Security Review

  • Home
  • Security Review

Security Review Security Review is a quarterly magazine that focuses on the IT and physical security industry in the
(3)

Proofpoint Sets New Standard for Human-Centric Security
11/09/2024

Proofpoint Sets New Standard for Human-Centric Security

Proofpoint has announced expanded capabilities across its award-winning platform to provide customers with broader, adaptive human-centric security controls. These new solutions and integrations shield organizations from incoming threats across messaging, collaboration and social media apps; secure....

Cloudera to Host Data and AI Event EVOLVE24 in Dubai
09/09/2024

Cloudera to Host Data and AI Event EVOLVE24 in Dubai

Cloudera, the hybrid platform for data, analytics, and AI, is hosting a data and AI conference in Dubai. The EVOLVE24 event will gather industry leaders, customers, and partners to uncover strategies to enhance data-driven insights and productivity in the era of generative AI. Through a series of br...

Spy Group Exploits WPS Office Zero Day
09/09/2024

Spy Group Exploits WPS Office Zero Day

ESET researchers discovered a remote code execution vulnerability in WPS Office for Windows (CVE-2024-7262). It was being exploited by APT-C-60, a South Korea-aligned cyberespionage group, to target East Asian countries. When examining the root cause, ESET discovered another way to exploit the fault...

AmiViz Sets its Sights on $500 Million After Surpassing the $100 Million Milestone
09/09/2024

AmiViz Sets its Sights on $500 Million After Surpassing the $100 Million Milestone

AmiViz has announced a strategic shift towards a more partner-centric approach as it embarks on a comprehensive restructuring initiative. The company, which recently crossed the remarkable milestone of $100+ million in revenue, aims to leverage market intelligence and align its focus on emerging tec...

Check Point Software Launches New MSSP Portal for Partners
05/09/2024

Check Point Software Launches New MSSP Portal for Partners

Check Point has unveiled its innovative Portal designed for both managed security service providers (MSSPs) and distributors. This platform significantly simplifies service delivery and enhances the ease of doing business with Check Point. According to Canalys, the global MSSP market is projected to...

Panasonic Expands CCTV Offerings for SMEs and Homes
04/09/2024

Panasonic Expands CCTV Offerings for SMEs and Homes

Panasonic Marketing Middle East & Africa (PMMAF) has announced its latest innovation in CCTV technology for the region. The Japanese manufacturer returns with a completely new series of security cameras that are designed to provide superior image quality, reliability, and advanced features, ensuring...

MENA Region Sees Surge in Managed Security Services Adoption, Says SearchInform
03/09/2024

MENA Region Sees Surge in Managed Security Services Adoption, Says SearchInform

SearchInform, the leading information security and risk management solutions vendor, has conducted an extensive survey among organizations in the Middle East and North Africa (MENA) region to assess their approach to information security. The results show a significant shift towards outsourcing secu...

Middle East Governments Face Growing Cyberattacks
02/09/2024

Middle East Governments Face Growing Cyberattacks

In 2024, cyber criminals have shifted focus from personal data to stealing company credentials and trade secrets. One in six listings (16%) on the dark web featuring stolen government data involves organizations in the Middle East. This insight comes from Positive Technologies’ first study on data...

Gartner Forecasts Global Information Security Spending to Grow 15% in 2025
02/09/2024

Gartner Forecasts Global Information Security Spending to Grow 15% in 2025

Worldwide end-user spending on information security is projected to total $212 billion in 2025, an increase of 15.1% from 2024, according to a new forecast from Gartner, Inc. In 2024, global information security end-user spending is estimated to reach $183.9 billion. “The continued heightened thre...

Skills Gap Exposes Organisations to Risks -
02/09/2024

Skills Gap Exposes Organisations to Risks -

Written by Rob Rashotte, Vice President, Global Training & Technical Field Enablement at Fortinet With nearly 4 million professionals needed to fill critical cybersecurity roles, organizations around the globe are feeling the impact of the ongoing skills gap. Breaches can rarely be attributed to a s...

