Information Security



How serious is Internet-related crime in South Africa?
1 January 2013, Financial (Industry)
Crime prevention and safety is a high priority of the SA government, and Statistics SA has begun with the Victims of Crime Survey (VOCS) 2012 and will produce a VOCS series annually.

Read more...
88% of companies do not protect their databases
1 January 2013
GreenSQL revealed that 88% of all companies participating in its December survey do not protect their databases from both external and internal threats, and almost one fifth do nothing to protect their databases at all.

Read more...
Anti-keylogging keystroke encryption for Windows 8
1 January 2013
Prevents theft of personal & corporate information overcoming the inadequacies of anti-virus software.

Read more...
Rising attacks focus on browsers and social media networks
1 January 2013
IBM’s X-Force 2012 Trend and Risk Report, which shows a sharp increase in browser-related exploits, renewed concerns around social media password security, and continued disparity in mobile devices and corporate bring your own device (BYOD) programs.

Read more...
Application security
November 2012, Technews Publishing
The latest South African Cyber Threat Barometer for 2012/13 estimates that R2,65 billion was lost to cyber crime in the period from January 2011 to August 2012, with just over R660 million that was not recovered.

Read more...
Non-invasive threat-monitoring service
1 November 2012
Magix Security has announced a new monitoring service that simplifies monitoring and managing the threats presented by corporate insiders, delivering real-time protection against malicious activity and highlighting vulnerabilities that could compromise security.

Read more...
The lowdown on data storage
1 November 2012
Current protection approaches to businesses storing and protecting critical data are increasingly falling short due to network, security and usability constraints. Business managers are realising that effective data protection is crucial to the integrity of stored information.

Read more...
Cisco's data centre security tools
1 November 2012
Cisco has introduced a set of security solutions designed to protect data centres in South Africa against the threats they face in moving toward more consolidated and virtualised environments.

Read more...
Millions of Android users still at risk
October 2012
MWR InfoSecurity, an international IT security company, has won the US$30 000 prize at the Mobile Pwn2Own competition held at the EuSecWest Conference in Amsterdam in September.

Read more...
Protect your IT infrastructure from physical threats
October 2012
IT infrastructure is the heart of any modern enterprise, and any downtime or disruption can have a detrimental effect on business operations. Dust, heat, humidity and even people can all cause damage to sensitive equipment, potentially shutting down organisations.

Read more...
New malicious program designed for targeted cyber espionage operations
1 October 2012
Kaspersky Lab announced the discovery of miniFlame, a small and highly flexible malicious program designed to steal data and control infected systems during targeted cyber espionage operations.

Read more...
Back to school
Access & Identity Management Handbook 2013, Access Control & Identity Management, Infrastructure, Education (Industry)
Somerset College selected Impronet and Morpho biometrics to control access to facilities.

Read more...
Disconnecting video surveillance
September 2012
One of the most significant technology advancements in the video surveillance industry is the increasing adoption of wireless technology to link cameras to the surveillance network, spurred by the convergence of legacy analogue and new-generation digital technologies.

Read more...
Resolving the security threat
September 2012
The advent of wireless networking and the wireless transmission of data have brought the benefits of convenience, flexibility and significantly lower installation costs to the video surveillance industry.

Read more...
Fraud prevention in a bad economy
September 2012, iFacts
This increased focus on reputation has stimulated a renewed interest in integrity. Integrity is defined as a strict adherence to a moral code of ethics. Whether we realise it or not, we all have a code of ethics we live by; unfortunately, many have no strong moral foundation.

Read more...
Five hidden security threats facing your small business
1 September 2012
it is important to be aware of a few, often overlooked, security threats that SMBs currently face.

Read more...
IBM's integrated security framework
August 2012, Technews Publishing
To address the increasing need for an integrated security offering to deal with the growing security threats businesses face, IBM launched IBM Security Systems (ISS) late last year following its purchase of Q1 Labs.

Read more...
Bringing mobility into business
August 2012
The proliferation of Apple iOS and Android based mobile computing devices is significant, not only in the consumer space, but also in the office. People are quick to gravitate to the ease of use, increased mobility and portability with access to applications anywhere any time.

Read more...
Beyond signatures and behavioural heuristics
August 2012, Products & Solutions
Over 95% of businesses unknowingly host compromised endpoints, despite their use of traditional and next-generation firewalls, intrusion prevention systems (IPS), antivirus and web gateways.

Read more...
Security updates. Who cares?
1 August 2012
25% of adults don’t clearly understand what software updates do. The solution lies in developing security systems that are as transparent as possible to use, and ensuring those solutions are as easy to use as possible.

Read more...



<< First   < Previous   Page 52 of 80   Next >   Last >>