You've requested...

Download this next:

CW ASEAN: Defend against disruption

The security of industrial control systems (ICS) has come under the spotlight with several high-profile incidents affecting power plants and other critical infrastructure in recent years. What are the threats to these systems in ASEAN, and what is the common approach to securing ICS systems? In this month’s issue of CW ASEAN, we take a closer look at how ICS operators are improving the visibility of ICS environments without jeopardizing operations, addressing security vulnerabilities and enhancing cooperation between IT and operational technology teams.

Also in this issue:

Cyber attacks could have cost APAC organizations $1.75tn, report reveals

A study by Frost & Sullivan has found that losses from cyber security incidents could have accounted for 7% of the Asia-Pacific region’s gross domestic product in 2017

Most airports are not protected against cyber threats, says Israel airports chief

The chairman of the Israel Airports Authority paints a dismal picture of the state of cyber security in aviation, and offers advice on what can be done to avert the next disaster

CenturyLink signals APAC expansion

US telecoms giant’s Matt Gutierrez tells Aaron Tan how the firm is growing its footprint in Asia after its merger with Level 3

These are also closely related to: "Global Threat Intelligence Report"

  • Dispel 8 network myths and accelerate digital transformation

    Digital transformation necessitates effective network design. This e-book dispels 8 networking myths, highlighting:

    · Software-defined networking's importance and the shift from hardware to software
    · Networks as IT infrastructure pillars enabling collaboration, hybrid work, and cloud access
    · Security's broad scope across all environments, not just the cloud
    · And more

    Read on to gain insights to navigate modern networking complexities.

  • Enterprise modernization via cloud adoption imperative

    Legacy IT challenges necessitate cloud adoption for modernization. IDC's brief details why this shift is vital for operational resilience, enhanced business performance, and risk management.

    Key discussions include:

    • Application modernization and multicloud strategies for scalability and reliable outcomes.
    • Risk mitigation via swift deployment, increased visibility, efficiency, and strong controls.
    • Addressing modernization hurdles like skill shortages and costs with advanced tech.

    The brief spotlights SAP and NTT DATA's solutions for streamlining, compliance, and risk reduction.

    For insights on the imperative of cloud-driven enterprise modernization, read the IDC analyst brief.

Find more content like what you just read:

  • CW Europe - December 2020-February 2021: Tour de France fans get a virtual experience

    The organisers of this year's Tour de France worked with technology services company NTT in partnership with Amaury Sport Organisation to provide what they described as an "enhanced experience" for race fans who could not be at the roadside because of Covid restrictions.

    Download

  • Large Enterprises: Consider Your MSSP Options

    Take a look through this “ISG Provider Lens Quadrant” report to learn about 27 MSSPs that can support the needs of large enterprises.

    Download

  • Real-time analytics possible fuel for post Covid pandemic growth

    Real-time analytics promises the last word in business agility. There is obvious business value in being able to react immediately to changing patterns in customer behaviour or to prevent problems ahead of time, to give but two examples. And becoming more real-time could be an element in accelerating economic growth beyond the pandemic.

    Download

  • 2023 Global Employee Experience Trends Report

    83% of surveyed organizations reported low levels of employee experience (EX) capability and that this negatively impacts their business success, according to a recent research report by NTT DATA. In the 83-page report, unlock strategies for enhancing EX at your own organization.

    Download

  • A guide to ethical and compliant AI for CDOs and CIOs

    This guide from NTT DATA explores how organizations can develop trustworthy, responsible, ethical, and compliant AI systems. Access the full e-book now to learn how to navigate the evolving global AI regulatory landscape and build user trust.

    Download

  • Computer Weekly - 4 May 2021: How KFC put digital on the menu

    In this week's Computer Weekly, we find out how fast-food chain KFC turned to digital to survive the pandemic. Our latest buyer's guide looks at technologies to improve office productivity for home workers. And we assess the growing problem of electronic waste and how to tackle it. Read the issue now.

    Download

  • Exploring the benefits of modernizing with SAP S/4HANA Cloud

    Modernizing to the cloud-based SAP S/4HANA suite can deliver resilience, agility, and productivity benefits. Learn about the process, data migration considerations, and innovations that can help your organization through this white paper.

    Download

  • CW Middle East - January-March 2021: $60m venture capital fund targets 120 startups

    Countries in the Middle East see technology as an industry of the future and are investing heavily in the sector as part of their economic diversification plans. Read in this issue how the latest development will see a $60m venture capital fund, based in Bahrain, invest in 120 early-stage startups across the Middle East region.

    Download

  • How to speed up AI/ML adoption with Red Hat

    Innovative technologies such as artificial intelligence and machine learning (AI/ML) can help you transform all aspects of your business to achieve valuable, measurable outcomes. Access this e-book to discover how organizations across industries are using Red Hat technologies to build AI/ML solutions that deliver real business value.

