Computer Security News

Ensure that you get the latest news about the protection of data, networks and computing power. Find out about companies in the cybersecurity space, get business intelligence on securing systems and discover evolving partnerships affecting the future of computer security.

ThreatSTOP Appoints New Vice President, Sales & Business Development

Seasoned Security Executive Matt Foster Joins Company. - February 28, 2016 - ThreatSTOP

RES Phorensics Consulting Website Relaunch

RES Phorensics Consulting are Proud to Announce Website Relaunch - February 26, 2016 - RES Phorensics Consulting

Park Place International Announces New Name for Healthcare IT Solutions and Services Firm

Park Place International Announces New Name for Healthcare IT Solutions and Services Firm

Rebranding as CloudWave Underscores Commitment to Providing Hybrid Cloud Solutions for Healthcare IT. - February 25, 2016 - CloudWave

Justinmind Integrates with Validately

Justinmind Integrates with Validately

Today, Justinmind, a leading prototyping tool, and Validately, a leading user research software platform, launched a new partnership. - February 25, 2016 - Justinmind Prototyping Tool

USA Grants Keypasco New Patent – PKI Sign

USA is the first country to grant Keypasco with the newest of their inventions: the Central stored PKI Solution. This feature enables Keypasco to offer a PKI solution where only a part of the PKI-credentials are decrypted and distributed to a mobile app. The mobile app is protected by the patented core technology; device authentication. - February 25, 2016 - Keypasco

Standard Fusion Secures Licensing Agreement for German IT-Grundschutz Standard

Fireloft Inc., the developers of Standard Fusion, have secured a licensing agreement with the German Federal Office for Security in Information Technology (BSI Bundesamt fur Sicherheit in der Informationtechnik), to include the IT Baseline Protection Catalogs (IT-Grundschutz) within Standard Fusion. - February 24, 2016 - Fireloft Inc.

Macrium Software Further Expands Their Distribution Agreement with Prianto to Include the US

Macrium Software is delighted to announce they have further developed their distribution agreement with Prianto to now include North America. - February 21, 2016 - Macrium Software

World Internet Security Market is Estimated to Reach $46.5 Billion by 2021 - Allied Market Research

The world Internet security market is expected to garner $46.5 billion by 2021, registering a CAGR of 8.4% from 2016 to 2021. - February 13, 2016 - Allied Market Research

Equiant Achieves Double-Digit Gains in Growth and Profitability

Equiant Achieves Double-Digit Gains in Growth and Profitability

Clients Responding to New Business Model: Lower Costs and Added Control - February 12, 2016 - Equiant

FTP Releases First Major Feature of 2016 - Nested Workspaces

On January 27th, 2016, FTP Today released their first major feature of 2016, Nested Workspaces. Nested Workspaces give FTP Today clients the ability to completely customize the configuration of their directory folders and users any way they see fit. - February 12, 2016 - FTP Today

FoxGuard Solutions Appoints New Vice President - Management Team Expanded in Southwest Virginia’s Fast Growing Operational Technology Company

FoxGuard Solutions Appoints New Vice President - Management Team Expanded in Southwest Virginia’s Fast Growing Operational Technology Company

FoxGuard Solutions has hired Patrick Patterson as Vice President of the Industrial Computing division to support the company’s rapid growth. With over two decades of B2B sales & marketing experience, Patrick Patterson brings a wealth of leadership and commercial know-how. As a leading operational technology company FoxGuard develops cyber security, compliance and industrial computing solutions for critical infrastructure entities and industrial control system vendors. - February 11, 2016 - FoxGuard Solutions

The Final Version of WinRAR 5.31 is Here and Ready for Download

The Final Version of WinRAR 5.31 is Here and Ready for Download

WinRAR is constantly improving to provide the user with a stable and secure software to compress, secure and archive your personal data. The release of WinRAR 5.31 is a minor upgrade to fix some issues which appeared during usage of the previous version. - February 11, 2016 - win.rar GmbH

HissenIT Published Application Security and Cryptography Online Trainings

Reports on cyber attacks have increased tremendously over the last years. Information technologies are the essential part of any business and a huge part in our private life. Hence, awareness of IT security on the technical level has become very important – for developers and decision makers alike. - February 06, 2016 - HissenIT

