You've requested...

Dell EMC Cyber Recovery: 4 essential features

If a new window did not open, click here to view this asset.

Download this next:

The CISO's guide to supply chain security

Supply chain attacks have long been a concern in cyber security circles as it can be difficult to enforce or prescribe cyber security measures for suppliers and partners. In this e-guide, find out why supply chain attacks are intensifying amid the pandemic, how companies in the region are responding to the attacks and what else organisations can do to disrupt the cyber kill chain.

These are also closely related to: "Dell EMC Cyber Recovery: 4 essential features"

  • Identity Security: Why it Matters and Why Now

    It is no longer a question of if an organization will be hit by a cyber attack but a question of when. Read this paper to learn why Identity Security could be the key factor in preventing cyber attacks from happening.

  • Shields up! Why Russia's war on Ukraine should matter to security pros

    The build-up to the attack on Ukraine by Russia on 24 February saw widespread warnings from cyber security companies and government agencies that the world was on the verge of a devastating cyber war. In this E-Guide, we will explore some of the more impactful cyber security stories that have unfolded around the war.

    - Prepare, but don’t panic, over supposed Russian cyber threat

    - No imminent cyber threat to UK from Russia

    - Why security professionals should pay attention to what Russia is doing

    - New wave of cyber attacks on Ukraine preceded Russian invasion

    - SunSeed malware hits those involved in Ukraine refugee relief

    - Ukraine cyber attacks seen spiking, but no destructive cyber war yet

    - Direct action is a risky business for Ukraine's volunteer hackers

    - Use of encrypted Telegram platform soars in Ukraine, Russia

Find more content like what you just read:

  • Protecting the IT attack surface while advancing digital transformation

    To survive and to thrive, organizations must continue innovating, launching new products and services, and optimizing old ones. As a result, every organization’s attack surface will continue to change and, likely, grow. Learn how business leaders can keep up with these changes in this latest technical deep dive from Tanium experts.

    Download

  • Top APAC security predictions for 2020

    Cyber security remains a hot topic across Asia-Pacific, a region plagued by cyber attacks that have grown in intensity over the past year. Here are some of the security threats that enterprises should keep an eye on in 2020.

    Download

  • The Top Cyber Security Trends in ASEAN in 2017

    For a few years now, the Association of Southeast Asian Nations (ASEAN) have called for closer collaboration among countries in the region on cyber security, given the transactional nature of cyber threats. Read more about these issues and how threat intelligence can help detect clandestine cyber activity before they turn into full-blown attacks.

    Download

  • How Russia's war in Ukraine is changing the cybersecurity game and why that matters

    The build-up to the attack on Ukraine by Russia saw warnings from security pros that the world was on the verge of a cyber war. So far, such attacks have been confined to the theatre of conflict, but this doesn't mean things won't change. In this e-guide, we explore some of the more impactful cybersecurity stories that have unfolded around the war.

    Download

  • How Cyber Shield Features within Cobalt Iron Compass Enable Ransomware Recovery

    Check out this data sheet from ESG to learn the highlights of a detailed evaluation of Compass Cyber Shield including an overview, data protection visibility and insights, and a look at the cyber-recovery process.

    Download

  • A Computer Weekly buyer's guide to post-Covid-19 supply chain management

    The supply chain has been under great pressure during the Covid-19 pandemic, not helped by several high-profile cyber attacks. In this 15-page buyer's guide, Computer Weekly looks at the key considerations for business leaders going forward, the importance of data transparency and how cyber attacks on the supply chain have increased.

    Download

  • CW APAC – July 2021: Trend Watch: Supply Chain Security

    In this handbook, Computer Weekly looks at rise of supply chain attacks, the challenges that come with zero-trust security and attacks on the Covid-19 vaccine supply chain

    Download

  • Royal Holloway: Protecting investors from cyber threats

    The cyber security of personal investors who use UK investment platforms to manage their pensions or savings is not well understood and not often discussed. In this Royal Holloway security article, we identify the principal cyber threats to investors' assets on UK investment platforms and what can be done to prevent or mitigate these threats.

    Download

  • Manchester United praised for swift response to cyber attack

    The Theatre of Dreams briefly turned into The Theatre of Nightmares last week as Manchester United Football Club suffered a cyber-attack on their systems. This e-Guide dives into more depth about how the attack happened and what Manchester United's cyber security team did, in order to prevent a loss of data and keep a clean sheet.

    Download

  • Focus ASEAN: Security & Digital Transformation

    With cyber threats and attacks making headlines almost every day, governments and enterprises in Southeast Asia are placing greater emphasis on shoring up their cyber defenses, more so as they transform their economies digitally.

