<?xml version="1.0" encoding="UTF-8"?><rss version="2.0" xmlns:content="http://purl.org/rss/1.0/modules/content/" xmlns:wfw="http://wellformedweb.org/CommentAPI/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:atom="http://www.w3.org/2005/Atom" xmlns:sy="http://purl.org/rss/1.0/modules/syndication/" xmlns:slash="http://purl.org/rss/1.0/modules/slash/" > <channel> <title>Ignition Technology ME</title> <atom:link href="https://www.ignition-technology.com/me/feed/" rel="self" type="application/rss+xml" /> <link>https://www.ignition-technology.com/me/</link> <description></description> <lastBuildDate>Thu, 27 Jun 2024 11:41:35 +0000</lastBuildDate> <language>en-GB</language> <sy:updatePeriod> hourly </sy:updatePeriod> <sy:updateFrequency> 1 </sy:updateFrequency> <generator>https://wordpress.org/?v=6.7</generator> <item> <title>Ignition Technology & BeyondTrust’s partnership extends to the Middle East</title> <link>https://www.ignition-technology.com/me/blog/ignition-technology-and-beyondtrusts-partnership-extends/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Fri, 28 Jul 2023 13:13:19 +0000</pubDate> <category><![CDATA[BeyondTrust News]]></category> <category><![CDATA[News]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=17831</guid> <description><![CDATA[<p>Dubai, 21 July 2023: Ignition Technology, an Exclusive Networks Company and leading security distributor for the SaaS world, today announced<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/ignition-technology-and-beyondtrusts-partnership-extends/">Ignition Technology & BeyondTrust’s partnership extends to the Middle East</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p><strong>Dubai, 21 July 2023:</strong> Ignition Technology, an Exclusive Networks Company and leading security distributor for the SaaS world, today announced that it has signed a distribution agreement with BeyondTrust, the worldwide leader in intelligent identity and access security, for the distribution of its entire portfolio in the Middle East region.</p> <p>With this signature, the Middle East region becomes the fifth EMEA theatre where the two companies will be able to partner. Ignition Technology is a BeyondTrust distributor in the UK, Southern Europe, Nordics region and DACH.</p> <p>Recognized as leaders by the top industry experts and analysts globally, BeyondTrust’s integrated platform and solutions protect identities, access, and endpoints across the environment, enabling identity and access to be secured, monitored and managed. As Ignition strives to offer a strong cybersecurity SaaS solutions portfolio, extending the distribution partnership to the Middle East region is a testament and continuation of the success story that started to build in the other EMEA territories.</p> <p>“Ignition Technology has built a very strong portfolio especially within SaaS MFA and Identity Management Solutions,” said John Hathaway, Regional Vice President Middle East, Africa and India at BeyondTrust. “We are very happy to be part of their offer which already includes a lot of our Technology Partners, with whom our solutions integrate. With this partnership, Ignition’s resellers and end customers will get access to streamlined solutions and services in the Identity and Access Management areas and to a bigger ease of implementation and security for customer organizations.”</p> <p>“We are thrilled to strengthen our partnership with BeyondTrust as we expand our operations in the Middle East. This collaboration allows us to deliver cutting-edge IAM solutions to our valued partners and customers in the region, empowering them to effectively manage identities and safeguard their critical assets in the face of evolving cyber threats.” – Phil Starr, Country Manager for Ignition Technology.</p> <p>Grant Taylor, General manager – Exclusive Networks KSA, expressed his confidence in the partnership, saying, “Ignition Technology’s deep commitment to providing innovative cybersecurity solutions make them an ideal partner to drive the go-to-market strategy for BeyondTrust in the region. We look forward to jointly enabling organizations to strengthen their Identity capabilities.”</p> <p> </p> <p><strong>About Ignition Technology</strong></p> <p>Ignition Technology, an Exclusive Networks company, is a security distributor for the SaaS world. We believe in the power of the channel to enable and secure business transformation. We enable our partners to architect solutions that better protect their customers and help them navigate the future of cybersecurity through our people, our knowledge and our solutions and services.</p> <p>By discovering innovative, emerging cybersecurity solutions, we help them de-risk their business, create value and maintain relevance with their customers whilst delivering peace of mind. For more information visit www.ignition-technology.com/me-dev.</p> <p><strong>About BeyondTrust </strong></p> <p>BeyondTrust is the worldwide leader in intelligent identity and access security, empowering organizations to protect identities, stop threats, and deliver dynamic access to empower and secure a work-from-anywhere world. Our integrated products and platform offer the industry’s most advanced privileged access management (PAM) solution, enabling organizations to quickly shrink their attack surface across traditional, cloud and hybrid environments.</p> <p>BeyondTrust protects all privileged identities, access, and endpoints across your IT environment from security threats, while creating a superior user experience and operational efficiencies. With a heritage of innovation and a staunch commitment to customers, BeyondTrust solutions are easy to deploy, manage, and scale as businesses evolve. We are trusted by 20,000 customers, including 75 of the Fortune 100, and a global partner network. Learn more at www.beyondtrust.com.</p> <p>The post <a href="https://www.ignition-technology.com/me/blog/ignition-technology-and-beyondtrusts-partnership-extends/">Ignition Technology & BeyondTrust’s partnership extends to the Middle East</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>Ignition Technology & Mastercard Forge Strategic Cybersecurity Partnership</title> <link>https://www.ignition-technology.com/me/blog/ignition-technology-mastercard-forge-strategic-cybersecurity-partnership/</link> <comments>https://www.ignition-technology.com/me/blog/ignition-technology-mastercard-forge-strategic-cybersecurity-partnership/#respond</comments> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Wed, 28 Jun 2023 08:58:37 +0000</pubDate> <category><![CDATA[News]]></category> <category><![CDATA[RiskRecon News]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=18930</guid> <description><![CDATA[<p>Paris, France and Farnborough, UK – 27th June 2023 – Exclusive Networks, a globally trusted cybersecurity specialist for digital infrastructure,<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/ignition-technology-mastercard-forge-strategic-cybersecurity-partnership/">Ignition Technology & Mastercard Forge Strategic Cybersecurity Partnership</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p><strong>Paris, France and Farnborough, UK – 27th June 2023 </strong>– Exclusive Networks, a globally trusted cybersecurity specialist for digital infrastructure, together with its SaaS focused cybersecurity division Ignition Technology, have signed a strategic partnership with Mastercard to take its Cyber and Intelligence solutions to market across EMEA. Ignition Technology will drive partner engagement in the UK, Nordics, DACH, France and Middle East, while the broader EMEA market will be served through Exclusive Networks.