Cyber Threat Research: Poor Patching Practices and Unencrypted Protocols Continue to Haunt Enterprises

Developed by Cato CTRL, the SASE leader's cyber threat intelligence (CTI) research team, the Cato CTRL SASE Threat Report Q1 2024 provides insight into the security threats and their identifying network characteristics for all aggregate traffic—regardless of whether they emanate from or are destined for the internet or the WAN—and for all endpoints across sites, remote users, and cloud resources. Developed by Cato CTRL , the SASE leader's cyber threat intelligence (CTI) research team, the...
SAN FRANCISCO, (informazione.it - comunicati stampa - scienza e tecnologia)

Developed by Cato CTRL, the SASE leader's cyber threat intelligence (CTI) research team, the Cato CTRL SASE Threat Report Q1 2024 provides insight into the security threats and their identifying network characteristics for all aggregate traffic—regardless of whether they emanate from or are destined for the internet or the WAN—and for all endpoints across sites, remote users, and cloud resources.

"As threat actors constantly introduce new tools, techniques, and procedures targeting organizations across all industries, cyber threat intelligence remains fragmented and isolated to point solutions," said Etay Maor, Chief Security Strategist at Cato Networks and a founding member of Cato CTRL. "Cato CTRL is filling this gap to provide a holistic view of enterprise threats. As the global network, Cato has granular data on every traffic flow from every endpoint communicating across the Cato SASE Cloud Platform, and we're excited to share what we've learned with the broader industry to spark a more secure future."

The Cato CTRL SASE Threat Report Q1 2024 summarizes findings gathered from Cato SASE Cloud Platform traffic flows across Cato customers between January and March 2024. Cato CTRL analyzed 1.26 trillion network flows and blocked 21.45 billion attacks. Key findings include:

Enterprises are too trusting within their networks:

AI takes the enterprise by storm:

Zero-day is the least of your problems:

Many cyber threats are industry specific:

To read the full Cato CTRL SASE Threat Report Q1 2024 report, visit: https://www.catonetworks.com/resources/the-cato-ctrl-sase-threat-report-q1-2024/

Meet Cato Networks at RSA Conference 2024

Cato Networks invites RSA Conference attendees to visit the SASE leader's booth #4401 in Moscone North Expo. Cato CTRL is also hosting two sessions at the conference this week. Yesterday, Maor delivered a presentation titled 'The Price is WRONG - An Analysis of Security Complexity,' in which he dissected examples of attacks where security complexity was the overarching cause of the attack.

Today, May 7, 2024 at 8:30 a.m. PDT, Maor will be joined by Tal Darsan, manager of managed cybersecurity services at Cato Networks, to reveal the current evasion techniques used by attackers and describe mitigation strategies in 'Flying Under the Radar - New Security Evasion Techniques.'

About Cato CTRL

Cato CTRL (Cyber Threats Research Lab) is the world's first CTI group to fuse threat intelligence with granular network insight made possible by Cato's global SASE platform. By bringing together dozens of former military intelligence analysts, researchers, data scientists, academics and industry-recognized security professionals, Cato CTRL utilizes network data, security stack data, hundreds of security feeds, human intelligence operations, AI (Artificial Intelligence), and ML (Machine Learning) to shed light on the latest cyber threats and threat actors.  

About Cato Networks

Cato Networks is the leader in SASE, delivering enterprise security and networking in a single cloud platform. With Cato, organizations replace costly and rigid legacy infrastructure with an open and modular SASE architecture based on SD-WAN, a purpose-built global cloud network, and an embedded cloud-native security stack.

Want to learn why thousands of organizations secure their future with Cato? Visit us at www.catonetworks.com.

Media Contact: 

Dave Greenfield
[email protected] 

 

Cision View original content:https://www.prnewswire.co.uk/news-releases/cyber-threat-research-poor-patching-practices-and-unencrypted-protocols-continue-to-haunt-enterprises-302136687.html

Ufficio Stampa
 PR Newswire (Leggi tutti i comunicati)
209 - 215 Blackfriars Road
LONDON United Kingdom
Allegati
Slide ShowSlide Show
Non disponibili