IT Brief New Zealand - Technology news for CIOs & IT decision-makers

A10 Networks stories

Story image
Türk Telekom delivers DDoS protection services with A10 Networks
Fri, 26th May 2023
#
ddos
#
cybersecurity
#
telecommunications
Türk Telekom has partnered with A10 Networks to provide DDoS protection services for its business customers in Turkey.
Story image
High growth expectations fuels network security investment
Wed, 10th May 2023
#
firewall
#
network security
#
breach prevention
Despite economic uncertainty, digital connectivity is so central to resilience and recovery that CSPs expect the strong growth seen in recent years to continue.
Story image
A10 Networks shares top investments of CSPs - report
Fri, 28th Apr 2023
#
a10 networks
#
market
#
csps
A10 Networks reveals that UK service providers expect to see a significant increase in traffic volume in the next 2-3 years.
Story image
A10 integrates with Fastly next-gen web application firewall
Thu, 27th Apr 2023
#
ddos
#
firewall
#
hybrid cloud
A10 Networks boosts cloud defence with the first application delivery solution to integrate with Fastly next-gen web application firewall.
Story image
Digital resilience in 2022 - A10 Networks releases new study
Fri, 10th Jun 2022
#
ddos
#
vr
#
metaverse
Of the 250 corporate organisations surveyed, as many as 95% showed high levels of concern for all aspects of enterprise digital resilience.
Story image
Digital resilience big concern for 95% of APAC businesses
Fri, 10th Jun 2022
#
ddos
#
cloud services
#
vr
A10 Networks finds of the 250 APAC businesses surveyed, 95% of them are very concerned about all aspects of enterprise digital resilience.
Story image
A10 Networks finds over 15 million DDoS weapons in 2021
Wed, 11th May 2022
#
ddos
#
malware
#
cybersecurity
A10 Networks notes that in the 2H 2021 reporting period, its security research team tracked more than 15.4 million Distributed Denial-of-Service (DDoS) weapons.
Story image
A10 Networks expands security portfolio to bolster Zero Trust architectures
Wed, 8th Sep 2021
#
malware
#
ddos
#
cybersecurity
A10 Networks has enhanced its security solutions to help customers meet and accelerate their Zero Trust strategies.
Story image
The new normal of cybersecurity: Ransomware, phishing and zero trust
Tue, 24th Aug 2021
#
ddos
#
malware
#
ransomware
Cyber criminals have taken advantage of the COVID-19 pandemic, with phishing, DDoS and ransomware attacks on the rise, says A10 Networks.
Story image
5G not impacted by COVID-19, commercial deployment draws near
Fri, 29th May 2020
#
cloud services
#
devops
#
hyperscale
5G networks advance amid COVID-19, ensuring faster, secure mobile connectivity.
Story image
Enterprises embrace cloud but struggle to assert security & control
Wed, 27th Nov 2019
#
cloud services
#
dr
#
multi-cloud
Only 11% of respondents said their companies have been ‘extremely successful’ in realising what multi-cloud can do for their organisation.
Story image
A10 Networks launches proxy for secure access and visibility into SaaS apps
Mon, 23rd Sep 2019
#
cloud security
#
application security
#
multi-cloud
A10 Networks unveils CAP solution for secure, optimised SaaS access in branch offices.
Story image
A10 Networks extends cloud portfolio with new container-based solutions
Tue, 11th Jun 2019
#
cloud services
#
devops
#
app development
The addition of Thunder Containers extends the company’s multi-cloud portfolio and increases the performance, security and availability of applications.
Story image
A10 Networks adds zero-day automated protection (ZAP) to DDoS Defence
Wed, 5th Jun 2019
#
ddos
#
malware
#
cybersecurity
A10 Networks unveils ZAP for auto DDoS defence in Thunder TPS, boosting digital security efficiency.
Story image
Mobile operators, prepare your 4G networks for 5G success
Wed, 27th Mar 2019
#
ddos
#
5g
#
wireless networks
5G era beckons as A10 Networks urges networks to gear up for transformative tech leap.
Story image
IoT and DDoS attacks: A match made in heaven
Tue, 19th Mar 2019
#
ddos
#
iot
#
cybersecurity
A10 Network’s Adrian Taylor uses findings from a number of reports to illustrate his point that advances in technology are facilitating cybercrime.
Story image
A10’s app delivery solution now on Azure Marketplace
Wed, 19th Dec 2018
#
cloud services
#
microsoft
#
public cloud
A10 Networks' cloud app delivery solutions now on Azure, boosting security, scalability & management.
Story image
Ramping up security with next-gen firewalls
Tue, 11th Dec 2018
#
malware
#
cybersecurity
#
a10 networks
Enterprises revamp defence with next-gen firewalls, outsmarting traditional antivirus and firewall duos.
Story image
A10 Networks outlines 5G strategy
Thu, 22nd Nov 2018
#
ddos
#
firewall
#
network infrastructure
A10 has production and pilot 5G deployments with carriers worldwide, and is working with others to plan for their future 5G initiatives.
Story image
A10 Networks to launch machine learning-based DDoS protection in Q3
Tue, 24th Apr 2018
#
ddos
#
ml
#
ai
A10 Networks has harnessed the power of machine learning to protect its customers against DDoS attacks with the launch of A10 One-DDoS Protection.
Story image
DDoS attacks increasingly targeting cryptocurrency - what it means for Asia
Thu, 22nd Mar 2018
#
ddos
#
cryptocurrency
#
blockchain
In Singapore, the region’s cryptocurrency attacks led to lawmakers and parliament holding a discussion to implement cryptocurrency regulations.
Story image
'What's a DDoS?' Why APAC IT teams think employees are reckless
Wed, 24th Jan 2018
#
ddos
#
application security
#
a10 networks
IT teams may see employee behaviour as reckless or negligent, but 90% believe that it’s because of a lack of education.
Story image
A10 thunders into new firewall market with convergent offering
Wed, 3rd Feb 2016
#
network infrastructure
#
sdn
#
a10 networks
A10 has released what it says is the first firewall solution to consolidate multiple converged security solutions into one package.
Story image
Using ADCs to uncover hidden threats in encrypted traffic
Mon, 9th Nov 2015
#
dlp
#
a10 networks
#
cios
A10’s Greg Barnes offers up some tips on uncovering hidden threats in encrypted traffic, with application delivery controllers.