You've requested...

Download this next:

Malware Attacks Demand a New Malware Defense Approach

Today’s customized and targeted malware attacks are stealthier and sneakier than ever, gaining entry into your systems without detection and remaining there for weeks, months or even years before identified.

Unfortunately, too many organizations are focusing on the malware component of the attack rather than looking at the entire scheme of things – the attack lifecycle.

This e-guide from SearchSecurity.com outlines why these new forms of malware require a new defense approach, including components from application whitelisting to forensic analysis. In addition, learn why botnets continue to trouble security pros and uncover what you need to do now that botnets have their sights set on mobile devices.

These are also closely related to: "Global Threat Intelligence Report"

  • CW ASEAN: Defend against disruption

    The security of industrial control systems (ICS) has come under the spotlight with several high-profile incidents affecting power plants and other critical infrastructure in recent years. What are the threats to these systems in ASEAN, and what is the common approach to securing ICS systems? In this month’s issue of CW ASEAN, we take a closer look at how ICS operators are improving the visibility of ICS environments without jeopardizing operations, addressing security vulnerabilities and enhancing cooperation between IT and operational technology teams.

    Also in this issue:

    Cyber attacks could have cost APAC organizations $1.75tn, report reveals

    A study by Frost & Sullivan has found that losses from cyber security incidents could have accounted for 7% of the Asia-Pacific region’s gross domestic product in 2017

    Most airports are not protected against cyber threats, says Israel airports chief

    The chairman of the Israel Airports Authority paints a dismal picture of the state of cyber security in aviation, and offers advice on what can be done to avert the next disaster

    CenturyLink signals APAC expansion

    US telecoms giant’s Matt Gutierrez tells Aaron Tan how the firm is growing its footprint in Asia after its merger with Level 3

  • CW Europe - December 2020-February 2021: Tour de France fans get a virtual experience

    The organisers of this year's Tour de France worked with technology services company NTT in partnership with Amaury Sport Organisation to provide what they described as an “enhanced experience” for race fans who could not be at the roadside because of Covid restrictions. Also read why Deutsche Bank has agreed to sell its retail banking IT operation to one of its main IT suppliers for a token €1.

Find more content like what you just read:

  • Large Enterprises: Consider Your MSSP Options

    Take a look through this “ISG Provider Lens Quadrant” report to learn about 27 MSSPs that can support the needs of large enterprises.

    Download

  • Real-time analytics possible fuel for post Covid pandemic growth

    Real-time analytics promises the last word in business agility. There is obvious business value in being able to react immediately to changing patterns in customer behaviour or to prevent problems ahead of time, to give but two examples. And becoming more real-time could be an element in accelerating economic growth beyond the pandemic.

    Download

  • Network Evolution: Software-defined networking in action

    To fully take hold of your business intelligence it is important to deploy a set of network monitoring tools. This expert e-guide focuses on specific network monitoring tools and the benefits they will bring to your organizations.

    Download

  • Computer Weekly - 4 May 2021: How KFC put digital on the menu

    In this week's Computer Weekly, we find out how fast-food chain KFC turned to digital to survive the pandemic. Our latest buyer's guide looks at technologies to improve office productivity for home workers. And we assess the growing problem of electronic waste and how to tackle it. Read the issue now.

    Download

  • Computer Weekly - 7 September 2021: Highways England delivers a digital roadmap

    In this week's Computer Weekly, we talk to the CDIO of Highways England about her digital services and asset management plans. We also explore SIEM and SOAR security tools and we find out how McLaren Racing is using data analytics to build its cars more efficiently. Read the issue now.

    Download

  • Aligning Ransomware Protection and Recovery Plans with Critical Capabilities

    A multi-layered security framework is important for data security because it helps to provide several defenses to cover data security gaps that may exist within your infrastructure. Download this e-book to learn how to improve your data security and align internal teams for better ransomware protection.

    Download

  • CW Middle East - January-March 2021: $60m venture capital fund targets 120 startups

    Countries in the Middle East see technology as an industry of the future and are investing heavily in the sector as part of their economic diversification plans. Read in this issue how the latest development will see a $60m venture capital fund, based in Bahrain, invest in 120 early-stage startups across the Middle East region.

    Download

  • In 2017, the insider threat epidemic begins

    Cyber security resiliency depends on detecting, deterring and mitigating insider threats. This report from the Institute for Critical Infrastructure Technology assesses the risks and potential solutions.