</p> <p>Mastercard has expanded its multi-layer approach to cybersecurity to further strengthen its customers’ security beyond payment transactions, to safeguard and protect their evolving cyber ecosystems. Building on its foundational security assessment and risk rating capabilities powered by RiskRecon, and its recent acquisition of cloud-based cybersecurity company Baffin Bay Networks, Mastercard offers integrated solutions to customers across the world, enabling them to identify vulnerabilities, manage risk and defend against the increasingly challenging nature of cyberattacks.</p> <p>The strategic partnership will see Exclusive Networks and Ignition Technology provide specialist services and support, steering go-to-market strategy and channel development, driving partner recruitment and enablement, creating market opportunity and momentum, and accelerating sales momentum across EMEA.</p> <p> </p> <p><strong>Commenting on the partnership, Denis Ferrand-Ajchenbaum, SVP Global Business Development and Ecosystems at Exclusive Networks, said:</strong></p> <p>“Mastercard is a globally trusted brand having built one of the world’s leading global payments networks powering today’s connected digital economy. Trust is at the core of Mastercard’s cybersecurity mission and at Exclusive Networks we share the same vision. Beyond our shared vision and values, we see a tremendous commercial opportunity for our ecosystem partners around Mastercard’s evolving cybersecurity portfolio. Not only is it leading in its class, it is also highly complementary with deep integrations with a number of our existing core vendors, enabling partners to drive incremental and tangential revenue opportunities. We very much look forward to a mutually rewarding partnership together.”</p> <p> </p> <p><strong>Sean Remnant, Chief Strategy Officer at Ignition Technology commented:</strong></p> <p>“We are delighted to be partnering with Mastercard to scale out its channel presence across EMEA and can’t wait to bring the power of the Mastercard brand to our partner ecosystem. Its risk assessment and cloud-based threat protection services are valuable additions to our portfolio, enabling our partners to address the escalating cybersecurity challenges of their customers by reducing cyber risk and increasing cyber resilience. We look forward to a successful relationship.”</p> <p> </p> <p><strong>Johan Gerber, executive Vice President, Cyber and Security Products at Mastercard commented:</strong></p> <p>“We are thrilled to embark on this transformative partnership with Exclusive Network & Ignition Technology. Their proven track record, deep market insights, and commitment to excellence perfectly align with our business and customers. Together, we will revolutionize the Cybersecurity landscape, providing customers with innovative solutions and unparalleled service.”</p> <p><strong> </strong></p> <p><strong>About Mastercard (NYSE: MA)</strong></p> <p>Mastercard is a global technology company in the payments industry. Our mission is to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. With connections across more than 210 countries and territories, we are building a sustainable world that unlocks priceless possibilities for all. <a href="http://www.mastercard.com/">www.mastercard.com</a></p> <p><strong> </strong></p> <p><strong>About Ignition Technology</strong></p> <p>Ignition Technology, an Exclusive Networks company, is a security distributor for the SaaS world. We believe in the power of the channel to enable and secure business transformation. We enable our partners to architect solutions that better protect their customers and help them navigate the future of cybersecurity through our people, our knowledge and our solutions and services.</p> <p>By discovering innovative, emerging cybersecurity solutions, we help them de-risk their business, create value and maintain relevance with their customers whilst delivering peace of mind. For more information visit <a href="https://www.ignition-technology.com/">www.ignition-technology.com</a>.</p> <p> </p> <p><strong>About Exclusive Networks</strong></p> <p>Exclusive Networks (EXN) is a global cybersecurity specialist that provides partners and end-customers with a wide range of services and product portfolios via proven routes to market. With offices in over 45 countries and the ability to serve customers in over 170 countries, we combine a local perspective with the scale and delivery of a single global organisation.</p> <p>Our best-in-class vendor portfolio is carefully curated with all leading industry players. Our services range from managed security to specialist technical accreditation and training and capitalise on rapidly evolving technologies and changing business models. For more information visit <a href="https://www.exclusive-networks.com/">www.exclusive-networks.com</a>.</p> <p> </p> <p><strong>PR contact for Exclusive Networks and Ignition Technology:</strong></p> <p>Mark Waite, Cohesive</p> <p>+44 (0)7774 265444</p> <p><a href="mailto:markw@wearecohesive.com">markw@wearecohesive.com</a></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/ignition-technology-mastercard-forge-strategic-cybersecurity-partnership/">Ignition Technology & Mastercard Forge Strategic Cybersecurity Partnership</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> <wfw:commentRss>https://www.ignition-technology.com/me/blog/ignition-technology-mastercard-forge-strategic-cybersecurity-partnership/feed/</wfw:commentRss> <slash:comments>0</slash:comments> </item> <item> <title>How to Build a Comprehensive Identity Security Strategy</title> <link>https://www.ignition-technology.com/me/blog/building-an-identity-security-strategy/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Tue, 02 May 2023 20:54:07 +0000</pubDate> <category><![CDATA[Blogs]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=17338</guid> <description><![CDATA[<p>With the rise of remote work and cloud-based services, organisations are becoming increasingly reliant on technology to conduct business. The<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/building-an-identity-security-strategy/">How to Build a Comprehensive Identity Security Strategy</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p>With the rise of remote work and cloud-based services, organisations are becoming increasingly reliant on technology to conduct business. The larger the digital footprint, the higher the risk for data breaches and cyber-attacks. To help mitigate this risk, organisations need to invest time and resources in building a comprehensive identity security strategy. Identity security is commonly considered to be the foundation of IT security. Therefore, a well-designed identity security plan will not only help organisations to protect their critical assets and infrastructure from malicious attackers, but also:</p> <ul> <li>secure sensitive information,</li> <li>prevent data loss,</li> <li>meet compliance requirements,</li> <li>mitigate insider threats,</li> <li>enhance your organization’s trust and credibility.</li> </ul> <p>Knowing where to start can be overwhelming. From navigating the complexity of assets and individual access control requirements, to having sight of all identities associated with a network, there is a lot to consider. We’ve created this easy-to-follow framework to help simplify the process and highlight the key areas of focus when building a robust identity security strategy:</p> <ol> <li data-leveltext="%1." data-font="Calibri" data-listid="1" data-list-defn-props="{"335552541":0,"335559684":-1,"335559685":720,"335559991":360,"469769242":[65533,0],"469777803":"left","469777804":"%1.","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level=""><strong>Identify your critical assets:</strong> The first step is to identify all the assets that are critical to your organisation’s operations. This includes data, applications, systems, and other resources that are essential to your business.