CRN Security News
-
Your customers need superior protection. Why not give them a sophisticated security solution that’s also simplified? The Fortinet Security Fabric streamlines protection and visibility across your entire network with a single console. -
Microsoft Rolls Out Software And Firmware Updates To Foil Spectre And Meltdown
The company releases updates for the widely installed Fall Creators Update version of Windows 10. -
Fortinet To Simplify Partner Delivery Of Virtual Firewalls On As-A-Service Basis
Fortinet Vice President of Channel Sales Jon Bove says the company has a responsibility to create more margin-rich transactions for partners that aren't just dependent on Capex resale. -
Intel Brings Spectre Software Updates To Two Older Processor Lines
Updated microcode is now available for Intel's Broadwell and Haswell chips to protect against the Spectre vulnerability. -
10 Key Takeaways From Cisco's Annual Cybersecurity Report
Attackers are getting better at evading detection and have made serious headway in exploiting new technologies like IoT and cloud services, Cisco's cybersecurity report finds. -
CRN Exclusive: New Carbon Black Americas Sales Leader To Drive Predictive Security Cloud, VMware Partnership
Carbon Black gave Lightowler control over the Americas field sales, sales engineering and federal teams at the start of 2018 after two and a half years as managing director of the company's Asia Pacific & Japan business. -
Fortinet Execs: We're Selling More To Mid-Enterprise Due To Infrastructure Strength, Marketing Spend
Fortinet has upped its marketing game and emphasized its holistic security fabric in hopes of moving beyond its legacy SMB customer base and capturing the attention of mid-enterprise customers. -
10 Most Significant Announcements From Fortinet's Accelerate 18 Conference
Here's a peek at ten of the most significant updates to Fortinet's security portfolio, including the infusion of machine learning into threat detection and expanded connectors to boost visibility into multiple clouds. -
Splunk To Acquire Security Orchestration And Automation Response Software Provider Phantom Cyber
Splunk will combine Phantom's SOAR system with its machine data analytics platform, helping security operations centers more quickly evaluate and respond to potential threats. -
The Bug Bounty Business: Who Are The Bounty Hunters?
Bug bounty hunters range anywhere from students trying to jump-start their career through public recognition to super-elite hackers only interested in high-impact, challenging vulnerabilities. -
Spectre And Meltdown: Rating The Vendors
Google, Cisco, Intel and Red Hat came out on top in a CRN survey of vendor response to the Spectre and Meltdown vulnerabilities. -
The Bug Bounty Business: How Solution Providers Are Cashing In
Bug bounty programs are nearly as old as the internet itself. But today they’re big business for solution providers that can offer complementary consulting, triage and remediation services. -
The 25 Tech Bug Bounty Programs With The Biggest Payouts
Payouts ranging from $50 to $250,000 are up for grabs through the 25 bug bounty programs run by 15 cybersecurity and IT vendors selling through the channel, according to CRN research. -
New Customers Lead To A Big Sales Boost In Q2 For Palo Alto Networks
CEO Mark McLaughlin said growth benefits from the recent product adoptions and the move to emphasize the cloud are coming, but the company still sees most of its growth from new customers. -
CRN Exclusive: Mobile Security Vendor Zimperium's New CRO Makes Channel Business A Priority
Eric Grotefeld wants to help take Zimperium from doing half of its business through the channel in 2016 to carrying out 80 percent of its business through partners within a couple of years. -
Intel Rolls Out Spectre Mitigations For Newer Processors To OEMs And Partners
The company says firmware updates will be available from OEMs for devices running the latest three generations of Intel Core processors. -
SPONSORED
Security Minute: 3 Reasons Why Partners Choose Fortinet; Reason One
The number one reason partners choose Fortinet is for its reputation as a top cybersecurity company, including security solutions for network, endpoint, application, data center and cloud - with infrastructure designed to work as an integrated solution. -
Cloud Security And Channel Superstar Zscaler Files For $100 Million IPO
Zscaler's share of business coming from the channel increased to 91 percent during the six months ending Jan. 31, 2018, according to its latest SEC filings. -
Splunk Steps Up SIEM Investigation Capabilities Of Its Enterprise Security System
New Investigation Workbench in Splunk Enterprise Security 5.0 accelerates threat incident analysis and response. -
CRN Exclusive Research: Partners Expect To See Big Security Sales Gains In Wake Of Spectre, Meltdown Crisis
"Anytime you have these uber-hyped vulnerabilities that come with their own websites, it raises awareness at the executive level in our client organizations," said Alton Kizziah of Kudelski Security.