    Download

  • Protecting the IT attack surface while advancing digital transformation

    To survive and to thrive, organizations must continue innovating, launching new products and services, and optimizing old ones. As a result, every organization’s attack surface will continue to change and, likely, grow. Learn how business leaders can keep up with these changes in this latest technical deep dive from Tanium experts.

    Download

  • Secure Voting

    This report from WebRoots Democracy, a pressure group for e-voting, aims to answer the key questions surrounding online voting security and the potential e-voting systems.

    Download

  • Top 10 IT security stories of 2018

    The discovery of the Meltdown and Spectre microprocessor vulnerabilities, and several similar vulnerabilities in the months that followed, were probably the single most challenging developments for enterprise IT security teams in 2018. Here's a look back over Computer Weekly's top 10 IT Security stories of 2018.

    Download

  • Three outcomes of Microsoft Azure migration

    To find out how SIDE Securities Industry Data Exchange developed a future-proof cloud environment, tap into this case study.

    Download

  • Your expert guide to endpoint security

    Achieving the best endpoint protection, given the rise of mobility and increase in the sophistication of the attacks, is more complicated than ever. Learn from industry experts and get up to speed on achieving the best endpoint protection.

    Download

  • CW APAC: Expert advice on zero-trust security

    Zero trust is a security model that eliminates the traditional perimeter and assumes that no user or device can be trusted until proven otherwise. In this handbook, Computer Weekly looks at how enterprises can take a zero-trust approach to securing their network, devices and workforce.

    Download

  • Global equipment provider exacts smooth cloud transition with NTT

    Agility is essential—both for on-the-road suppliers and data center infrastructure—an imperative that TIP Trailer Services (TIP), a leading logistics equipment service provider, well recognizes. To learn from TIP’s cloud migration successes to achieve this agility with the help of NTT, read their case study.

    Download

  • Migrating to Azure: Comprara’s journey

    For over 20 years, the PI Data Analytics platform by Purchasing Index – a subsidiary of Comprara – has helped clients in myriad industries better manage their procurement spend. But who helps level up Comprara’s security and scalability? Find out in this case study.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • CX leader’s guide for overcoming 5 issues in contact centers

    With 81% of today’s customers reporting that they expect faster service in contact centers due to advances in technology, it has become critical for organizations to live up to these new standards in order to keep consumers satisfied. However, meeting these expectations is easier said than done. Browse this guide to learn more.

    Download

  • 6 essential steps to building a production-ready AI/ML environment

    Download this e-book to learn the 6 essential steps to building a production-ready AI/ML environment.

    Download

  • Red Hat OpenShift AI: Customer success stories

    Artificial intelligence and machine learning (AI/ML) technologies employ data to deliver business insights, automate tasks, and advance system capabilities. This e-book shows how organizations across industries are using Red Hat technologies to build AI/ML solutions that deliver real business value.

    Download

  • How long does it take to get owned?

    A study to investigatethe amount of time that it takes for stolen credentials to be used by a hacker.

    Download

  • MicroScope January 2014: A special issue looking at software defined networking

    The first issue of 2014 provides some insight in managed services, software defined networking, security and data centres

    Download

  • The essential guide to XDR

    Extended detection and response (XDR) changes everything by breaking down security silos. Investing in XDR today can protect you against tomorrow’s threats. Read the guide to learn more about its applications and use cases.

    Download

  • MicroScope – February 2020: The power to transform

    In this issue, MicroScope asks experts what to expect in 2020, and the channel shares why change is necessary to thrive in different business environments

    Download

  • Computer Weekly – 12 December 2023: Shaping the modern workplace

    In this week's Computer Weekly, we examine how the shift to cloud services and the need to deal with a hybrid workforce have changed modern IT. The emerging area of computational storage promises performance boosts for demanding workloads – we look at the challenges. And we find out how Zoom plans to exploit GenAI. Read the issue now.

    Download

  • Why it's time to strengthen your data protection strategy

    Take a look through this overview to learn about an approach to defending both offline and local copies of your data against ransomware threats.

    Download

  • XDR

    With the combination of too many alerts and too little context, you could lose visibility and control. Thus, extended detection and response (XDR) emerged as an answer to this complexity. But, how does XDR work? Download this e-book now to get up to speed on the XDR category of security solutions and what it can mean for your company.

    Download

  • Top 10 cyber crime stories of 2019

    Once again, in 2019 the cyber threat landscape proved the old biblical adage correct – there is nothing new under the sun. Data breaches were 10 a penny – indeed, in some cases they can actually be bought for pennies. Here are Computer Weekly's top 10 cyber crime stories of 2019.

