Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest Posts

Global File Sharing's Future Relies on Partnership and Collaboration

When it comes to the future of global file sharing, customers and vendors of these solutions must work together to develop the ideal solution for each user’s unique needs. Indeed, buyers are often looking for more than the features and benefits of global file systems - they want solutions to their most pressing business problems. How will global file sharing solutions keep up?

How Cybersecurity Checklists Keep Cyber Insurance Costs Manageable

The cyber insurance market has experienced dramatic changes over the past couple of years – including large payouts from ransomware attacks and the shift to hybrid/remote work – which has had a substantial impact on premiums. According to Egnyte’s recent Cybersecurity Trends for Mid-Sized Organizations Report, 47% of organizations have experienced premium increases of 76% or more in the past year.

Cybersecurity Awareness Month: Hear From Egnyte's Top Experts

October is Cybersecurity Awareness Month in the U.S. – the annual coming together of government and industry leaders to put a greater focus on cybersecurity domestically and abroad. It’s a chance to reflect on what has worked and to evaluate what more needs to be done; and it’s more crucial than ever, given the rising number of threats facing companies of all sizes. Here at Egnyte, cybersecurity is ingrained in what we do and who we are.

Top Considerations for Building a Lab-to-Cloud Workflow

Since March 2020, cloud adoption has accelerated at an unprecedented rate and across every industry. With the pandemic ushering in the work-from-home era, the ability of organizations to collaborate remotely has become paramount, placing a higher-than-ever premium on cloud technology.

How Egnyte Uses AV-Service to Detect Malware

In hybrid or remote desktop environments, content is the most exposed type of data. Egnyte’s all-in-one platform makes it simple and easy for IT to manage and control a full spectrum of content risks, including accidental data deletion, data exfiltration, privacy compliance, and much more. All while giving business users the tools they need to work faster and smarter—from any cloud, any device, anywhere.

Secure Enclaves: What They Are and What to Look for in a Solution

Cyber threats are ubiquitous these days, and companies are scrambling to find better ways to protect themselves. But in the world of cybersecurity, not all data is equal, which begs the question: What data should I protect? For instance, it’s one thing to protect routine customer orders, but credit card numbers deserve extra protection. Likewise, access to sensitive financial information related to mergers, acquisitions, or IPOs needs to be limited to a small group of people.

Unifying Construction Documents with Procore and Egnyte

It is not uncommon on the job site to find project teams using a variety of disparate applications to access, share and collaborate on documents - each with their own storage, permissions and controls. This makes it very challenging to manage that project information, as it flows in and out of teams, and across different software platforms.

Top Collaboration Challenges In Clinical Trial Outsourcing

For biotech organizations, collaboration is the lifeblood of clinical research. A typical clinical trial depends upon constant communication, data sharing, and myriad other interactions among sponsors, sites, CROs, and participants. A breakdown in collaboration can cause delays that threaten the entire operation.

September Product Rollup: Link Upgrades, Issue Resolution and More

This month, we’re excited to announce further improvements to public and private links, security and governance issue resolution, content lifecycle management support for content in Microsoft SharePoint and OneDrive, support for viewer-only permissions in the Egnyte mobile app, and more. Check out some of our product releases this month below.