</li> <li><strong>Define user roles and permissions:</strong> Next, define user roles and permissions based on the principle of least privilege. This means that users are given only the minimum access necessary to perform their job functions.</li> <li><strong>Implement strong authentication:</strong> Implement strong authentication mechanisms, such as multi-factor authentication (MFA), to verify the identity of users before granting access to resources. This helps to prevent unauthorised access and reduce the risk of identity theft.</li> <li><strong>Enforce access controls:</strong> Implement access controls that restrict access to resources based on the user’s identity and role. This includes implementing granular access controls that limit access to specific data or applications based on the user’s job function.</li> <li><strong>Monitor and audit access:</strong> Implement logging and monitoring mechanisms to track access to critical resources. This helps to detect and respond to security incidents in real-time.</li> <li><strong>Educate users:</strong> Provide training and awareness programs to educate users on best practices for identity security, including password hygiene, avoiding phishing attacks, and reporting suspicious activity.</li> <li><strong>Regularly review and update your strategy:</strong> Identity security threats are constantly evolving, so it is important to regularly review and update your identity security strategy to ensure it is up to date with the latest threats and best practices.</li> </ol> <p>Many regulations and standards require organisations to implement strong identity security measures, and failing to comply with these regulations can result in significant fines and other penalties. By investing in building an identity security strategy, not only will organisations be securing their infrastructure, but it will help them to meet regulatory requirements and avoid penalties for non-compliance.</p> <p>In short, taking the time to build a comprehensive identity security strategy is a worthwhile investment that can help you protect your organisation’s critical assets, comply with regulations, and enhance trust and credibility.</p> <p>To find out what solutions to use to best support your identity security plan, get in touch with our team today at <a href="mailto:channel@ignition-technology.com">channel@ignition-technology.com</a></p> <p>Learn more: <a href="https://www.ignition-technology.com/me/solutions/ignition-on-identity/">https://www.ignition-technology.com/me/solutions/ignition-on-identity/ </a></p> <p><strong>By Ignition Technology</strong></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/building-an-identity-security-strategy/">How to Build a Comprehensive Identity Security Strategy</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>Understanding the Difference Between Identity Security & Zero Trust</title> <link>https://www.ignition-technology.com/me/blog/identity-security-and-zero-trust/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Tue, 02 May 2023 20:43:39 +0000</pubDate> <category><![CDATA[Blogs]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=17332</guid> <description><![CDATA[<p>Identity security and Zero Trust are two terms that are often used in the cybersecurity world, and although these two<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/identity-security-and-zero-trust/">Understanding the Difference Between Identity Security & Zero Trust</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p>Identity security and Zero Trust are two terms that are often used in the cybersecurity world, and although these two approaches are related, there are distinct differences. Identity security focuses on securing user identities and access to systems and data, while zero trust is a security model that assumes no user or device can be trusted by default. So, while Identity security can be a component of a Zero Trust architecture, Zero Trust goes beyond just identity and includes additional security layers such as continuous monitoring and risk-based access control.</p> <p>In this article, we will explore the differences between these two approaches and how they can be used together to enhance overall cybersecurity.</p> <p><strong>What is Identity security? </strong></p> <p>Identity security is the practice of securing access to online resources based on a user’s identity. This means that only users who are authorised to access a resource are allowed to do so, and they must be authenticated and authorised before they are granted access.</p> <p>The primary aim is to protect an individual’s digital identity from unauthorised access, theft, or compromise. This is done by verifying the user’s identity through multi-factor authentication (MFA), which can include a combination of something the user knows (like a password), something the user has (like a security token), and something the user is (like biometric data).</p> <p>Once the user’s identity is confirmed, access to resources is granted based on their pre-defined permissions. Identity security strategies are often based on the principle of least privilege, which means that users are only given the minimum access necessary to perform their job functions.</p> <p><strong>What is Zero Trust? </strong></p> <p>Zero Trust, on the other hand, is a security model that assumes that all users, devices, and network traffic are potentially malicious and should not be trusted by default. Under this model, every access request is verified, regardless of the user’s identity, location, or device. Zero Trust requires continuous verification of identity, devices, and other security parameters before granting access to any resource.</p> <p>Because it assumes no user or device within or outside of a network can be trusted, verification for every access request, regardless of the user’s location or device is required. This approach involves continuously monitoring and analysing user behaviour, context, and risk, and enforcing strict access controls based on that analysis. In Zero Trust, authentication is not only performed at the point of entry, but continuously throughout the user’s session.</p> <p><strong>Here are some ways in which Identity security and Zero Trust can be integrated: </strong></p> <ul> <li data-leveltext="" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><strong>Identity-based access control:</strong> With Zero Trust, all access requests are verified, and access is granted only if the requestor’s identity is authenticated. Identity security solutions such as multi-factor authentication (MFA) can be used to strengthen the authentication process and ensure that only authorised users gain access to sensitive resources. Solutions like Okta offer SSO and MFA to authenticate a user’s identity.</li> </ul> <ul> <li data-leveltext="" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}" data-aria-posinset="2" data-aria-level="1"><strong>Continuous monitoring:</strong> Zero Trust requires continuous monitoring of all user and device activity to detect any anomalies that could indicate a security breach. Identity security solutions can provide visibility into user behaviour and help identify any unusual activity that could be a sign of a potential security threat.