    Download

  • Cyber attackers exploiting poor cloud security

    More than a third of organisations report a cyber attack on the cloud environment due to a lack of basic cloud security hygiene

    Download

  • CW ASEAN November 2016

    Small businesses in the ASEAN region could unknowingly be allowing hackers to access large corporate networks.

    Download

  • CW ASEAN: Time to dial up defences

    In this month's issue of CW ASEAN, we take a closer look at ASEAN's patchy cyber security landscape, including varying levels of cyber resilience across the region, cyber security strategies adopted by different countries, as well as efforts to improve cyber capabilities and foster greater collaboration in the common fight against cyber threats.

    Download

  • FBI warns of global ATM cyber crime spree

    The FBI has issued a warning to banks that cyber criminals are planning to steal millions in a coordinated worldwide attack on cash machines

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • Why every business leader should be a Zero Trust champion

    In this report, discover Zero Trust fundamentals for C-level executives, Zero Trust’s business benefits and competitive advantages, and learn why every business leader should be a Zero Trust champion.

    Download

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

    Download

  • Quick guide to MXDR: Cost, capabilities & more

    Ransomware attacks, phishing scams, supply chain attacks . . . And on and on goes the list of threats flooding the cyber landscape. Because of the overwhelming number and the sophisticated capabilities of these threats, many businesses have adopted a managed detection and response (MXDR) tool. Learn all about MXDR in this e-book.

    Download

  • CW Benelux August 2019: Dutch academic seeks the personality behind the cyber criminal

    There is at least one person behind every cyber attack, but beyond that insight, very little known is about them. Rutger Leukfeldt, senior researcher on cyber crime at the Netherlands Institute for the Study of Crime and Law Enforcement, has been trying to get inside the minds of hackers.

    Download

  • Australia's cybersecurity game plan

    In this e-guide, find out how the Australian government is tackling cyber security issues head-on, why local businesses continue to fall prey to ransomware and how to mitigate supply chain security risks.

    Download

  • Top 10 ANZ IT stories of 2022

    In this roundup, Computer Weekly recaps the top 10 stories in Australia and New Zealand (ANZ), including the opportunities and challenges that organisations in the region have faced over the past year.

    Download

  • Application Security in the Era of AI-driven Attacks

    In today’s digital era, the criticality of application security has never been more prevalent. Adding to the complexity of it all, the rise of AI has offered organizations and bad actors the ability to innovate faster. As AI-driven attacks increase by the week, businesses need comprehensive app security now more than ever. Read on to see why.

    Download

  • World Economic Forum Global Risks Report 2018

    The World Economic Forum Global Risks Report 2018 identifies the top geopolitical risks facing the world in 2018. Environmental risks dominate, but cyber attacks, the risks of artificial intelligence, and the possibility of the internet defragmenting are high on the agenda.

    Download

  • Cyber security in the Nordics

    With the digitisation of life and work comes the 24-hour threat of cyber attacks. The Nordic region's pioneering spirit in the digital arena could easily turn heads, some of which may have malicious intent.

    Download

  • Towards an Autonomous Vehicle Enabled Society: Cyber Attacks and Countermeasures

    Cyber-attacks against autonomous vehicles could have grave implications for safety, privacy, reputation of manufacturers, and public perception.

    Download

  • Security Think Tank Christmas Special - The most important lessons of 2021

    In this special edition of Computer Weekly Security Think Tank, we asked our panel of cyber security experts to share their thoughts on the most impactful cyber lessons they've learned during 2021. Download this E-Guide and find out more about their valuable inputs and guidance.

    Download

  • Top 10 cyber security stories of 2021

    Cyber security was once again top of the agenda for IT leaders in 2021, with a barrage of news and analysis making it hard to separate the wheat from the chaff and the genuine insight from the self-promotional nonsense. However, there were some stand-out cyber security stories in the past 12 months that were indubitably worthy of attention.

    Download

  • Overcoming the detection gap in MDR/XDR/EDR solutions

    Most cyber solutions use the same tools to search for malware: Artificial intelligence, threat intelligence compilations, and more. Yet numerous successful cyber and ransomware attacks occur every day. Discover how Crytica Security’s patented malware detection engine covers this detection gap in this resource.

    Download

  • Seven Emerging Trends in Cyber Resilience

    As digital technologies evolve and enable more innovation, cyber attackers often keep pace. This report provides C-suite leaders the knowledge and critical understanding they need to successfully navigate the complex, rapidly evolving cybersecurity landscape.

    Download

  • The Cyber Resilient Organization: Maximum Preparedness with Bulletproof Recovery

    To be truly resilient, companies must make proactive efforts to enhance detection, accelerate response times, and ensure rapid recovery in the event of an attack. Download this white paper from Commvault and IDC to gain insights from 500 global IT and security professionals on how to build a cyber-resilient organization.

