You've requested...

Download this next:

CW ASEAN: Defend against disruption

The security of industrial control systems (ICS) has come under the spotlight with several high-profile incidents affecting power plants and other critical infrastructure in recent years. What are the threats to these systems in ASEAN, and what is the common approach to securing ICS systems? In this month’s issue of CW ASEAN, we take a closer look at how ICS operators are improving the visibility of ICS environments without jeopardizing operations, addressing security vulnerabilities and enhancing cooperation between IT and operational technology teams.

Also in this issue:

Cyber attacks could have cost APAC organizations $1.75tn, report reveals

A study by Frost & Sullivan has found that losses from cyber security incidents could have accounted for 7% of the Asia-Pacific region’s gross domestic product in 2017

Most airports are not protected against cyber threats, says Israel airports chief

The chairman of the Israel Airports Authority paints a dismal picture of the state of cyber security in aviation, and offers advice on what can be done to avert the next disaster

CenturyLink signals APAC expansion

US telecoms giant’s Matt Gutierrez tells Aaron Tan how the firm is growing its footprint in Asia after its merger with Level 3

These are also closely related to: "Global Threat Intelligence Report"

  • CW Europe - December 2020-February 2021: Tour de France fans get a virtual experience

    The organisers of this year's Tour de France worked with technology services company NTT in partnership with Amaury Sport Organisation to provide what they described as an “enhanced experience” for race fans who could not be at the roadside because of Covid restrictions. Also read why Deutsche Bank has agreed to sell its retail banking IT operation to one of its main IT suppliers for a token €1.

  • Large Enterprises: Consider Your MSSP Options

    Though all businesses encounter the challenges of today’s complex threat landscape, large enterprises – that is, multinational organizations with over 5,000 employees or revenue that exceeds $1 billion – face unique obstacles to security management.

    To help them surmount those obstacles, this ISG Provider Lens Quadrant report compares 27 MSSPs that can support the needs of large enterprises.

    Take a look through the report to find out which MSSPs are the landscape’s leaders.

Find more content like what you just read:

  • Real-time analytics possible fuel for post Covid pandemic growth

    Real-time analytics promises the last word in business agility. There is obvious business value in being able to react immediately to changing patterns in customer behaviour or to prevent problems ahead of time, to give but two examples. And becoming more real-time could be an element in accelerating economic growth beyond the pandemic.

    Download

  • 5 considerations when integrating voice with Microsoft Teams

    The modern, hyper-distributed workforce communicates in myriad ways: in video meetings, over chat messages, through voice calls, and more. To simplify their communications strategy, many businesses have unlocked the power of voice with Microsoft Teams. In this guide, review 5 key considerations for that approach.

    Download

  • Computer Weekly - 4 May 2021: How KFC put digital on the menu

    In this week's Computer Weekly, we find out how fast-food chain KFC turned to digital to survive the pandemic. Our latest buyer's guide looks at technologies to improve office productivity for home workers. And we assess the growing problem of electronic waste and how to tackle it. Read the issue now.

    Download

  • Computer Weekly - 7 September 2021: Highways England delivers a digital roadmap

    In this week's Computer Weekly, we talk to the CDIO of Highways England about her digital services and asset management plans. We also explore SIEM and SOAR security tools and we find out how McLaren Racing is using data analytics to build its cars more efficiently. Read the issue now.

    Download

  • 2023 Global Employee Experience Trends Report

    83% of surveyed organizations reported low levels of employee experience (EX) capability and that this negatively impacts their business success, according to a recent research report by NTT DATA. In the 83-page report, unlock strategies for enhancing EX at your own organization.

    Download

  • CW Middle East - January-March 2021: $60m venture capital fund targets 120 startups

    Countries in the Middle East see technology as an industry of the future and are investing heavily in the sector as part of their economic diversification plans. Read in this issue how the latest development will see a $60m venture capital fund, based in Bahrain, invest in 120 early-stage startups across the Middle East region.

    Download

  • Microsoft 365 Copilot: What you should know

    How is generative AI technology transforming workplaces, and how can your business achieve such transformation? Find answers in this overview about Microsoft 365 Copilot services.

    Download

  • How AI can help your creativity and productivity efforts

    While many organizations are now leveraging AI technologies to enhance their productivity, few have realized its potential for creativity and content. So, how can you best navigate potential challenges with your work processes and improve your collaboration efforts? Browse this white paper to learn more.

    Download

  • Aligning Ransomware Protection and Recovery Plans with Critical Capabilities

    A multi-layered security framework is important for data security because it helps to provide several defenses to cover data security gaps that may exist within your infrastructure. Download this e-book to learn how to improve your data security and align internal teams for better ransomware protection.

    Download

  • Infographic: Microsoft 365 Copilot’s business value

    To unlock the powers of an AI assistant, many companies are turning to Microsoft 365 Copilot. Tap into this infographic to learn how you can prepare for, and maximize, your Microsoft 365 Copilot investment.