ERPScan Releases Splunk App for ERPScan Security Monitoring Suite to Simplify SAP Security Management for Enterprises

ERPScan, the leading SAP Cybersecurity and Oracle cybersecurity provider, has released a Splunk app. - February 06, 2016 - ERPScan

Kentix Most Looked Up Product at NYC ISC East Show 2015 in “Connected Security”

Kentix Most Looked Up Product at NYC ISC East Show 2015 in “Connected Security”

Kentix Innovative security –The Most Digitally looked up product at ISC east. At the ISC east new product forum several new technologies represent game changers in physical security. Security Industry experts, representatives from Government and State Agencies, and all fields of Security... - February 04, 2016 - Alternate E Source

27% of All Recorded Malware Appeared in 2015 Says PandaLabs

Growth of Internet of Things (IoT) has led to more Things being shown to be vulnerable. - January 29, 2016 - Panda Security

PATECCO is Taking Part at European Identity & Cloud Conference (EIC) 2016

As a company in the field of Identity and Access Management, PATECCO will be a sponsor and exhibitor at the European Identity & Cloud Conference 2016. It takes place May 10 – 13, 2016 at the Dolce Ballhaus Forum Unterschleissheim, Munich, Germany. EIC 2016 is known as the event where... - January 28, 2016 - PATECCO

V5 Systems Completes Testing with Safe Skies at San Jose Mineta Airport

V5 Systems’ report is available for distribution to Airport Security Coordinators at US commercial-service airports. V5 Systems, Inc. (“V5”) (www.v5systems.us), a leader in innovating wireless, on edge, intelligent security and Industrial Internet of Things (IIoT) computing... - January 25, 2016 - V5 Systems

Jetico to Showcase HIPAA Compliant Encryption at HIMSS16

Come see Jetico's HIPAA compliant encryption, calculate your data breach risk and taste Finnish chocolate at HIMSS16, booth #129. - January 21, 2016 - Jetico Inc.

Versasec Launches vSEC:CMS S4.3 Smart Card Lifecycle Management

Versasec Increases Security and Efficiency with Three Key Additional Features - Elliptic Curve Cryptography, Batch Issuance and HSM Support - January 21, 2016 - Versasec AB

Brainloop’s William O’Brien to Present at the 6th Advanced ITAR and EAR Compliance Conference

Brainloop Inc. will be Attending the Marcus Evans 6th Advanced ITAR and EAR Compliance Conference with CEO William O'Brien to Present. - January 20, 2016 - RegDOX Solutions

Qondado LLC Innovates Beyond Second Factor Authentication with KodeKey Username and Password Replacement User Auth System

Qondado LLC Innovates Beyond Second Factor Authentication with KodeKey Username and Password Replacement User Auth System

Sites and their users now have the option to login or authenticate by swiping their fingerprint on their mobile device. - January 18, 2016 - Qondado, LLC

Lightning Tools Announces the Release of a Sharepoint Permissions Management Tool for Microsoft Office 365

Lightning Tools Announces the Release of a Sharepoint Permissions Management Tool for Microsoft Office 365

Managing user permissions is often confusing within Microsoft SharePoint Online which can lead to employees gaining access to content that they should not have access to. Lightning Tools provides an add-in for SharePoint Online and SharePoint On-Premises that helps Administrators of Site Collections to report, monitor and manage permissions. - January 16, 2016 - Lightning Tools

ECL Software Announces Successful Completion of SSAE 16 (SOC 1) Audit

ECL Software Announces Successful Completion of SSAE 16 (SOC 1) Audit

ECL Software demonstrates commitment to excellence by completing successful audit. - January 16, 2016 - ECL Software

Cyber Risk Management, LLC Acquires Identity Governance and Access Management Firm APTEC, LLC

Cyber Risk Management, LLC (“CRM”) today announced a significant growth investment in APTEC, LLC (“APTEC”), a leading provider of Identity Governance and Access Management (“IAM”) solution services. APTEC provides specialized IAM capabilities to Fortune 1000... - January 13, 2016 - Cyber Risk Management