    Download

  • Email security: Never more important

    In this e-guide, we look at why businesses need to address email security with a combination of awareness training and automated tools to reduce the likelihood of infection and speed up the detection of and response to email-borne threats.

    Download

  • CW Europe - September-November 2021: Dutch researchers build security software to mimic human immune system

    In this issue of CW Europe, find out how researchers in the Netherlands are attempting to help IT systems fight certain cyber attacks in a similar way to the human immune system works. Also find out about the so-called "Klarna academy" in Stockholm, which has created the next set of Nordic fintech entrepreneurs.

    Download

  • Disaster recovery has never been so easy or important

    Disaster recovery has never been more important because at the same time that digital transformation has made most modern enterprises entirely dependent on their IT systems to function, cyber attackers have stepped up their capabilities to go after sensitive data wherever it is found, with most IT leaders reporting major systems outages.

    Download

  • APAC career guide: Becoming a cyber security pro

    Once the sole domain of highly technical geeks poring over security logs to look for signs of hackers lurking in their networks, cyber security has become more multi-dimensional and varied across specialisations, organisations and industries. In this e-guide, learn what it takes to become a successful cyber security pro in APAC.

    Download

  • How to reduce data recovery time by 80% with Dell PowerProtect Cyber Recovery

    If you’re looking to reduce the time spent on data recovery by 80% and system downtime by 75%, download this Forrester analyst report for a close look at benefits, costs, and essential characteristics of Dell PowerProtect Cyber Recovery.

    Download

  • Cyber security in the Middle East

    As organisations increase their reliance on IT through rapid digital transformations, the threat of cyber attack grows. It is not just western countries such as the US and the UK that are being targeted by hackers, as the rapidly developed and wealthy nations of the Middle East become targets of both politically and financially driven attacks.

    Download

  • Security Analytics

    This e-guide focuses on how businesses are turning to emerging technologies to improve their capability to detect and respond to previously-unknow cyber-attacks, and security analytics is among the most popular choices.

    Download

  • Privileged Access Management Maturity in the Cloud

    It’s estimated that 80% of data breaches involve privilege misuse or compromise. Gartner lists Privileged Access Management (PAM) as a critical infrastructure service and a high-priority cyber defense capability. Read this white paper to learn more.

    Download

  • Royal Holloway: Securing connected and autonomous vehicles

    This article introduces connected and autonomous vehicles, analysing the underlying technologies and considering their cyber security vulnerabilities and attacks. We identify and assess the existing and emerging countermeasures for such vulnerabilities, and propose high-level recommendations.

    Download

  • MicroScope – November 2022: Elevate security to minimise risk

    Security remains a major concern for customers and a continuing area of growth for the channel – so what can managed service providers do to help out? Also read about expectations for the last quarter of 2022 and how partnerships are key to digital transformation.

    Download

  • Confronting the Largest Attack Surface Ever with Converged Endpoint Management (XEM)

    It’s easy to manage endpoints when the attack surface isn’t growing or lead digital transformation when it doesn’t need to happen overnight. But that isn't our reality. Converged solutions unite tools and data into one unified solution. A converged solution is a system that enables convergence. Read on to learn more.

    Download

  • Focus: Securing for the future

    2016 saw the rapid increase in the use of ransomware and a resurgence of distributed denial of service (DDoS) attacks using hijacked devices making up the internet of things (IoT) against a background of new and newly-reported breaches of personal information involving an ever-increasing number of online user accounts.

    Download

  • Targeted cyber attacks in the UK and Europe

    This research from Quocirca examines the perceptions and experiences related to targeted cyber attacks across 600 European organisations.

    Download

  • Royal Holloway: Purple team playbook – threat modeling for security testing

    The reality of information security is that it is impossible to completely ensure that an attacker cannot get into the corporate network. Instead, companies should look at how they prepare and react to security attacks by gaining an understanding of how cyber criminals work by combining the talents of red teams and blue teams

    Download

  • CW Europe - June-August 2022: Russia escalates cyber war on Ukraine

    Microsoft has given details of cyber attacks on Ukrainian civilian communications, nuclear safety authorities, and the exploitation of the destruction of Mariupol in a phishing campaign.

    Download

  • Views from the c-suite: why endpoint management is more critical than ever before

    What were once your successful defense strategies have been outpaced by advancements in cyberthreats, leaving your endpoints vulnerable to attacks. So, how can you strengthen your endpoint security? By setting in motion 10 strategies for endpoint management. Dig into this white paper to unlock them.

    Download

  • Running Cisco Firepower Virtual Firewall on EndaceProbe

    Your network, like every network, is in danger of being attacked by the many emerging and complex threats in the cyber landscape. So, how can you augment your defense measures? View this video to learn about one avenue toward enhanced network security: running Cisco Firepower Virtual Firewall on EndaceProbe.

    Download