    Download

  • Microsoft 365 Copilot: What you should know

    How is generative AI technology transforming workplaces, and how can your business achieve such transformation? Find answers in this overview about Microsoft 365 Copilot services.

    Download

  • Computer Weekly - 7 September 2021: Highways England delivers a digital roadmap

    In this week's Computer Weekly, we talk to the CDIO of Highways England about her digital services and asset management plans. We also explore SIEM and SOAR security tools and we find out how McLaren Racing is using data analytics to build its cars more efficiently. Read the issue now.

    Download

  • 5 considerations when integrating voice with Microsoft Teams

    The modern, hyper-distributed workforce communicates in myriad ways: in video meetings, over chat messages, through voice calls, and more. To simplify their communications strategy, many businesses have unlocked the power of voice with Microsoft Teams. In this guide, review 5 key considerations for that approach.

    Download

  • Inside the building blocks of GenAI success & how to get started

    Generative AI is transforming industries, but successful adoption requires a strategic approach. This e-book explores the evolution of GenAI in organizations, the importance of data management, and a framework for building GenAI-driven businesses. Read the full e-book to learn how to harness the power of GenAI.

    Download

  • How AI can help your creativity and productivity efforts

    While many organizations are now leveraging AI technologies to enhance their productivity, few have realized its potential for creativity and content. So, how can you best navigate potential challenges with your work processes and improve your collaboration efforts? Browse this white paper to learn more.

    Download

  • A strategic guide for life sciences companies moving to SAP S/4HANA

    Discover how life sciences companies can securely and compliantly transition to SAP S/4HANA. This guide covers conversion concerns, choosing the right path, and partnering with NTT DATA to ensure a risk-free, validated migration. Read the full white paper to learn more.

    Download

  • Infographic: Microsoft 365 Copilot’s business value

    To unlock the powers of an AI assistant, many companies are turning to Microsoft 365 Copilot. Tap into this infographic to learn how you can prepare for, and maximize, your Microsoft 365 Copilot investment.

    Download

  • CW APAC: Expert advice on zero-trust security

    Zero trust is a security model that eliminates the traditional perimeter and assumes that no user or device can be trusted until proven otherwise. In this handbook, Computer Weekly looks at how enterprises can take a zero-trust approach to securing their network, devices and workforce.

    Download

  • Top 10 IT security stories of 2018

    The discovery of the Meltdown and Spectre microprocessor vulnerabilities, and several similar vulnerabilities in the months that followed, were probably the single most challenging developments for enterprise IT security teams in 2018. Here's a look back over Computer Weekly's top 10 IT Security stories of 2018.

    Download

  • In 2017, the insider threat epidemic begins

    Cyber security resiliency depends on detecting, deterring and mitigating insider threats. This report from the Institute for Critical Infrastructure Technology assesses the risks and potential solutions.

    Download

  • Protecting the IT attack surface while advancing digital transformation

    To survive and to thrive, organizations must continue innovating, launching new products and services, and optimizing old ones. As a result, every organization’s attack surface will continue to change and, likely, grow. Learn how business leaders can keep up with these changes in this latest technical deep dive from Tanium experts.

    Download

  • Secure Voting

    This report from WebRoots Democracy, a pressure group for e-voting, aims to answer the key questions surrounding online voting security and the potential e-voting systems.

    Download

  • MicroScope – February 2020: The power to transform

    In this issue, MicroScope asks experts what to expect in 2020, and the channel shares why change is necessary to thrive in different business environments

    Download

  • Revolutionizing life sciences with advanced IT & comms tech

    Discover how life sciences companies can leverage advanced IT and communication technologies to enhance R&D, streamline operations, and drive innovation. Learn the key steps to unlock your organization's full digital transformation potential in this comprehensive white paper.

    Download

  • Your expert guide to endpoint security

    Achieving the best endpoint protection, given the rise of mobility and increase in the sophistication of the attacks, is more complicated than ever. Learn from industry experts and get up to speed on achieving the best endpoint protection.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • Top Use Cases for AI in Threat Detection, Investigation and Response

    Read this Gartner report to ascertain top use cases for AI in the Threat Detection, Investigation and Response process; view 4 recommendations from Gartner analysts; and understand how to responsibly apply AI in your organization.

    Download

  • Computer Weekly – 12 December 2023: Shaping the modern workplace

    In this week's Computer Weekly, we examine how the shift to cloud services and the need to deal with a hybrid workforce have changed modern IT. The emerging area of computational storage promises performance boosts for demanding workloads – we look at the challenges. And we find out how Zoom plans to exploit GenAI. Read the issue now.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • AI/ML deployment: How to overcome key challenges

    In this e-book, you’ll discover how you can leverage the transformative power of artificial intelligence (AI), machine learning (ML), and deep learning (DL) to make the most of your data. Read on to learn how you can overcome the most troublesome deployment challenges and build a production-ready AI/ML environment.