Kentix Wins 2015 AT&T  IoT Award

Kentix Wins 2015 AT&T IoT Award

Kentix Innovative Security wins 2015 IOT award sponsored by AT&T. Kentix uses multisensor technology to provide 4 security systems in one continuously monitoring and reporting critical threats to your phone. Know always anywhere servers are secure. - January 12, 2016 - Alternate E Source

V5 Systems Closes $7 Million Series A Financing

Foxlink Group leads Series A investment to expand US and international growth of V5 Systems. V5 Systems, Inc. (“V5”) (www.v5systems.us), a leader in innovating wireless, on edge, intelligent security and Industrial Internet of Things (IIoT) computing solutions announces that it has... - January 12, 2016 - V5 Systems

Alpine Security Offers Discounted CISSP Certification Training

Salary polls show CISSP-certified professionals earn an average of $12k more per year than non-certified peers. Alpine Security has just released their 2016 CISSP training schedule. - January 11, 2016 - Alpine Security

Alpine Security Introduces New Penetration Testing (Ethical Hacking) Course

Alpine Security has released the 2016 dates for their new Intro to Penetration Testing (Ethical Hacking) course. For a limited time, a $250 discount is being offered for the January 28-29 course. This penetration testing course is primarily hands-on. It is highly recommended for anyone seeking to... - January 09, 2016 - Alpine Security

CareerAcademy.com Launches the Industry’s Best Value Learning Membership Program

CareerAcademy.com Launches the Industry’s Best Value Learning Membership Program

Member benefits include Free Unlimited Access to 1,100+ IT, Cyber Security, Project Management and Business Skill video based courses with University Certificates of Completion as well as the ability to earn up to 257 PDUs and 30 College Credits. - January 08, 2016 - Career Academy

Alpine Security Releases Security+ Certification Exam Prep Course 2016 Schedule

Alpine Security just released their 2016 dates for the Security+ Certification Exam Preparation Course. This course includes a free voucher for the SY0-401 Exam. For a limited time, a $750 discount is being offered for the January 25-28 and February 22-26 courses. Alpine's Security+ course is a 5... - January 07, 2016 - Alpine Security

Direct Technology Welcomes Davood Ghods, VP of Government Practice

Direct Technology Welcomes Davood Ghods, VP of Government Practice

California technology leader joins global IT consulting firm. - January 04, 2016 - Launch Consulting Group

Strathmore’s Who’s Who Honors David E. Puckett as 2015 Professional of the Year

David E. Puckett, of Joint Base Pearl Harbor-Hickam, Hawaii, has recently been recognized as a 2015 Professional of the Year by Strathmore’s Who’s Who for his outstanding contributions and achievements in the field of Emergency Management. - December 30, 2015 - Strathmore Who's Who

Christa Iannone Joins The MCS Group

Christa Iannone Joins The MCS Group

Christa Iannone has joined MCS's Technology Solutions team as a Senior Litigation Consultant. With over 25 years of legal experience integrating law with technology, Christa will be a subject matter expert for law firms and corporate legal departments applying best practice methodologies with cost efficient solutions to everyday challenges in the area of managed services including information governance, computer forensics, e-Discovery, document review and trial support. - December 16, 2015 - The MCS Group, Inc.

Homeland Security Foundation of America Calls for New Cybersecurity Approach with Focus on Faster Vulnerability Identification and Remediation

HSFA’s Cybersecurity division strongly recommends organizations evaluate and deploy Continuous Security Delivery Fabric-based technologies. - December 16, 2015 - Homeland Security Foundation of America

Brainloop Now Offers Spanish Language Option with New Upgrade

Brainloop Inc., the industry leader in SaaS technology for secure storage, collaboration, and exchange of confidential documents, has released an updated version of its technology to include Spanish. - December 13, 2015 - RegDOX Solutions

Pocket Bits LLC Offers 1-Click Scan Feature for Bitmedic

Pocket Bits LLC (http://www.antivirusmacapp.com/) is very pleased to present the newest feature of BitMedic—the 1-Click Scan. BitMedic, the award-winning antivirus app from Pocket Bits LLC, is now offering a 1-Click Scan option for all its users. The users are to choose between the quick... - December 13, 2015 - Pocket Bits LLC