</li> </ul> <ul> <li data-leveltext="" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}" data-aria-posinset="1" data-aria-level="1"><strong>Risk-based authentication:</strong> Identity security solutions can be integrated with Zero Trust to provide risk-based authentication, where the level of authentication required is based on the user’s risk profile. For example, a user accessing sensitive data from an unfamiliar location or device may be required to undergo additional authentication steps to verify their identity. BeyondTrust offers Privileged Access Management that goes beyond privilege to secure endpoints, passwords, and remote access.</li> </ul> <ul> <li data-leveltext="" data-font="Symbol" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769226":"Symbol","469769242":[8226],"469777803":"left","469777804":"","469777815":"hybridMultilevel"}" data-aria-posinset="2" data-aria-level="1"><strong>Role-based access control:</strong> Zero Trust can be combined with identity security solutions to provide role-based access control, where access to resources is based on the user’s role within the organisation. This ensures that users only have access to the resources they need to perform their job duties and reduces the risk of unauthorised access. SailPoint uses this security methodology as a way to manage user access and protect resources including data, applications, and systems, from improper access.</li> </ul> <p>By combining the strengths of Zero Trust and Identity security, organisations can create a robust security solution that protects against a wide range of cyber threats, including insider threats, phishing attacks, and other types of identity-based attacks.</p> <p>If you’d like to find out more about these two approaches and what products would offer the most sophisticated solution, speak with our team today.</p> <p>Get in touch: <a href="mailto:channel@ignition-technology.com">channel@ignition-technology.com</a></p> <p>Learn more: <a href="https://www.ignition-technology.com/me/solutions/ignition-on-identity/">https://www.ignition-technology.com/me/solutions/ignition-on-identity/ </a></p> <p><strong>By Ignition Technology</strong></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/identity-security-and-zero-trust/">Understanding the Difference Between Identity Security & Zero Trust</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>Identity Security – Why It Matters</title> <link>https://www.ignition-technology.com/me/blog/identity-security-why-it-matters/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Tue, 02 May 2023 13:00:21 +0000</pubDate> <category><![CDATA[Blogs]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=17311</guid> <description><![CDATA[<p>In today’s digital age, identity security is more important than ever before. With the increasing reliance on technology and the<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/identity-security-why-it-matters/">Identity Security – Why It Matters</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p>In today’s digital age, identity security is more important than ever before. With the increasing reliance on technology and the internet, businesses and individuals alike are vulnerable to identity theft, fraud, and other malicious activities. As a result, identity security has become a growth area for the channel, and it is crucial for companies to understand the importance of this issue and take steps to protect themselves and their customers.</p> <p><b>The Importance of Identity Security</b></p> <p>Identity security is critical for a number of reasons. First and foremost, it helps to protect businesses and individuals from financial loss. Identity theft and fraud can have a devastating impact on an individual’s credit score and can lead to significant financial losses for businesses. Additionally, identity security is essential for maintaining customer trust and loyalty. When customers know that their personal information is being protected, they are more likely to do business with a company and to recommend it to others.</p> <p>Another important aspect of identity security is compliance. Many industries are subject to regulations that require companies to protect personal information, such as the General Data Protection Regulation (GDPR) in Europe and the California Consumer Privacy Act (CCPA) in the United States. Failing to comply with these regulations can result in hefty fines and other penalties.</p> <p><b>The Threats to Identity Security</b></p> <p>There are many different threats to identity security, and they are constantly evolving. Some of the most common include:</p> <ul> <li data-leveltext="●" data-font="Calibri" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="1" data-aria-level="1">Phishing scams: These scams involve sending fake emails or texts that appear to be from a legitimate source, such as a bank or online retailer. The goal is to trick the recipient into providing personal information or clicking on a link that will install malware on their computer.</li> <li data-leveltext="●" data-font="Calibri" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="2" data-aria-level="1">Malware: Malware is a type of software that is designed to harm a computer or steal personal information. This can include viruses, Trojan horses, and ransomware.</li> <li data-leveltext="●" data-font="Calibri" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="3" data-aria-level="1">Social engineering: This is a type of psychological manipulation that is used to trick people into revealing personal information. It can include tactics such as pretexting (pretending to be someone else), baiting (offering something of value in exchange for personal information), and scareware (warning of a dire consequence if the victim does not provide personal information).</li> </ul> <ul> <li data-leveltext="●" data-font="Calibri" data-listid="1" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="1" data-aria-level="1">Data breaches: Data breaches occur when hackers gain access to a company’s databases and steal personal information. This can happen through a variety of means, such as exploiting vulnerabilities in software or using stolen login credentials.</li> </ul> <p><b>Protecting Your Identity</b></p> <p>Given the importance of identity security and the many threats that exist, it is essential for businesses and individuals to take steps to protect themselves. Some of the most effective ways to do this include:</p> <ul> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="2" data-aria-level="1">Using strong, unique passwords: Passwords are the first line of defence against hackers, and using strong, unique passwords can help to prevent unauthorised access to accounts.</li> </ul> <ul> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="1" data-aria-level="1">Keeping software and operating systems up to date: Software and operating systems often have security vulnerabilities that can be exploited by hackers. By keeping these systems up to date, it is possible to close these vulnerabilities and protect against attacks.</li> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="2" data-aria-level="1">Being wary of phishing scams: As mentioned earlier, phishing scams are a common way for hackers to steal personal information. By being aware of these scams and taking steps to protect against them, it is possible to reduce the risk of falling victim to one.</li> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="3" data-aria-level="1">Using anti-virus software: Anti-virus software can help to detect and remove malware from a computer, reducing the risk of infection.</li> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="4" data-aria-level="1">Using a Virtual Private Network (VPN): A VPN can help to encrypt internet communications and protect personal information from being intercepted.