Tag: Bitglass
-
As cloud computing gets more complex, so does protecting it. Here’s what companies need to do
Whether companies are repatriating their cloud workloads back on-premises or to colocated servers, they still need to protect them, and …
-
As cloud computing gets more complex, so does protecting it. Here’s how to make sense of the market
Whether companies are repatriating their cloud workloads back on-premises or to colocated servers, they still need to protect them, and …
-
Forcepoint Completes Acquisition of Bitglass
The acquisition of Bitglass will be the third technology acquisition for Forcepoint this year as the company executes its mission to …
-
Increased activity surrounding stolen data on the dark web
Dark web activity the value of stolen data and cybercriminal behaviors, have dramatically evolved in recent years, according to a Bitglass …
-
Stolen data on the dark web is being accessed faster than ever
New research released today by cloud security company Bitglass Inc. finds that stolen data on the dark web is being shared and accessed …
-
Forcepoint to Acquire Bitglass
Forcepoint today announced its plans to buy security service edge vendor Bitglass. Details of the deal were not disclosed, and the data …
-
T-Mobile data breach: Industry reactions
T-Mobile is investigating a claim that as many as 100 million accounts may have been compromised in a data breach. In a cybersecurity …
-
Bitglass achieves ISO 27001 certification for its information security management system
Bitglass announced it has achieved ISO/IEC 27001:2013 certification for its information security management system supporting the Bitglass …
-
Organizations ill-equipped to deal with growing BYOD security threats
As mobility and remote work environments keep growing, so do challenges ranging from managing device access to handling urgent mobile …
-
How do I select a DLP solution for my business?
To select a suitable DLP solution for your business, you need to think about a variety of factors. We’ve talked to several industry …
-
SASE or zero trust? Why security teams should be using both
Many security teams are looking to better understand zero trust security and SASE, including whether or not they are mutually exclusive or …
-
Bitglass receives FedRAMP Moderate ATO for their Total Cloud Security Platform
stackArmor announced another successful FedRAMP client. Leveraging the ThreatAlert in-boundary security stack, Bitglass received a FedRAMP …
●●●