IDI Consulting Hosts Inaugural Toys for Tots Collection Campaign

IDI Consulting Hosts Inaugural Toys for Tots Collection Campaign

Pittsburgh, PA tech consulting company, IDI Consulting, is pleased to do its part for the U.S. Marines Toys for Tots collection by taking donations this holiday season. - December 11, 2015 - IDI Consulting

SureShot Software Will Help to Recover .vvv Encrypted Files and Fight TeslaCrypt Ransomware

SureShot Software Will Help to Recover .vvv Encrypted Files and Fight TeslaCrypt Ransomware

TeslaCrypt adds .vvv at the end of most of the files is a sure sign of ransomware invasion. If most of the files on your device have their names modified in the above way, blame it all on TeslaCrypt virus. - December 10, 2015 - SureShot

Nabz Software Suite Integrates Removal of the New TeslaCrypt Ransomware Virus

Nabz Software Suite Integrates Removal of the New TeslaCrypt Ransomware Virus

Cybercriminals have been really busy coining advanced iterations of ransomware hoaxes lately. One of the nasty out-turns of their crooked mindset is the TeslaCrypt virus that encrypts all victim’s files and substitutes their original extensions with .vvv format. - December 05, 2015 - Nabz Software

Security Leaders on Privileged Access Management: "We Can Do Better"

New Survey Reveals Shortfalls in How Enterprises Protect Identities In a survey conducted during the fall of 2015 by ISMG and sponsored by Hitachi ID Systems, more than 90 percent of security leaders say they are concerned about external and/or internal attackers gaining unauthorized access and... - December 04, 2015 - Information Security Media Group

LightPointe Continues Leadership in 60 GHz Wireless, Adding Industry’s First Fully Integrated Street-Level “Link Monitoring” App and AES Encryption

LightPointe Continues Leadership in 60 GHz Wireless, Adding Industry’s First Fully Integrated Street-Level “Link Monitoring” App and AES Encryption

New features open up government agency markets for wireless Distributors and Government Contractors, and provide easier and safer system installation and monitoring. - December 03, 2015 - LightPointe Communications, Inc.

Crypteron's Game-Changing Security Platform Provides Data Breach Mitigation in Minutes for Microsoft Azure Applications

With only a few lines of code, Crypteron enables organizations to apply robust, high-end security built in directly to their applications. This protects their sensitive data from data breaches by securing the data at the source. Now businesses can take full advantage of what Microsoft's Azure cloud has to offer, while being secure and compliant - all in a matter of minutes. - December 02, 2015 - Crypteron

Webinar: Opsview & OnPage - "What to do When IT Alerts Fail"

OnPage & Opsview alert notification systems empower IT teams with unprecedented and timely knowledge of what is happening across their IT environments. - December 02, 2015 - OnPage Corporation

Which Industries Best Safeguard Sensitive Information? – Aleph Tav Technologies Analyzes Industry Sectors for Their Level of Acceptance of Information Security

A large number of dynamic businesses in high-risk sectors have shown disregard and oblivion towards pressing issues such as data privacy, mission-critical asset security and strategic risk management. - November 29, 2015 - Aleph Tav Technologies Pvt. Ltd.

The Final Version of WinRAR 5.30 is Ready for Download

The Final Version of WinRAR 5.30 is Ready for Download

The classic compression program stays on course with high compatibility, support of new multipart formats and offers many other functions for security and ease-of-use. - November 27, 2015 - win.rar GmbH

ERPScan Extends Support for New ISACA and DSAG SAP Security Guidelines

Recently updated ERPScan Security Monitoring Suite for SAP now provides special templates to comply with the latest security guidelines from DSAG and ISACA. - November 27, 2015 - ERPScan

Column Information Security Announces Partner Agreement with Veracode

Information Security Solutions Leader to Resell Veracode's Automated Application Security Solutions. - November 19, 2015 - Column Information Security

InfoSec Skills Becomes ELCAS Cyber Security Learning Provider

InfoSec Skills (www.infosecskills.com) has been added to the register of approved learning providers for the Ministry of Defence's Enhanced Learning Credits Scheme (ELC). This allows UK military staff who are eligible for ELCAS credits to spend their grant on pursuance of a cyber security career,... - November 19, 2015 - InfoSec Skills

Press Releases 1,401 - 1,450 of 3,275