Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Endpoint Security

Boost your business with cybersecurity risk assessments

The factors that pose risks to companies are constantly changing. Clinging to a single defense strategy can be counterproductive, as this strategy can quickly become outdated and ineffective. As a managed service provider (MSP), you may have found that your customers are unwilling to consider new cybersecurity tools unless there is a problem, or they aren’t satisfied with their existing solution.

The 443 Podcast - Episode 263 - Q2 2023 Internet Security Report

This week on the podcast, we go through the latest Internet Security Report from the WatchGuard Threat Lab. We'll cover the top malware and network attack trends from Q2 2023 impacting small and mid-market organization globally before ending with defensive tips anyone can take back to their company. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

WatchGuard Endpoint Security Wins 2023 CyberSecurity Breakthrough Award

We are thrilled to share that WatchGuard has won the “Endpoint Security Solution of the Year” category in the 2023 CyberSecurity Breakthrough Awards! WatchGuard has taken home a CyberSecurity Breakthrough award for the fourth consecutive year.

WatchGuard Threat Lab Report Finds Endpoint Malware Volumes Decreasing Despite Campaigns Growing More Expansive

Key findings from the research also show a rise in double-extortion attacks, self-managed websites targeted for malware delivery, threat actors continuing to exploit older software vulnerabilities, and more.

Cybersecurity: a key player for the present and future of business

Cybersecurity Awareness Month has been celebrated every October for 20 years. This initiative, promoted by the Cybersecurity and Infrastructure Agency (CISA) with the support of the National Cybersecurity Alliance, aims to raise awareness of the importance of implementing a comprehensive cybersecurity system.

CrowdStrike vs. Microsoft Defender for Endpoint: A Cybersecurity Leader Compares EDR Tools

CrowdStrike customers tend to stay with CrowdStrike, typically starting with endpoint detection and response (EDR), then expanding to other attack surfaces as they consolidate their cybersecurity with the CrowdStrike Falcon® platform. But what happens when a business that uses and trusts CrowdStrike is forced to adopt Microsoft Defender due to a divestiture? That’s exactly what happened to this CrowdStrike customer, a major American retailer.

The 443 Podcast - Episode 262 - Bing Chat Malvertising

This week on the podcast, we discuss an alert from CISA on nation state threat actors embedding malware into legacy Cisco router firmware. After that, we cover a research post on malicious advertisements served up via Bing's ChatGTP integration. We then end with an analysis of North Korea's Lazarus group's latest social engineering techniques. The 443 Security Simplified is a weekly podcast that gets inside the minds of leading white-hat hackers and security researchers, covering the latest cybersecurity headlines and trends.

5 key features of a password manager designed for MSPs

Password managers have become more than desirable applications for any MSP wishing to offer a secure, efficient and sophisticated service. Not only have they proven to be highly effective, but they also improve the efficiency of companies' internal processes and make life easier for users by providing them with secure login to different systems. According to a study published by Verizon, 80% of data breaches are due to stolen passwords.