Archives: News

Weekly Intelligence Report – 14 Apr 2023
2023-04-14
Weekly Intelligence Report – 14 Apr 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Malware Implants, Ransomware

External Threat Landscape Management Co CYFIRMA raises Pre-Series B Funding from Larsen & Toubro and Israel-based OurCrowd
2023-04-13
External Threat Landscape Management Co CYFIRMA raises Pre-Series B Funding from Larsen & Toubro and Israel-based OurCrowd

CYFIRMA, a leading external threat landscape management co, with this Pre-Series B round, has raised

Weekly Intelligence Report – 07 Apr 2023
2023-04-07
Weekly Intelligence Report – 07 Apr 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Malware Implants, Ransomware

Weekly Intelligence Report – 31 Mar 2023
2023-03-31
Weekly Intelligence Report – 31 Mar 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware Attack, Vulnerabilities

Weekly Intelligence Report – 24 Mar 2023
2023-03-24
Weekly Intelligence Report – 24 Mar 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware Attack, Vulnerabilities

Weekly Intelligence Report – 17 Mar 2023
2023-03-17
Weekly Intelligence Report – 17 Mar 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware Attack, Vulnerabilities

CYFIRMA Integrates with Splunk to Enrich SIEM Telemetry
2023-03-13
CYFIRMA Integrates with Splunk to Enrich SIEM Telemetry

Announcement   CYFIRMA Integrates with Splunk to Enrich SIEM Telemetry   Splunk users can

CYFIRMA Launches DeCYFIR for ServiceNow App
2023-03-13
CYFIRMA Launches DeCYFIR for ServiceNow App

Announcement CYFIRMA Launches DeCYFIR for ServiceNow App The integration gives technology leaders

Weekly Intelligence Report – 10 Mar 2023
2023-03-10
Weekly Intelligence Report – 10 Mar 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware Attack, Vulnerabilities

Weekly Intelligence Report – 03 Mar 2023
2023-03-03
Weekly Intelligence Report – 03 Mar 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

CYFIRMA Referenced as APAC Leading Threat Intelligence Firm In IDC Report
2023-03-01
CYFIRMA Referenced as APAC Leading Threat Intelligence Firm In IDC Report

CYFIRMA has been cited and referenced in the IDC Market Perspective 2023 report on How Global Threat

Weekly Intelligence Report – 24 Feb 2023
2023-02-24
Weekly Intelligence Report – 24 Feb 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

Weekly Intelligence Report – 17 Feb 2023
2023-02-17
Weekly Intelligence Report – 17 Feb 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

Weekly Intelligence Report – 10 Feb 2023
2023-02-10
Weekly Intelligence Report – 10 Feb 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

Weekly Intelligence Report – 03 Feb 2023
2023-02-03
Weekly Intelligence Report – 03 Feb 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

CYFIRMA Announces Integration with Palo Alto Networks
2023-02-02
CYFIRMA Announces Integration with Palo Alto Networks

CYFIRMA expands technology integration capabilities with Palo Alto Networks, empowers security teams

CYFIRMA & Tech Mark Help Govt with Digital Risk Protection Services
2023-01-28
CYFIRMA & Tech Mark Help Govt with Digital Risk Protection Services

CYFIRMA’s core platforms, DeCYFIR and DeTCT, will equip the public sector with insights on the external

Weekly Intelligence Report – 27 Jan 2023
2023-01-27
Weekly Intelligence Report – 27 Jan 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

Weekly Intelligence Report – 21 Jan 2023
2023-01-21
Weekly Intelligence Report – 21 Jan 2023

Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &

CYFIRMA and Device Authority Team to Protect the Modern Connected Systems
2023-01-18
CYFIRMA and Device Authority Team to Protect the Modern Connected Systems

Enterprises can now adopt the industry’s most comprehensive Zero Trust IoT technology to secure