    Download

  • Endpoint security 101

    Read this e-guide to fully understand the importance of endpoint security, how it works and 6 crucial components to look for in an endpoint security platform.

    Download

  • MSSP landscape: The leaders, their capabilities & more

    Review this “ISG Provider Lens Quadrant” report to compare the strengths, challenges and capabilities of 20 top MSSPs for midsize enterprises.

    Download

  • Venafi Study: Machine Identities Drive Rapid Expansion of Enterprise Attack Surface

    Digital transformation strategies have led to an explosion of machines needing unique identities to connect securely. Read this study to learn why SSL/TLS, SSH and code signing machine identities so appeal to cybercriminals—and how an enterprise-wide machine identity management solution can stop them.

    Download

  • Top OT cybersecurity risks & how to defend against them

    As cybercriminals continue to target older operational technology (OT) systems, security leaders are pressed to bolster defenses. To help them do so, this e-book details the top risks associated with OT systems and the ways that businesses can strengthen their security stances. Read on to access these insights.

    Download

  • Keeping up to Date with your Organization's Threat and Authentication Techniques

    Enterprises must have an understanding around two main topics when looking to protect their organizations. This expert e-guide explores the allure of risk-based authentication and how to make access easy for your clients while still make sure their data is secure.

    Download

  • Security and risk management in the wake of the Log4j vulnerability

    Read this e-book to get a quick refresher on the Log4j vulnerability and its threat, the longer-term issues of software management, compliance risks, and threat hunting — and how security and risk teams should rethink their roles and processes as a result.

    Download

  • Cloud Growth vs. Cloud Security Incidents

    As the COVID-19 Pandemic accelerated business’s move to the cloud, cloud security incidents have increased. Access this cloud security report to learn which security controls companies have neglected to invest in and what risks are most pressing in your specific industry and geography.

    Download

  • 8 actions for stronger OT cybersecurity

    Along with digging into the major cybersecurity threats troubling OT, such as IoT botnets and malware attacks, this e-book outlines 8 actions that organizations can take to defend their OT environments. Review the book and elevate your OT security preparedness.

    Download

  • Jumpstart your AI journey… without falling into compliance traps

    Learn in this infographic how NTT DATA solutions can help you realize the benefits of AI while ensuring you are ready for future compliance.

    Download

  • MDR and SOC and SIEM and EDR and XDR and SOAR, Oh My!

    In the world of cybersecurity, there is no shortage of terminology to describe the technologies that keep an organization safe. This guide will examine these terms, their meaning, and how they relate to each other. You’ll also gain best practices to help you fully leverage these technologies. Read on to learn more.

    Download

  • Microsoft 365 Copilot: What you should know

    How is generative AI technology transforming workplaces, and how can your business achieve such transformation? Find answers in this overview about Microsoft 365 Copilot services.

    Download

  • Guide to cloud-native modernization for Azure environments

    How can you maximize the value of your Azure environments? Through cloud-native modernization and migration, this guide by NTT argues. So, what do those processes look like? Keep reading to discover a roadmap.

    Download

  • Quick guide to MXDR: Cost, capabilities & more

    Ransomware attacks, phishing scams, supply chain attacks . . . And on and on goes the list of threats flooding the cyber landscape. Because of the overwhelming number and the sophisticated capabilities of these threats, many businesses have adopted a managed detection and response (MXDR) tool. Learn all about MXDR in this e-book.

    Download

  • Security leader’s guide to mitigating endpoint risk

    The complexity of the modern threat landscape, as well as the over encumbered state of most security stacks has made defending diverse endpoints more difficult and dangerous. This e-book reveals how you can add value to your security team without draining resources, through 5 key capabilities. Read on to learn more.

    Download

  • E-Guide: How to Combat the Latest Cybersecurity Threats

    It takes a great deal of time and money to fine-tune IT security in response to evolving IT security threats and attack tactics. This expert e-guide provides an in-depth overview of modern computer security threats and offers technical advice on how to deal with them.

    Download

  • The future of storage

    In this week's Computer Weekly, we examine emerging technologies in storage such as helium disks and DNA. Ransomware is becoming more sophisticated and the attackers more tactical. And as the EU's top court challenges the UK over surveillance, we ask what this means for data privacy after Brexit. Read the issue now.

    Download

  • 560,000 new pieces of malware are detected every day

    According to a recent study, 560,000 new pieces of malware are detected every day. Read this e-book to learn how adversaries are evading legacy AV, including 5 cautionary tales of adversaries in action that will demonstrate why modern endpoint security is the only way to stop breaches.

    Download