</li> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="5" data-aria-level="1">Educating employees: Many data breaches occur due to human error, such as employees clicking on phishing links or using weak passwords. By educating employees about best practices for identity security, companies can reduce the risk of these types of breaches.</li> </ul> <ul> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="1" data-aria-level="1">Implementing multi-factor authentication: Multi-factor authentication (MFA) adds an additional layer of security to login processes by requiring users to provide multiple forms of identification, such as a password and a fingerprint or a password and a one-time code sent to a mobile device. This makes it much more difficult for hackers to gain access to accounts, even if they have stolen a password.</li> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="2" data-aria-level="1">Conducting regular security audits: Regularly reviewing and auditing security systems and processes can help to identify vulnerabilities and ensure that all necessary measures are in place to protect personal information.</li> <li data-leveltext="●" data-font="Calibri" data-listid="3" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="3" data-aria-level="1">Being prepared for a data breach: Even with the best security measures in place, it is still possible for a data breach to occur. Being prepared for this eventuality by having a plan in place for responding to a breach can help to minimise the damage and protect the company’s reputation.</li> </ul> <p><b>The Future of Identity Security</b></p> <p>Identity security is an ongoing concern, and it is likely that new threats will continue to emerge in the future. Some of the trends to watch include:</p> <ul> <li data-leveltext="●" data-font="Calibri" data-listid="2" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="1" data-aria-level="1">The rise of biometric authentication: Biometric authentication, such as facial recognition and fingerprints, is becoming increasingly popular as a way to protect personal information. This technology is still evolving and has the potential to become even more secure in the future.</li> <li data-leveltext="●" data-font="Calibri" data-listid="2" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="2" data-aria-level="1">The use of artificial intelligence (AI) in security: AI can be used to analyse large amounts of data and detect patterns that might indicate a security threat. As the technology improves, it is likely to become an increasingly important tool for protecting personal information.</li> <li data-leveltext="●" data-font="Calibri" data-listid="2" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="3" data-aria-level="1">The increasing use of cloud computing: Cloud computing allows businesses to store and access data remotely, but it also creates new security challenges. As more companies move to the cloud, it will become increasingly important to ensure that personal information is protected while in transit and at rest.</li> <li data-leveltext="●" data-font="Calibri" data-listid="2" data-list-defn-props="{"335552541":1,"335559684":-2,"335559685":720,"335559991":360,"469769242":[8226],"469777803":"left","469777804":"●"}" data-aria-posinset="4" data-aria-level="1">The growing concern about IoT security: The Internet of Things (IoT) refers to the growing number of devices that are connected to the internet. As more and more devices become connected, it will become increasingly important to ensure that they are secure, and that personal information is protected.</li> </ul> <p>Identity security is a critical issue for businesses and individuals alike, and it is likely to become even more important in the future. By understanding the importance of identity security and taking steps to protect personal information, companies can reduce the risk of financial loss, maintain customer trust, and comply with regulatory requirements.</p> <p>Discover more about Identity Security and how Ignition can help at <a href="https://www.ignition-technology.com/me/solutions/ignition-on-identity/">https://www.ignition-technology.com/me/solutions/ignition-on-identity/ </a></p> <p>Or get in contact with the team at <a href="mailto:channel@ignition-technology.com">channel@ignition-technology.com</a></p> <p><strong> </strong></p> <p><strong>By Ignition Technology</strong></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/identity-security-why-it-matters/">Identity Security – Why It Matters</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>Taming The Cookie Monster With MFA</title> <link>https://www.ignition-technology.com/me/blog/taming-the-cookie-monster-with-mfa/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Tue, 11 Apr 2023 16:28:07 +0000</pubDate> <category><![CDATA[Blogs]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=17156</guid> <description><![CDATA[<p>With cybercrime on the rise, it’s important for consumers to take measures to protect their data and information from malicious<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/taming-the-cookie-monster-with-mfa/">Taming The Cookie Monster With MFA</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p>With cybercrime on the rise, it’s important for consumers to take measures to protect their data and information from malicious actors. One way to do this is through the use of Multi-Factor Authentication (MFA) and other security measures. International law enforcement agencies from 17 countries have just seized one of the world’s largest dark web marketplaces, nicknamed “Operation Cookie Monster”. The site, Genesis Market, had over 80 million stolen credentials from more than 2 million people and was a popular destination for cybercriminals. The site was taken down with the help of the FBI, Dutch National Police, and cybersecurity firm Qintel.</p> <p>As part of the crackdown, about 120 people have been arrested, with more than 200 searches conducted. It is believed that the Genesis Market site operators are based in Russia.</p> <p>Genesis Market specialised in the sale of digital products, especially browser fingerprints obtained from computers with malicious software. These fingerprints include credentials, cookies, internet protocol addresses, and other browser or operating system details, which criminals can use to bypass anti-fraud solutions.</p> <p>Multi-Factor Authentication (MFA) by Okta is one way consumers can protect themselves from stolen credentials being used to access their information. Using two-factor or MFA can add an extra layer of security and make it much harder for criminals to access accounts.</p> <p>MFA is a method of authentication which requires two or more pieces of evidence to prove the user’s identity. This can be in the form of a password, pin, or biometric data such as fingerprints or facial recognition. The use of MFA can greatly improve the security of online accounts as it makes it much more difficult for cybercriminals to gain access.</p> <p>In addition to MFA, there are other measures that consumers can take to improve their security. It is important to be aware of the potential risks, such as phishing and malware, and to take steps to protect against them. This includes using strong passwords, avoiding public Wi-Fi networks, and regularly updating software and applications.</p> <p>By taking the necessary steps to protect their data and accounts, consumers can help to ensure that their information remains secure. The recent crackdown on the dark web marketplace should serve as a reminder to us all of the importance of cyber security. With the right security measures in place, consumers can help to ensure that their information remains safe and secure.