the years, AD’s tentacles grew as it became deeply embedded in most companies’ IT infrastructures. Today’s workers demand freedom to use any device, application or network they prefer, and simply won’t tolerate Microsoft lock-in anymore. […]

The HISCOX Cyber Readiness Report
21 January 2020

Our fifth annual Hiscox Cyber Readiness Report reveals how the cyber security landscape has changed. It also highlights how organisations have fared through the Covid-19 pandemic and maps out a useful blueprint for cyber readiness best practice. According to the latest Hiscox Cyber Readiness report, businesses are devoting more resources to the cyber challenge than […]

MENLO Security – Securing Office 365 Email with Isolation
15 July 2019

Microsoft Office 365 Is One of the Fastest-Growing Cloud-Based Applications Today. Reports have estimated that by 2021, nearly three-quarters of business users will be substantially provisioned with cloud-based office productivity capabilities, like Office 365. However, Office 365 security, particularly the security of its email capabilities, is a source of concern for users of the cloud-based service. […]

CHECK POINT NAMED A LEADER IN MOBILE THREAT MANAGEMENT
8 July 2019

Mobile devices are critical to every organization’s digital transformation initiative. With attacks continually growing in sophistication, mobile devices require a mobile threat management solution to protect critical business data from cyber criminals. In the IDC MarketScape: Worldwide Mobile Threat Management Software 2018–2019 Vendor Assessment, analyst Phil Hochmuth discusses what every business needs to know to […]

WHITEPAPER: PREDICTIVE PRIORITISATION
8 May 2019

Overwhelmed by the number of vulnerabilities your team faces? Uncertain which cyber threats pose the greatest risk to your business? You’re not alone. Cybersecurity leaders have been grappling with these challenges for years – and the problem keeps getting worse. On average, enterprises find 870 vulnerabilities per day across 960 IT assets. There just isn’t […]

EGRESS ISO 27001:2013 Compliance
20 March 2019

ISO 27001:2013 COMPLIANCE WITH THE EGRESS PLATFORM The ISO 27001:2013 international standard specifies requirements for an Information Security Management System (ISMS), which is a set of policies for systematically managing risks to information. Becoming ISO 27001:2013-certified allows organisations to demonstrate to clients, customers and third-party stakeholders that information held by the organisation is being managed […]

Sandblast Agent Endpoint Software
12 March 2019

SandBlast Agent Endpoint Software earns NSS Labs ‘Recommended’ rating in 2019 AEP test NSS Labs, Inc. released results for their Advanced Endpoint Protection test and recognized Check Point SandBlast Agent as NSS Recommended, our debut appearance in this report. This achievement marks our first NSS Recommended rating this year and our 18th NSS Recommended rating […]

NSS Labs NGFW Test Report
31 August 2018

SAPPHIRE’S PARTNER CHECK POINT RECOGNISED FOR SECURITY EFFECTIVENESS IN FOLLOW-ON PUBLIC NSS LABS NGFW TEST Our strategic partner Check Point pride themselves on their ‘sense of urgency’ to move quickly to protect against new vulnerabilities and attacks. Check Point work closely with NSS Labs to ensure continued delivery of stable, effective and efficient security to […]