Resources

Blog

WannaCry Fallout: What the Ransomware Epidemic Means for the Future of Business

Cyber security is now an agenda item in the boardroom, not just the IT department, in the wake of May’s Ransomware attack and the countdown to GDPR compliance well underway. In May, multiple organizations including the NHS, Spain’s Telefónica and Deutsche Bahn were struck with what is arguably the world’s most publicized cyber-attack. Within a day, the ransomware cryptoworm...
Blog

Clearswift Wins Info Security PG Awards for Adaptive DLP, Office 365™ Email Security and Advanced Threat Prevention

Clearswift was recognized at the 13th Annual 2017 Info Security PG’s Global Excellence Awards® for its unique ability to prevent evasive cyber-attacks and data breaches through its game-changing Adaptive DLP, Office 365 Email Security and Advanced Threat Prevention solutions. Clearswift’s award-winning cyber security innovations are built around its unique layer of inspection...
Blog

Clearswift sees 70% growth in its ‘Advanced Threat Protection’ Solution

Organizations look to a more effective layer of sanitization to defend against advanced malware and the resurgence of ransomware. Advanced malware attacks evading traditional perimeter defenses have exploded this past year enabling cybercriminals to steal sensitive data or hold it hostage for a hefty ransom. As a result, organizations across the spectrum from healthcare,...
Blog

Malware in Attachments - Stop Them Striking Your Organization

Recently, we have been hearing from our customers and partners of a concerning increase in the number of sophisticated malware attacks which are striking organizations. These are not simple attacks, but involve compromising reputable web servers in order to deliver malware infected content. The good news is that there is a solution to this – but why are traditional methods simply not working?
Blog

New Email-Embedded Malware Getting Through Major AV Scans

Clearswift has recently been approached by a number of top cybersecurity teams and organizations to help them address an increasing threat of ongoing attempts to deliver embedded malware hidden in email attachments that is automatically activated by malicious scripting code. The sophistication and continuous morphing of delivery methods have made it so these new malware variants go undetected and pass right by major AV scanning solutions.