Telegram's Privacy Paradox: The Challenges of Balancing Security and Responsibility
30/08/2024

Telegram's Privacy Paradox: The Challenges of Balancing Security and Responsibility

Written by Ram Narayanan, Country Manager at Check Point Software Technologies, Middle East In the complex and ever-evolving world of digital communication, Telegram has emerged as a platform that uniquely exemplifies the tension between privacy, security, and the responsibilities of tech companies....

New Pig Butchering Scam Targets Victims, Warns Chainalysis
30/08/2024

New Pig Butchering Scam Targets Victims, Warns Chainalysis

With several billion dollars in inflows, scams that involve cryptocurrency are mounting in 2024 and are one of the largest areas of crypto-related illicit activity year to date (YTD). This is according to new research by Chainalysis, the blockchain data company, which also found that 43% of the tota...

CyberKnight Brings Advanced App Security to the Middle East with Digital.ai https://securityreviewmag.com/?p=27103
28/08/2024

CyberKnight Brings Advanced App Security to the Middle East with Digital.ai https://securityreviewmag.com/?p=27103

Organizations are fast adopting DevOps practices to enable faster delivery of customer value and agility at scale. However, security has often been viewed as a problem to fix later and not a requirement to factor into the pipeline, making it difficult to ensure that infrastructure and environments m...

Check Point Strengthens Security Arsenal with Cyberint Acquisition
28/08/2024

Check Point Strengthens Security Arsenal with Cyberint Acquisition

Check Point Software Technologies has signed a definitive agreement to acquire Cyberint Technologies, a provider of External Risk Management solutions. This will significantly enhance Check Point’s Security Operations Center (SOC) capabilities and expand its managed threat intelligence offerings. ...

Middle East Students Complete Cybersecurity Training
27/08/2024

Middle East Students Complete Cybersecurity Training

Positive Hack Camp, the international camp organised by Positive Technologies with the support of the Russian Ministry of Digital Development, has concluded in Moscow. Over two weeks, 70 cybersecurity specialists from around the world learned from leading Russian experts who shared practical experti...

AmiViz and runZero Partner on Network Visibility
27/08/2024

AmiViz and runZero Partner on Network Visibility

AmiViz has announced its strategic partnership with runZero. This collaboration aims to provide unparalleled cybersecurity visibility and exposure management to businesses across the Middle East, further solidifying AmiViz’s position as a premier player in the cybersecurity industry. The runZero P...

ESET Warns of New ATM Theft Threat: NGate Malware -
27/08/2024

ESET Warns of New ATM Theft Threat: NGate Malware -

ESET researchers uncovered a crimeware campaign that targeted clients at three Czech banks. The malware used, which ESET has named NGate, has the unique ability to relay data from victims’ payment cards via a malicious app installed on their Android devices, to the attacker’s rooted Android phon...

SentinelOne and Google Cloud Join Forces for AI Cyber Defense
26/08/2024

SentinelOne and Google Cloud Join Forces for AI Cyber Defense

SentinelOne has said that it is proud to be a strategic endpoint vendor for Mandiant Consulting. Building on this strong partnership, SentinelOne and Google Cloud are now enhancing their collaboration to enable stronger enterprise cyber defence. By integrating SentinelOne’s advanced AI-driven auto...

Zero Trust: SANS Unveils Critical Challenges and Solutions
26/08/2024

Zero Trust: SANS Unveils Critical Challenges and Solutions

As organizations continue to fortify their cybersecurity strategies in response to an ever-evolving threat landscape, many are turning to Zero Trust architectures to safeguard their data. However, implementing Zero Trust is not without its challenges. According to a new strategy guide from the SANS....

