article thumbnail

You Got Your Carbon Black In My Symantec! No, You Got Your Symantec In My Carbon Black!

Forrester IT

What is Broadcom planning to do with VMware’s Carbon Black unit? Find out in this blog covering the plan to integrate Carbon Black with Broadcom's existing product lineup.

Symantec 425
article thumbnail

Symantec finds evidence of continued Russian hacking campaigns in Ukraine

Tech Republic Security

APT group Armageddon was identified as acting against Ukraine late last year, and Symantec’s own data backs up that presented by The Security Service of Ukraine. The post Symantec finds evidence of continued Russian hacking campaigns in Ukraine appeared first on TechRepublic.

Symantec 146
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Big Data News: Symantec Picks Splunk for Enterprise Security Tool

Data Center Knowledge

Looker Datafold Engine empowers analysts with more meaningful insights through its in-database architecture, Symantec uses Splunk software to boost its security intelligence operations, and CommVault''s Simpana 10 software has achieved certified integration with the SAP HANA platform. Big Data commvault looker sap splunk Symantec'

Symantec 187
article thumbnail

What should you know about the Symantec Split

CTOvision

Enterprise IT and cyber security professionals should all track the recent news of Symantec splitting into two publicly traded firms. Before giving our cut, review the official press release here: Symantec Announces New Strategy to Fuel Growth and Plans to Separate into Two Public Industry-Leading Technology Companies.

Symantec 266
article thumbnail

Implications of generative AI for enterprise security

CIO Business Intelligence

But unlike human learning, the power of crowd-source data combined with the right information in Generative AI means that processing answers will be light years faster. That is a benefit that can be derived depending on the quality as well as massive amounts of data that can be fed into it. As such, proper controls must be in place.

article thumbnail

Fortinet, Palo Alto Networks, McAfee and Symantec Found the Cyber Threat Alliance

CTOvision

In what could be a very virtuous trend, four of the cyber security industry’s leading tech vendors (Fortinet, Palo Alto Networks, McAfee and Symantec) have established a consortium focused on the furtherance of the art and science of cyber threat intelligence. McAfee and Symantec join Cyber Threat Alliance (net-security.org).

Symantec 278
article thumbnail

1,859 Mobile Apps, Mostly iOS, Found Storing Hard-Coded Credentials for AWS Databases

IT Toolbox

Symantec research spotlights the gaping holes in secure upstream mobile application development and its potential consequences to data security and privacy. The post 1,859 Mobile Apps, Mostly iOS, Found Storing Hard-Coded Credentials for AWS Databases appeared first on Spiceworks.

Mobile 246