Tag Archive for: ‘robust’

Evolving Landscape Of Cyber Threats Needs Robust Defence Mechanisms Sanjay Katkar Quick Heal Technologies


In today’s digital age, where technology has permeated every aspect of our lives, the importance of cybersecurity cannot be overlooked, as cyber threats have become increasingly sophisticated and pervasive. Constantly evolving tactics, the use of advanced techniques such as ransomware, phishing attacks and data breaches to target individuals, businesses and even governments are rampant.

Sophos’s report “The State of Ransomware 2021” states that in 2020, the average cost of a ransomware attack on businesses reached close to Rs 8.5 crore, a 200 per cent increase from the previous year. While, the “Cost of a Data Breach Report 2020” by IMB security revealed that in 2020, the average data breach cost was USD 3.86 million and it took an average of 280 days to identify and contain a breach.

According to Microsoft’s Global Tech Support Scam Research, 31 per cent of Indians lost money to cyberattacks in 2022. Every day, citizens in the state of Gujarat alone collectively lose Rs 1 to 1.2 crore to online financial fraud, according to the cyber cell of Gujarat CID. Thus, the consequences of these attacks can be devastating, ranging from financial loss to reputational damage and, in some cases, even endangering lives.

Expanding Attack Surfaces

According to Sanjay Katkar, Joint Managing Director of Quick Heal Technologies, “One of the key challenges in today’s cybersecurity landscape is the ever-expanding attack surface. With the proliferation of Internet of Things (IoT) devices, cloud computing and the widespread adoption of mobile devices, we have seen an exponential increase in the number of entry points for cybercriminals to exploit. Mobile device usage has become pervasive.”

According to Statista’s report on the number of smartphone users worldwide from 2016 to 2023, as of 2021, there were over 3.8 billion smartphone users worldwide which is expected to reach 4.3 billion by 2023.

The number of IoT devices is also increasing at a rapid pace. By 2025, there will be over 75 billion connected IoT devices worldwide, as per Statista’s report on “Internet of Things (IoT) connected devices installed base worldwide from 2015 to 2025.” It is essential for organisations…

Source…

Corporate Web Security Market Pegged for Robust Expansion


Corporate Web Security Market Pegged for Robust Expansion

New York, Global Corporate Web Security Market report from Global Insight Services is the single authoritative source of intelligence on Corporate Web Security Market . The report will provide you with analysis of impact of latest market disruptions such as Russia-Ukraine war and Covid-19 on the market. Report provides qualitative analysis of the market using various frameworks such as Porters’ and PESTLE analysis. Report includes in-depth segmentation and market size data by categories, product types, applications, and geographies. Report also includes comprehensive analysis of key issues, trends and drivers, restraints and challenges, competitive landscape, as well as recent events such as M&A activities in the market.

Read more about Corporate Web Security Market here: https://www.globalinsightservices.com/reports/corporate-web-security-market/

Corporate web security is the process of protecting a company’s online presence from threats. This includes protecting the website itself from attacks, as well as the company’s reputation and brand from damage. Corporate web security encompasses a wide range of activities, from ensuring the website is secure and up-to-date, to monitoring online activity for signs of malicious activity. It is a critical part of any company’s overall security strategy.

Request free sample copy of this research study: https://www.globalinsightservices.com/request-sample/GIS23449/

Key Trends

There are a few key trends in corporate web security technology:

1. Increased focus on data security: With the rise of data breaches and cyber attacks, businesses are increasingly focused on protecting their data. This includes ensuring that data is encrypted and stored securely, as well as implementing security measures to prevent unauthorized access.

2. More sophisticated attacks: attackers are becoming more sophisticated in their methods, which has led to an increase in the need for more sophisticated security solutions. This includes solutions that can detect and prevent advanced attacks, such as those that use malware or zero-day exploits.