ESET Uncovers New Mobile Phishing Scam
22/08/2024

ESET Uncovers New Mobile Phishing Scam

ESET Research discovered an uncommon type of phishing campaign targeting mobile users and analysed a case observed in the wild that targeted clients of a prominent Czech bank. This technique is noteworthy because it installs a phishing application from a third-party website without the user having t...

SentinelOne and Intezer Join Forces to Combat Rust Malware
22/08/2024

SentinelOne and Intezer Join Forces to Combat Rust Malware

SentinelOne and Intezer have launched a project to illuminate the blind spot surrounding Rust malware so that threat researchers can better understand and accurately characterize the complex malware ecosystem before it reaches critical mass and blindsides the industry. As part of the initiative, res...

Microsoft Copilot Studio Users at Risk: Tenable Discovers Critical Flaw
22/08/2024

Microsoft Copilot Studio Users at Risk: Tenable Discovers Critical Flaw

Tenable has disclosed that its Tenable Research Team has discovered a critical information disclosure vulnerability in Microsoft’s Copilot Studio via a server-side request forgery (SSRF), which allowed researchers access to potentially sensitive information regarding service internals with potenti...

Vulnerability Exploitation Ranks Among the Top Three Most Popular Attack Methods
21/08/2024

Vulnerability Exploitation Ranks Among the Top Three Most Popular Attack Methods

For five years running, vulnerability exploitation has ranked among the top three most popular attack methods on organizations, according to the study done by Positive Technologies. In 2022–2023, attackers stole confidential data from over 2,700 companies worldwide, exploiting just one vulnerabili...

Is Artificial Intelligence a Boon or Bane for Cybersecurity?
19/08/2024

Is Artificial Intelligence a Boon or Bane for Cybersecurity?

Written by Sergey Belov, Head of Internal Security at Acronis AI stands at the forefront of innovations in online safety in 2024, transforming how organisations detect, analyse and respond to threats. Businesses across the Middle East are increasingly investing in AI, recognising its potential to en...

Holon to Participate at the Dubai AI & Web3 Festival 2024 -
15/08/2024

Holon to Participate at the Dubai AI & Web3 Festival 2024 -

Holon, a leading provider of sustainable data infrastructure, has announced a partnership with the Dubai AI & Web3 Festival 2024. The collaboration aims to accelerate the adoption of AI-driven innovations in sustainable data storage and computation. The partnership aligns with the UAE’s vision for...

Al Fardan Exchange Signs Up as Key Partner of Dubai AI & Web3 Festival -
15/08/2024

Al Fardan Exchange Signs Up as Key Partner of Dubai AI & Web3 Festival -

Al Fardan Exchange has announced its partnership with the Dubai AI & Web3 Festival 2024, following the signing of a Memorandum of Understanding (MoU) between both parties. The company claims that this collaboration is set to drive forward AI integration within the financial sector and underscores ou...

UAE Student Selected for Cyber Security Training in Moscow -
15/08/2024

UAE Student Selected for Cyber Security Training in Moscow -

An international, free-of-charge program for students and young cybersecurity enthusiasts launched in Moscow on August 12, 2024. It was developed by the Russian company Positive Technologies, a leader in result-driven cybersecurity. This year’s training program brought together participants from 2...

Rising Cyber Risks: Qualys Reports 30% Jump in CVEs
14/08/2024

Rising Cyber Risks: Qualys Reports 30% Jump in CVEs

According to new research from the Qualys Threat Research Unit (TRU), between January to mid-July, the CVE count rose by 30% from 17,114 in 2023 to 22,254 in 2024. The increase in CVEs reflects rising software complexity and the broader use of technology, necessitating advanced and dynamic vulnerabi...

Address


Alerts

Be the first to know and let us send you an email when Security Review posts news and promotions. Your email address will not be used for any other purpose, and you can unsubscribe at any time.

Contact The Business

Send a message to Security Review:

Videos

Shortcuts

  • Address
  • Alerts
  • Contact The Business
  • Videos
  • Claim ownership or report listing
  • Want your business to be the top-listed Media Company?

Share