Cyber Security Trends 2016

What do new technologies and the ever increasing cyber threat hold in store for business and the public sector in 2016? How should organizations be preparing themselves? What should IT security leaders be doing as a priority in the coming year? These are the questions we asked our leading security analysts and consultants at OpenSky to tackle. 2016 will see an increasing number of attacks and the emergence of new targets. The complexity and sophistication of attacks, initiated by increasingly capable and technically wellequipped cyber criminals, will continue to rise.

Spotlight

Security Risk Advisors

We deliver cybersecurity services to leading companies in the Financial Services, Healthcare, Pharmaceuticals, Technology and Retail industries. We have extensive experience working in partnership with CIOs, CISOs, CTOs and IT Audit. Our approach emphasizes training and knowledge transfer to help you strengthen your confidence in your cybersecurity controls and reporting. We bring specialized skills that are hard to find and maintain in the market - deep security testing, independent advice and engineering capability with emerging security controls, threat modeling in business applications and processes, and compliance program development.

OTHER WHITEPAPERS
news image

ScienceLogic Global Security

whitePaper | September 30, 2022

As organizations become more digital in nature, securing the data becomes a top-of-mind priority given the cybersecurity challenges. ScienceLogic is committed to making the necessary investments in security and providing the transparency to gain the trust of our customer and partners.

Read More
news image

Asana Security and Privacy

whitePaper | October 26, 2022

Customers trust Asana with their data so that they can focus on the work that matters most to their businesses. That’s why we’re focused not only on creating an easy to-use collaborative work management solution, but also on keeping our customers’ data safe.

Read More
news image

Cyber Security for Business

whitePaper | December 17, 2019

At CGI, cyber security is part of everything we do. For more than 40 years, we have helped clients manage complex security challenges with a business focused approach – protecting what is most valuable to them. As our economy becomes even more digital in nature, securing our organisations against cyber-attacks and data breaches has become one of the most important business issues facing senior management.

Read More
news image

2022 Trends in Securing Digital Identities

whitePaper | August 22, 2022

Managing the ecosystem of identities accessing enterprise resources has only gotten more complicated during the past several years. Between the increasing number of identities, the challenges posed by phishing attacks, and the continued growth of cloud adoption, enterprises are under pressure to ensure the army of remote workers, contractors, and employees accessing network resources are doing so securely and successfully.

Read More
news image

Cyber Security After the Pandemic

whitePaper | April 29, 2021

The cyber security industry has faced two major sets of challenges over the last twelve months. The attacks and exploits affecting Solar Winds, Accellion, Microsoft and their customers have focused attention on supply chain risk, but the impact of the coronavirus pandemic has been felt more broadly across cyber security domains and disciplines.

Read More
news image

Fujitsu PRIMERGY Server Security Overview

whitePaper | May 22, 2023

During the last few years server security has become a key building block for end-to-end security. We see strongly increasing cyber-attacks on server infrastructure, which results in an intense need for server security. This whitepaper presents an overview of the security features which are available for PRIMERGY server.

Read More

Spotlight

Security Risk Advisors

We deliver cybersecurity services to leading companies in the Financial Services, Healthcare, Pharmaceuticals, Technology and Retail industries. We have extensive experience working in partnership with CIOs, CISOs, CTOs and IT Audit. Our approach emphasizes training and knowledge transfer to help you strengthen your confidence in your cybersecurity controls and reporting. We bring specialized skills that are hard to find and maintain in the market - deep security testing, independent advice and engineering capability with emerging security controls, threat modeling in business applications and processes, and compliance program development.

Events