3. BYOD and mobile security: With the bring-your-own-device (BYOD) trend, more employees are using…

Source…

V7 raises a $33m Series A to help teams build robust AI, faster –


  • V7, the data engine for AI, announces a $33m Series A funding round, co-led by Radical Ventures and Temasek, joined by Air Street Capital, Amadeus Capital Partners, and Partech. 
  • V7’s client base of Fortune 500 companies, scaleups, and startups rely on V7’s platform to build sophisticated AI models that learn and improve from unstructured data including medical records, paper documents, and video.
  • This funding round includes the participation of machine learning pioneers including Francois Chollet (Keras creator), Oriol Vinyals (DeepMind), Jose Valim (Elixir creator), Ashish Vaswani (Google Brain / inventor of Transformers) and leadership figures at OpenAI, Twitter, and Amazon.

LONDON, November 28, 2022 – Today V7, the data engine to build and improve AI for computer vision, announced its $33m Series A financing co-led by AI-focused Radical Ventures and Temasek, with participation from existing investors Air Street Capital, Amadeus Capital Partners, and Partech. This represents the largest Series A funding round in its category by more than double, and will allow V7’s further expansion into the US market, growing its team in its biggest market.

Machine learning-powered computer vision models are helping tackle a range of challenges facing society today, from spotting cancers to robotic farming. But when building an ML system, 80% of a team’s time is spent managing training data. This is a slow process that helps refine and augment the “knowledge” that models have learned by having humans perform laborious, manual labeling tasks.

V7 automates the labeling process, allowing companies to solve data labeling tasks ten times more quickly. The company’s unique “programmatic labeling” workflows use AI models and minimal human steering to apply labels to data at scale. The product comes with general-purpose AI models built in, which automatically segments objects in images and video, acting as a co-pilot for human annotators. After about 100 human-guided examples, V7’s platform can start identifying objects at scale on “autopilot”, routing edge-cases it doesn’t yet understand to human reviewers. 

V7’s growth trajectory is unabated despite a macroeconomic…

Source…

VinCSS Applauded by Frost & Sullivan for Enabling the Protection of Users, Devices, and Data from Password-related Attacks with Its Robust IAM Security Approach


The simple, flexible, and secure IAM approach mitigates data breach risks and damages, enhances the user experience, optimizes operations, saves on operational costs, and strengthens security.

SAN ANTONIO, Nov. 24, 2022 /PRNewswire/ — Recently, Frost & Sullivan researched the Southeast Asian (SEA) passwordless authentication industry and, based on its assessment results, recognizes VinCSS with the 2022 SEA Enabling Technology Leadership Award for passwordless authentication. The company develops passwordless authentication solutions that use the FIDO2 protocol to make them true passwordless solutions, with no primary password needed. The company offers reliable passwordless identity and access management (IAM) solutions that help customers minimize the need for passwords; reduce the friction, complexity, and risks associated with passwords and their related requirements; and increase the operational efficiency of IAM strategies.

VinCSS developed a comprehensive FIDO2 ecosystem to ensure strong or passwordless authentication using seven solutions, encompassing servers, Internet of Things (IoT) and cloud services, transformation services, and software development kits (SDKs). To cater to the rising demand for IoT security, VinCSS’s new IoT FIDO Device Onboarding (FDO) solution securely sets up and configures IoT devices automatically. FDO, developed by FIDO Alliance, is an automated onboarding protocol that addresses IoT device security concerns and leverages asymmetric public key cryptography to provide industrial IoT with a fast and secure way to onboard devices to any device management system. This capability makes devices more resistant to attacks by substituting highly secure cryptographic keys for generic password credentials.

According to Anh Tien Vu, Frost & Sullivan Best Practices Research Industry Principal, “The FIDO2 ecosystem enables businesses to address multiple use cases, including eliminating credential replay attacks with user presence checks to prevent malware hacking, providing authentication standard enforcement to ensure supply chain security and addressing authentication redundancy to fast-track and support better compliance and audit requirements.”

The…

Source…