    Download

  • Modernize ERP with low-code workflows and accelerate transformation

    Your ERP is among your business's most critical assets, but it isn't the easiest to maintain or modernize. In this eBook, learn how ServiceNow and their partners can help you overcome the challenges associated with ERP innovation at any scale.

    Download

  • How long does it take to get owned?

    A study to investigatethe amount of time that it takes for stolen credentials to be used by a hacker.

    Download

  • The future of storage

    In this week's Computer Weekly, we examine emerging technologies in storage such as helium disks and DNA. Ransomware is becoming more sophisticated and the attackers more tactical. And as the EU's top court challenges the UK over surveillance, we ask what this means for data privacy after Brexit. Read the issue now.

    Download

  • Top 10 cyber crime stories of 2019

    Once again, in 2019 the cyber threat landscape proved the old biblical adage correct – there is nothing new under the sun. Data breaches were 10 a penny – indeed, in some cases they can actually be bought for pennies. Here are Computer Weekly's top 10 cyber crime stories of 2019.

    Download

  • Tackle the hurdles of legacy ERP with low-code workflows

    Modernize your ERP systems and accelerate transformation with ServiceNow's low-code workflows and GenAI capabilities. Download this eBook to learn how to optimize ERP processes, transform ERP innovation, unlock ERP value, and more.

    Download

  • CW EMEA: Investing in the future

    There is a lot of uncertainty in the world right now, and businesses might be forgiven for taking a cautious approach to their planning. But one thing is certain, and that is that oil-rich countries in the Middle East will continue to invest heavily in diversifying their economies.

    Download

  • Cloud Growth vs. Cloud Security Incidents

    As the COVID-19 Pandemic accelerated business’s move to the cloud, cloud security incidents have increased. Access this cloud security report to learn which security controls companies have neglected to invest in and what risks are most pressing in your specific industry and geography.

    Download

  • Assessing your network-security posture: 6 considerations

    With advanced threats crowding the cyber landscape, how can you secure your dispersed workforce? This research report by Palo Alto Networks’ Unit 42 unpacks 6 components of a strong network-security posture. Keep reading to discover those insights – and much more.

    Download

  • Evolving the Next Generation Telco with AWS

    Forward-thinking CSPs adopting cloud solutions have begun to transform their operations, leveraging the cloud's elasticity, scalability, agility, and security to enhance efficiency, productivity, and customer value. Download the eBook Now and start your journey towards an agile and efficient telecom operation with AWS.

    Download

  • Phishing for Dummies

    Protecting yourself and your business from phishing attacks can be a daunting task. While it's impossible to eliminate all risk, there are steps you can take to reduce the odds and your brand. Enter "Phishing for Dummies" – the definitive guide for IT professionals seeking comprehensive knowledge and defense against phishing attacks.

    Download

  • Venafi Study: Machine Identities Drive Rapid Expansion of Enterprise Attack Surface

    Digital transformation strategies have led to an explosion of machines needing unique identities to connect securely. Read this study to learn why SSL/TLS, SSH and code signing machine identities so appeal to cybercriminals—and how an enterprise-wide machine identity management solution can stop them.

    Download

  • How to Evaluate Threat Intelligence Feeds

    Know When Software Is Malware. With this guide, you will learn how to evaluate open source and commercial threat intelligence feeds to ensure you have relevant and useful information about malware, ransomware, Indicators of Compromise (IoC) and threat actors, so that your team can identify malicious events and reduce noisy, time-consuming alerts.

    Download

  • Discover how data analytics and IoT work together to transform the IT industry

    In this week's Computer Weekly, our UK salary survey shows that IT leaders are benefiting from generous bonuses as tech becomes part of mainstream business. We find out how the internet of things is transforming the railway industry. And the CIO of the Williams F1 team explains how data analytics is boosting race performance. Read the issue now.

    Download

  • The essential guide to XDR

    Extended detection and response (XDR) changes everything by breaking down security silos. Investing in XDR today can protect you against tomorrow’s threats. Read the guide to learn more about its applications and use cases.

    Download

  • U.S. FTC Safeguards Rule: What you need to know

    The Safeguards Rule requires mitigation of “reasonably foreseeable internal and external risks” - in other words, protection against data breaches, data leakage, phishing, and ransomware. Learn how Cisco Umbrella supports compliance in this white paper.

    Download

  • Endpoint security 101

    Read this e-guide to fully understand the importance of endpoint security, how it works and 6 crucial components to look for in an endpoint security platform.

    Download

  • MicroScope – September 2020: Reach out to resellers

    In this issue, discover how the channel is making sure the human touch is maintained during the pandemic, with insight into how closer bonds can be developed and on how to maintain productivity. Also read about 'hybrid working' is set to shape the future of the workplace

    Download