</p> <p>Discover more about Okta at <a href="https://www.ignition-technology.com/me/vendor/okta/">https://www.ignition-technology.com/me/vendor/okta/ </a></p> <p>Or get in contact with the team at <a href="mailto:okta@ignition-technology.com">okta@ignition-technology.com</a></p> <p><strong> </strong></p> <p><strong>By Ignition Technology</strong></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/taming-the-cookie-monster-with-mfa/">Taming The Cookie Monster With MFA</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>Ignition Technology bags “Emerging Distributor of the Year”</title> <link>https://www.ignition-technology.com/me/blog/ignition-technology-bags-emerging-distributor-of-the-year/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Mon, 20 Mar 2023 13:01:42 +0000</pubDate> <category><![CDATA[News]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=18903</guid> <description><![CDATA[<p>Dubai, UAE- 29 November 2022 – Ignition Technology, an Exclusive Networks Company won the “Emerging Distributor of Year” award in<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/ignition-technology-bags-emerging-distributor-of-the-year/">Ignition Technology bags “Emerging Distributor of the Year”</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p><strong>Dubai, UAE- 29 November 2022 –</strong> Ignition Technology, an Exclusive Networks Company won the “Emerging Distributor of Year” award in the Reseller Middle East’s Partner Excellence Awards 2022 held at The Westin Dubai Mina Seyahi Beach Resort & Marina on November 2022</p> <p>In its thirteenth year, the Reseller Middle East’ Partner Excellence Awards celebrate the successes of the regional channel business, acknowledging the excellence and resilience of individual executives and firms.</p> <p>Ignition Technology extended its presence in EMEA in March 2022 to give emerging and early-stage SaaS-based cybersecurity innovators accelerated market penetration and channel momentum and has seen strong growth.</p> <p>Excited at winning the Award Mr. Phil Starr, Regional Manager at Ignition Technology Middle East said, “It is a privilege to be recognized as the Emerging Distributor of the Year at this year’s event. We are proud of just how quickly we have been able to establish our presence in the Middle Eastern market.”</p> <p><strong>About Ignition Technology </strong></p> <p>Ignition Technology, an Exclusive Networks company, is a security distributor for the SaaS world. We believe in the power of the channel to enable and secure business transformation. We enable our partners to architect solutions that better protect their customers and help them navigate the future of cybersecurity through our people, our knowledge and our solutions and services.</p> <p>By discovering innovative, emerging cybersecurity solutions, we help them de-risk their business, create value and maintain relevance with their customers whilst delivering peace of mind.</p> <p>Ignition Technology is the distributor for Mimecast-Email Security & Cyber Resilience, Axonius – Cyber Security Asset Management Solution, AppOmni – SaaS Security and SSPM Platform and many more. For more information visit www.ignition-technology.com.</p> <p><strong>About Reseller Middle East </strong></p> <p>Reseller Middle East’s Partner Excellence Awards has been the industry’s most prominent event over the last decade. In its thirteenth year, the event showcases and applauds the successes of the regional channel business, saluting the excellence and resilience of individual executives and firms.</p> <p>The event acclaims players who have excelled through a dedicated channel approach, by sustaining and driving their business despite challenging market circumstances, and by leading the space with pioneering strategies and solutions. The Awards process involves a panel of esteemed judges evaluating the set of nominations from across the region in a ten-day process to decide the most-deserving candidates from channel partners, distributors and vendors, across 20 plus categories. The editorial team of the magazine will name the winners of the Editor’s Choice Awards. Our valued readers will select the winners of two categories through online voting.</p> <p><strong>Contact:</strong></p> <p>Deepu Thomas</p> <p>deepu.thomas@ignition-technology.com</p> <p>The post <a href="https://www.ignition-technology.com/me/blog/ignition-technology-bags-emerging-distributor-of-the-year/">Ignition Technology bags “Emerging Distributor of the Year”</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>How Abnormal Security Is Leveraging Artificial Intelligence</title> <link>https://www.ignition-technology.com/me/blog/how-abnormal-security-is-leveraging-ai/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Tue, 31 Jan 2023 11:21:02 +0000</pubDate> <category><![CDATA[Abnormal Blogs]]></category> <category><![CDATA[Blogs]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=16716</guid> <description><![CDATA[<p>You can do almost anything with Artificial Intelligence (AI), and it is likely that we will see this technology taking<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/how-abnormal-security-is-leveraging-ai/">How Abnormal Security Is Leveraging Artificial Intelligence</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p>You can do almost anything with Artificial Intelligence (AI), and it is likely that we will see this technology taking over more everyday, mundane tasks as well as making some simple jobs redundant altogether. However, there will still need to be a shift in some job fields to be able to assist AI in the process.</p> <p>An area we’re seeing AI play an increasingly important role in is cybersecurity – for both good and bad. Organisations can now leverage the latest AI-based tools to better detect threats and protect their systems and data resources. But cyber criminals can also use the technology to launch more sophisticated attacks. As a result, in the world of cybersecurity, AI and Machine Learning (ML) are quickly becoming the tools of choice for organisations looking to stay ahead of the latest threats.</p> <p>Abnormal Security is a leader in this space, leveraging this technology to provide comprehensive protection against advanced and targeted threats.</p> <p> </p> <p><b>What is AI?</b></p> <p>Artificial intelligence works by combining a large amount of data with intelligent algorithms and fast, iterative processing. This allows the software to learn from patterns and features of the data. AI is then able to automatically review new data based on what it has learnt.</p> <p> </p> <p><b>How does Abnormal Security use AI and ML?</b></p> <p>Abnormal Security uses AI and ML to detect high-level attacks that would otherwise go undetected by traditional security solutions. AI-driven models are trained to analyse large volumes of data and identify anomalies that could indicate malicious activity. This helps Abnormal Security detect threats that are more targeted and advanced, including targeted phishing attacks and account takeover attempts.</p> <p>In addition to detecting threats, Abnormal Security also uses AI and ML to automatically respond to these threats. This helps organisations quickly contain and remediate threats without having to manually investigate them. With AI-driven threat detection and response, organisations can reduce the time it takes to respond, allowing them to minimise any damage quickly and effectively.</p> <p>Abnormal Security is also using AI and ML to detect malicious behaviour that is not typical of users, such as sending out large amounts of emails or logging in from unusual locations. Helping organisations detect malicious activity before it can cause any real damage.