    Download

  • In 2017, the insider threat epidemic begins

    Cyber security resiliency depends on detecting, deterring and mitigating insider threats. This report from the Institute for Critical Infrastructure Technology assesses the risks and potential solutions.

    Download

  • Top 10 IT security stories of 2018

    The discovery of the Meltdown and Spectre microprocessor vulnerabilities, and several similar vulnerabilities in the months that followed, were probably the single most challenging developments for enterprise IT security teams in 2018. Here's a look back over Computer Weekly's top 10 IT Security stories of 2018.

    Download

  • Protecting the IT attack surface while advancing digital transformation

    To survive and to thrive, organizations must continue innovating, launching new products and services, and optimizing old ones. As a result, every organization’s attack surface will continue to change and, likely, grow. Learn how business leaders can keep up with these changes in this latest technical deep dive from Tanium experts.

    Download

  • Secure Voting

    This report from WebRoots Democracy, a pressure group for e-voting, aims to answer the key questions surrounding online voting security and the potential e-voting systems.

    Download

  • CW APAC: Expert advice on zero-trust security

    Zero trust is a security model that eliminates the traditional perimeter and assumes that no user or device can be trusted until proven otherwise. In this handbook, Computer Weekly looks at how enterprises can take a zero-trust approach to securing their network, devices and workforce.

    Download

  • Your expert guide to endpoint security

    Achieving the best endpoint protection, given the rise of mobility and increase in the sophistication of the attacks, is more complicated than ever. Learn from industry experts and get up to speed on achieving the best endpoint protection.

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • Hacking the Human Operating System

    Cyber attackers often bypass the consciousness of their targets and attempt to manipulate victims through subconscious influences. This report from Intel Security offers advice on how to mitigate these risks.

    Download

  • 6 essential steps to building a production-ready AI/ML environment

    Download this e-book to learn the 6 essential steps to building a production-ready AI/ML environment.

    Download

  • Red Hat OpenShift AI: Customer success stories

    Artificial intelligence and machine learning (AI/ML) technologies employ data to deliver business insights, automate tasks, and advance system capabilities. This e-book shows how organizations across industries are using Red Hat technologies to build AI/ML solutions that deliver real business value.

    Download

  • Cybersecurity in hospitality: 2023 insights

    Because of the sheer amount of sensitive data that hospitality organizations maintain, a data breach can cause major reputational damage. This report delves into the hospitality industry’s unique cybersecurity threat profile. Read on to learn about boosting your company’s security stance.

    Download

  • How long does it take to get owned?

    A study to investigatethe amount of time that it takes for stolen credentials to be used by a hacker.

    Download

  • MicroScope – February 2020: The power to transform

    In this issue, MicroScope asks experts what to expect in 2020, and the channel shares why change is necessary to thrive in different business environments

    Download

  • Computer Weekly – 12 December 2023: Shaping the modern workplace

    In this week's Computer Weekly, we examine how the shift to cloud services and the need to deal with a hybrid workforce have changed modern IT. The emerging area of computational storage promises performance boosts for demanding workloads – we look at the challenges. And we find out how Zoom plans to exploit GenAI. Read the issue now.

    Download

  • Assessing your network-security posture: 6 considerations

    With advanced threats crowding the cyber landscape, how can you secure your dispersed workforce? This research report by Palo Alto Networks’ Unit 42 unpacks 6 components of a strong network-security posture. Keep reading to discover those insights – and much more.

    Download

  • M-Trends 2024 Special Report: Today’s top cybersecurity trends

    The M-Trends 2024 Special Report is a must-read for security practitioners and security leaders driven to stay one step ahead of rapidly evolving cyber threats. These learnings help increase cybersecurity awareness and lead to enabling action for improved cyber defense capabilities against future compromise.

    Download

  • Phishing for Dummies

    Protecting yourself and your business from phishing attacks can be a daunting task. While it's impossible to eliminate all risk, there are steps you can take to reduce the odds and your brand. Enter "Phishing for Dummies" – the definitive guide for IT professionals seeking comprehensive knowledge and defense against phishing attacks.

    Download

  • The essential guide to XDR

    Extended detection and response (XDR) changes everything by breaking down security silos. Investing in XDR today can protect you against tomorrow’s threats. Read the guide to learn more about its applications and use cases.

    Download

  • Why it's time to strengthen your data protection strategy

    Take a look through this overview to learn about an approach to defending both offline and local copies of your data against ransomware threats.

    Download

  • The Essential Guide to Security

    Download The Essential Guide to Security to discover new security use cases as well as how to implement Splunk’s security product suite for advanced security analytics, security automation and orchestration (SOAR), Security Information and Event Management (SIEM), MITRE ATT&CK, machine learning and more, all in one place to power your SOC.

