Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

July 2022

Webinar: Back To Basics, All That You Need To Know About Securing Your Business - 28 July 2022

Cybersecurity is now a shared responsibility. Along with a strong IT infrastructure that protects users, environments, and data, it is also essential to foster a culture of security among employees and active users to keep organizations breach-free. In this webinar, we come back to the basic elements of cybersecurity and review the principles of security and the key practices that need to be adopted in every organization, regardless of size. Join us the discussion, which will cover.

Thinking about hiring a cybersecurity partner? Keep these considerations in mind

Threats are becoming more sophisticated and the cybersecurity challenges organizations face are growing. Today, one of the biggest risks is hybrid work. According to a Canalys report, 134 million employees worldwide work remotely or under a hybrid model. As we addressed in our Cybersecurity Insights, extending beyond the company office perimeter makes protection a much greater challenge.

The 443 Podcast Episode 203 - USA's Answer to GDPR

This week on the podcast, we discuss the current cyber skills gab and a federal program designed to help combat it. After that, we dive in to the American Data Privacy protection Act and what it potentially means if passed by US Congress. We end this week with a quick update on Microsoft's attempts to protect users from malicious macro-enabled documents. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

7 Key Features That MSPs Need from a Cybersecurity Vendor

Customer trust is the biggest success indicator for MSPs. And yet, it’s only achieved with the right vendor partnerships. MSPs and MSSPs need to choose cybersecurity vendors with tailored and strategic portfolios that can cater to the emerging needs of each customer. Therefore, MSPs need a cybersecurity vendor that both understands this approach and delivers it to offer the greatest possible value. When vetting a cybersecurity vendor, MSPs should look for the following seven features.

The 443 Podcast Episode 202 - Rolling PWN

This week on the podcast we cover the latest in car hacking research, this time targeting vulnerabilities in remote keyless entry. We then dive in to Microsoft's latest research on Adversary in the Middle (AitM) attacks and end with key findings from the latest WatchGuard Threat Lab quarterly Internet Security Report. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

Usability, the key to cybersecurity in small and medium-sized businesses

In the case of small businesses, it is well known that employees are even more important as the first line of defense in cybersecurity, as small businesses often do not have the specialized personnel or the resources of large organizations to invest in training them. The available data confirms this: in the United Kingdom alone, 38% of SMEs suffered a cyberattack in 2021, according to a report by the UK Government.

Cyberattack framework: What is the cyber kill chain?

In the early 2000s, Lockheed Martin defined the cyberattack chain framework to identify what adversaries must complete in order to achieve their objective. Today, we look at how the growing sophistication of adversaries and sheer number of threats is intensifying pressure on CISOs and IT teams and is increasing their workloads, which all has negative impacts on businesses and organizations.

Webinar: Top Security Threats Worldwide: Q1 2022 - 30 June 2022

Join WatchGuard CSO Corey Nachreiner and Security Engineer Trevor Collins as they cover the latest Internet Security Report from the WatchGuard Threat Lab. In this session, Corey and Trevor will dive into the attack trends and latest malware variants targeting WatchGuard Firebox and Endpoint customers worldwide.

WatchGuard EPDR certified by OPSWAT as Gold Anti-malware

WatchGuard has obtained OPSWAT's GOLD distinctive insignia as a certified provider, demonstrating that its applications are powerful, reliable, and efficient. Products that receive the OPSWAT GOLD certification, such as WatchGuard EPDR, are highly compatible with the industry's leading NAC and SSL-VPN solutions, such as Citrix Access Gateway, Juniper Host Checker, F5 FirePass, etc. Gold-certified products can be detected by these solutions, and some remediation and evaluation actions are supported.

Vector Capital Acquires Majority Ownership of WatchGuard Technologies

Today, WatchGuard announced that Vector Capital, a leading private equity firm specializing in transformational investments in established technology businesses, closed the deal to acquire interests previously owned by other co-investors, and become the company’s majority shareholder.

Vector Capital Acquires Majority Ownership of WatchGuard Technologies

Sandy Gill, Managing Director at Vector Capital, a leading private equity firm specializing in transformational investments in established technology businesses, talks about Vector acquiring majority ownership of WatchGuard Technologies, and why the company is uniquely positioned to take advantage of two major market forces – the rise of the MSP as the dominant and fastest growing source of cybersecurity, and the maturation of platform-based security offerings.

Key cybersecurity measures for the fashion industry

Cyberattacks often target the retail sector, although many of these threats are aimed at the e-commerce channel, businesses have also reported incidents where in-store Wi-Fi access points and even IoT devices are exploited as attack vectors. This is reflected in several studies, which reveal that, together with the education sector, the fashion industry was one of the hardest hit last year and 60% of retail companies are at risk of suffering an attack.

WatchGuard Honored in CRN's First-Ever MES Matters List for 2022

We are thrilled to announce that CRN has recognized WatchGuard in its first-ever MES Matters list for 2022! This awards program highlights vendors that have proven themselves to be cutting-edge technology providers offering solutions that support the growth and innovation of midmarket organizations. CRN defines the midmarket as an organization with an annual revenue of $50M - $2B, and/or 100 – 2500 total supported users and seats.