</p> <p>With the continued improvement to AI technology, the old school, traditional secure email gateways (SEGs) will become stagnant and continue to fail at stopping modern threats.</p> <p> </p> <p><b>The difference between traditional SEGs and Abnormal Security </b></p> <p>It’s becoming more and more obvious that traditional SEGs are not prepared for the attacks we’re seeing in today’s market, as businesses further migrate to the cloud. Traditional SEGs have little interaction with cloud-based APIs and are unable to recognise the evolution of modern text-only, business email compromise assaults, which limit their protection and visibility. The Abnormal advantage of bringing AI to email security means that businesses are able to protect their environments fully. Abnormal analyses each event’s risk and learns the behaviour of every identity in your cloud email environment to block even the most complex attacks. By understanding what is normal, Abnormal can detect what is ‘abnormal’.</p> <p>Abnormal Security is leading the way in using AI and ML to protect organisations from the ever increasing amount of sophisticated threats. Their AI driven models are designed to quickly and accurately detect and respond to threats, continually staying ahead to protect data and systems from malicious attackers.</p> <p> </p> <p>Discover more about Abnormal Security at <a style="font-family: var( --e-global-typography-text-font-family ), roboto; font-weight: var( --e-global-typography-text-font-weight ); letter-spacing: var(--the7-base-letter-spacing); text-transform: var(--the7-base-text-transform);" href="https://www.ignition-technology.com/me/vendor/abnormal/" target="_blank" rel="noopener">https://www.ignition-technology.com/me/vendor/abnormal/</a></p> <p>Or get in contact with the team at <a style="font-family: var( --e-global-typography-text-font-family ), roboto; font-weight: var( --e-global-typography-text-font-weight ); letter-spacing: var(--the7-base-letter-spacing); text-transform: var(--the7-base-text-transform);" href="https://www.ignition-technology.com/me/abnormal@ignition-technology.com">abnormal@ignition-technology.com</a></p> <p><strong> </strong></p> <p><strong>By Ignition Technology</strong></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/how-abnormal-security-is-leveraging-ai/">How Abnormal Security Is Leveraging Artificial Intelligence</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>The Dark Side of Pen Testing</title> <link>https://www.ignition-technology.com/me/blog/the-dark-side-of-pen-testing/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Thu, 14 Jul 2022 12:09:34 +0000</pubDate> <category><![CDATA[BlackBerry Blogs]]></category> <category><![CDATA[Blogs]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=15513</guid> <description><![CDATA[<p>The Brute Ratel C4 (BRc4) red-teaming and adversarial attack simulation tool was released in December 2020. The most recent “Sicilian<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/the-dark-side-of-pen-testing/">The Dark Side of Pen Testing</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<p>The Brute Ratel C4 (BRc4) red-teaming and adversarial attack simulation tool was released in December 2020. The most recent “Sicilian Defense” version was released in May 2022. Similar to Cobalt Strike, this tool has been embraced by legitimate adversary groups (APT actors and alike).</p> <p>It provides a framework for developing pen testing tools, using a wide variety of techniques and attack vectors. All known Indicators of Compromise (IoCs), including samples, are convicted by CylancePROTECT.</p> <p><b>The Force of BlackBerry Cylance</b></p> <p>CylancePROTECT is the world’s first math- and machine learning-based endpoint protection product that detects previously “unknown” malware and prevents it from executing. It operates by analysing potential file executions for malware in less than 100 milliseconds.</p> <p><b>Memory Protection</b></p> <p>CylancePROTECT’s memory protection abilities are similar to those found in modern host intrusion prevention systems, but without the configuration complexity. Memory protection adds an additional layer of security and strengthens the OS’s basic protection features like data execution prevention, address space layout randomisation and enhanced mitigation experience toolkit.</p> <p>BlackBerry Protect’s MemoryProtection is a great defense against attacks employing red-teaming tools such as BRc4 or Cobalt Strike, particularly considering payloads often execute in-memory and without the use of CMD.exe or PowerShell.exe. Script Control can also help prevent the delivery of red teaming stagers.</p> <p><b>BlackBerry’s Recommendations</b></p> <p>Due to the degree of configurability, BlackBerry recommends customers activate as many of the MemoryProtection options as they can (excluding any which may impact their environment), but in particular, the following options:</p> <ul> <li style="font-weight: 400;">Exploitation – Malicious Payload</li> <li style="font-weight: 400;">Exploitation – System DLL Overwrite</li> <li style="font-weight: 400;">Process Injection – Remote Thread Creation</li> <li style="font-weight: 400;">Escalation – LSASS read</li> </ul> <p><b>Protect Detection </b></p> <p>BlackBerry recommends that Script Control be enabled for all script types, and for customers using version 1580 or higher, activation of ‘Dangerous VBA Macro’ and ‘Dangerous COM Object’ violation types under Memory Actions.</p> <p><b>Optics Rules </b></p> <p>Script Control coverage (available with Optics):</p> <p>– Hidden Powershell Execution</p> <p>– PowerShell Encoded Command</p> <p>– Fileless PowerShell Malware</p> <p>– Powershell Download</p> <p>– One-Liner ML Module</p> <p>When deployed on servers, PROTECT’s memory protection capabilities prevent the exploitation of many of the most common classes of vulnerabilities, such as exploits for buffer overflows and uses-after-free. For more information, please contact the team by emailing <a href="mailto:blackberry@ignition-technology.com">blackberry@ignition-technology.com</a>.</p> <p><strong>By Phill Parry, Senior Systems Engineer at Ignition Technology</strong></p> <p> </p> <p> </p> <p>References</p> <p><a href="https://urldefense.com/v3/__https:/unit42.paloaltonetworks.com/atoms/brute-ratel/__;!!IFw-kh-GMgeV!J-dOynkNB6GHZsicdnjElZJ4ezZHswMLm8eDEFos4mZFQmfEdA3hUrnXTMOLCUKNMZ4sNa6s_sxvfXXqR2xEtPOzTMKQWaQ$">https://unit42.paloaltonetworks.com/atoms/brute-ratel/</a></p> <p><a href="https://urldefense.com/v3/__https:/unit42.paloaltonetworks.com/brute-ratel-c4-tool/__;!!IFw-kh-GMgeV!J-dOynkNB6GHZsicdnjElZJ4ezZHswMLm8eDEFos4mZFQmfEdA3hUrnXTMOLCUKNMZ4sNa6s_sxvfXXqR2xEtPOzWKCgQIE$">https://unit42.paloaltonetworks.com/brute-ratel-c4-tool/</a></p> <p><a href="https://urldefense.com/v3/__https:/amp.hothardware.com/news/evasive-malware-dodges-detection-over-50-av-scanners__;!!IFw-kh-GMgeV!J-dOynkNB6GHZsicdnjElZJ4ezZHswMLm8eDEFos4mZFQmfEdA3hUrnXTMOLCUKNMZ4sNa6s_sxvfXXqR2xEtPOznqphHz0$">https://amp.hothardware.com/news/evasive-malware-dodges-detection-over-50-av-scanners</a></p> <p><a href="https://urldefense.com/v3/__https:/www.csoonline.com/article/3666508/attacker-groups-adopt-new-penetration-testing-tool-brute-ratel.html__;!!IFw-kh-GMgeV!J-dOynkNB6GHZsicdnjElZJ4ezZHswMLm8eDEFos4mZFQmfEdA3hUrnXTMOLCUKNMZ4sNa6s_sxvfXXqR2xEtPOzSdCIZN0$">https://www.csoonline.com/article/3666508/attacker-groups-adopt-new-penetration-testing-tool-brute-ratel.html</a></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/the-dark-side-of-pen-testing/">The Dark Side