    Download

  • XDR

    With the combination of too many alerts and too little context, you could lose visibility and control. Thus, extended detection and response (XDR) emerged as an answer to this complexity. But, how does XDR work? Download this e-book now to get up to speed on the XDR category of security solutions and what it can mean for your company.

    Download

  • Why SOC teams are struggling to detect & respond

    As advanced threats push security controls to their limits, SOC teams are struggling to detect and respond, and the extended detection and response (XDR) movement has promised to address this issue. Use this “XDR for Dummies” eBook as a reference to break the attack chain with XDR, with different use cases and must-have capabilities and features.

    Download

  • Top 10 cyber crime stories of 2019

    Once again, in 2019 the cyber threat landscape proved the old biblical adage correct – there is nothing new under the sun. Data breaches were 10 a penny – indeed, in some cases they can actually be bought for pennies. Here are Computer Weekly's top 10 cyber crime stories of 2019.

    Download

  • MSSP landscape: The leaders, their capabilities & more

    Review this “ISG Provider Lens Quadrant” report to compare the strengths, challenges and capabilities of 20 top MSSPs for midsize enterprises.

    Download

  • Venafi Study: Machine Identities Drive Rapid Expansion of Enterprise Attack Surface

    Digital transformation strategies have led to an explosion of machines needing unique identities to connect securely. Read this study to learn why SSL/TLS, SSH and code signing machine identities so appeal to cybercriminals—and how an enterprise-wide machine identity management solution can stop them.

    Download

  • U.S. FTC Safeguards Rule: What you need to know

    The Safeguards Rule requires mitigation of “reasonably foreseeable internal and external risks” - in other words, protection against data breaches, data leakage, phishing, and ransomware. Learn how Cisco Umbrella supports compliance in this white paper.

    Download

  • Endpoint security 101

    Read this e-guide to fully understand the importance of endpoint security, how it works and 6 crucial components to look for in an endpoint security platform.

    Download

  • Cloud Growth vs. Cloud Security Incidents

    As the COVID-19 Pandemic accelerated business’s move to the cloud, cloud security incidents have increased. Access this cloud security report to learn which security controls companies have neglected to invest in and what risks are most pressing in your specific industry and geography.

    Download

  • The future of storage

    In this week's Computer Weekly, we examine emerging technologies in storage such as helium disks and DNA. Ransomware is becoming more sophisticated and the attackers more tactical. And as the EU's top court challenges the UK over surveillance, we ask what this means for data privacy after Brexit. Read the issue now.

    Download

  • MDR and SOC and SIEM and EDR and XDR and SOAR, Oh My!

    In the world of cybersecurity, there is no shortage of terminology to describe the technologies that keep an organization safe. This guide will examine these terms, their meaning, and how they relate to each other. You’ll also gain best practices to help you fully leverage these technologies. Read on to learn more.

    Download

  • Quick guide to MXDR: Cost, capabilities & more

    Ransomware attacks, phishing scams, supply chain attacks . . . And on and on goes the list of threats flooding the cyber landscape. Because of the overwhelming number and the sophisticated capabilities of these threats, many businesses have adopted a managed detection and response (MXDR) tool. Learn all about MXDR in this e-book.

    Download

  • Security leader’s guide to mitigating endpoint risk

    The complexity of the modern threat landscape, as well as the over encumbered state of most security stacks has made defending diverse endpoints more difficult and dangerous. This e-book reveals how you can add value to your security team without draining resources, through 5 key capabilities. Read on to learn more.

    Download

  • 560,000 new pieces of malware are detected every day

    According to a recent study, 560,000 new pieces of malware are detected every day. Read this e-book to learn how adversaries are evading legacy AV, including 5 cautionary tales of adversaries in action that will demonstrate why modern endpoint security is the only way to stop breaches.

    Download

  • Focus: Securing for the future

    2016 saw the rapid increase in the use of ransomware and a resurgence of distributed denial of service (DDoS) attacks using hijacked devices making up the internet of things (IoT) against a background of new and newly-reported breaches of personal information involving an ever-increasing number of online user accounts.

    Download

  • Why data recovery does not equal cyber recovery

    Discover in this white paper why data recovery does not always equal cyber recovery, and what you need to know to truly protect your backup environment.

    Download

  • 3 key concepts of a prevention-first security strategy

    With cloud threats evolving, organizations find themselves exposed and at risk. In response, they need a new more proactive approach to cloud security. This whitepaper outlines Check Point’s new Cloud Security paradigm, which emphasizes a unique technology stack. Read on to learn more.

    Download

  • CW EMEA: Investing in the future

    There is a lot of uncertainty in the world right now, and businesses might be forgiven for taking a cautious approach to their planning. But one thing is certain, and that is that oil-rich countries in the Middle East will continue to invest heavily in diversifying their economies.

    Download