of Pen Testing</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> <item> <title>Exclusive Networks Turns on Ignition to Accelerate SecurityScorecard Across EMEA</title> <link>https://www.ignition-technology.com/me/blog/exclusive-networks-turns-on-ignition-to-accelerate-securityscorecard-across-emea/</link> <dc:creator><![CDATA[Ignition Technology]]></dc:creator> <pubDate>Wed, 06 Apr 2022 08:00:01 +0000</pubDate> <category><![CDATA[News Archive]]></category> <guid isPermaLink="false">https://www.ignition-technology.com/me/?p=15169</guid> <description><![CDATA[<p>Exclusive Networks Turns on Ignition to Accelerate SecurityScorecard Across EMEA Enables channel partners to address market need for cybersecurity ratings,<span class="excerpt-hellip"> […]</span></p> <p>The post <a href="https://www.ignition-technology.com/me/blog/exclusive-networks-turns-on-ignition-to-accelerate-securityscorecard-across-emea/">Exclusive Networks Turns on Ignition to Accelerate SecurityScorecard Across EMEA</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></description> <content:encoded><![CDATA[<h2><b>Exclusive Networks Turns on Ignition to Accelerate SecurityScorecard Across EMEA<br /> </b></h2> <h3><b><i>Enables channel partners to address market need for cybersecurity ratings, helping organisations improve visibility, mitigate risk and accelerate decision making<br /> </i></b></h3> <p><b>PARIS, FRANCE – 6th April 2022 – </b>Exclusive Networks, a global trusted cybersecurity specialist for digital infrastructure, has been appointed the first pan-EMEA value-added distribution partner for SecurityScorecard, the global leader in cybersecurity ratings. Exclusive will take SecurityScorecard to market through its Ignition Technology arm, a specialist distribution engine for accelerating early stage and scaleup Saas based cybersecurity vendors.</p> <p>The agreement gives sole pan-EMEA distribution rights to SecurityScorecard’s innovative cybersecurity risk rating platform, enabling channel partners to provide customers with a comprehensive and continuous view of their cybersecurity environments, rate their risk profile, access expert guidance and harden their security posture. Ignition Technology will spearhead partner recruitment, enablement and market demand across the UK&I, France, Middle East, Nordics, Baltics and Benelux. Other markets will be covered by regional Exclusive Networks teams including DACH, Iberia, Italy and Turkey.</p> <p>“Managing an organisation’s cyber risk has never been more critical,” explained Sean Remnant, Chief Strategy Officer at Ignition Technology. “Attack surfaces have grown exponentially as companies have moved to a remote-first working model. At the same time cyber attacks have significantly increased in velocity, intensity and sophistication. The ability to comprehensively and continuously monitor, assess and address your cybersecurity posture is a game changer in helping build cyber resilience, mitigate risk and deliver peace of mind. With SecurityScorecard channel partners now have an additional weapon in their cyber armoury to deliver even more value to their customers.”</p> <p>“The evolving geopolitical landscape is causing CISOs throughout Europe to reevaluate their cybersecurity postures, requiring them to have greater visibility across their attack surface than ever before,” said Jan Bau, VP, EMEA Sales, at SecurityScorecard. “As the threat landscape expands, Exclusive Networks’ expertise in helping disruptive cybersecurity solutions like SecurityScorecard breakthrough in EMEA will dramatically scale the number of European organisations that will be able to instantly improve their security postures through much needed data, visibility and insights.”</p> <p><em> </em></p> <p><em><b>About Ignition Technology</b></em></p> <p><em>Ignition Technology, an Exclusive Networks company, is a security distributor for the SaaS world. We believe in the power of the channel to enable and secure business transformation. We enable our partners to architect solutions that better protect their customers and help them navigate the future of cybersecurity through our people, our knowledge and our solutions and services.</em></p> <p><em>By discovering innovative, emerging cybersecurity solutions, we help them de-risk their business, create value and maintain relevance with their customers whilst delivering peace of mind. For more information visit <a href="https://www.ignition-technology.com/me/">www.ignition-technology.com/me-dev</a>.</em></p> <p><em><b>About Exclusive Networks</b></em></p> <p><em>Exclusive Networks is a global trusted cybersecurity specialist for digital infrastructure helping to drive the transition to a totally trusted digital future for all people and organisations.</em></p> <p><em>Our distinctive approach to distribution gives partners more opportunity and more customer relevance. Our specialism is their strength – equipping them to capitalise on rapidly evolving technologies and transformative business models. The Exclusive Networks story is a global one with a services-first ideology at its core, harnessing innovation, and disruption to deliver partner value. </em></p> <p><em>With offices in 43 countries and the ability to service customers in over 170 countries across five continents, Exclusive Networks has a unique ‘local sale, global scale’ model, combining the extreme focus and value of local independents with the scale and service delivery of a single worldwide distribution powerhouse. </em></p> <p><em>Exclusive Networks is listed on the Euronext Paris stock exchange (Ticker: EXN). For more information visit <a href="http://www.exclusive-networks.com/">www.exclusive-networks.com</a></em>.</p> <p><em><b>About <strong>SecurityScorecard</strong></b></em></p> <p><em>Funded by world-class investors including Evolution Equity Partners, Silver Lake Waterman, Sequoia Capital, GV, Riverwood Capital, and others, SecurityScorecard is the global leader in cybersecurity ratings with more than 12 million companies continuously rated. Founded in 2013 by security and risk experts Dr. Aleksandr Yampolskiy and Sam Kassoumeh, SecurityScorecard’s patented rating technology is used by over 30,000 organizations for enterprise risk management, third-party risk management, board reporting, due diligence, cyber insurance underwriting, and regulatory oversight. SecurityScorecard is the first cybersecurity ratings company to offer digital forensics and incident response services, providing a 360-degree approach to security prevention and response for its worldwide customer and partner base. SecurityScorecard continues to make the world a safer place by transforming the way companies understand, improve and communicate cybersecurity risk to their boards, employees and vendors. Every organization has the universal right to their trusted and transparent <a href="https://securityscorecard.com/instant-security-scorecard">Instant SecurityScorecard rating.</a> For more information, visit <a href="http://securityscorecard.com">securityscorecard.com</a> or connect with us on <a href="https://www.linkedin.com/company/security-scorecard/">LinkedIn</a>.<br /> </em></p> <p><b>Exclusive Networks PR Contact:</b></p> <p>Mark Waite</p> <p>Cohesive</p> <p>+44 (0) 1291 626200</p> <p>exclusivegroup@wearecohesive.com</p> <p>The post <a href="https://www.ignition-technology.com/me/blog/exclusive-networks-turns-on-ignition-to-accelerate-securityscorecard-across-emea/">Exclusive Networks Turns on Ignition to Accelerate SecurityScorecard Across EMEA</a> appeared first on <a href="https://www.ignition-technology.com/me">Ignition Technology ME</a>.</p> ]]></content:encoded> </item> </channel> </rss>