Insights & Resources

Digital optimism despite increased cyber threats and cross-border collaboration were two of the main.

Ransomware and extortion incidents surged by 67% in 2023, according to NTT Security Holdings 2024 Global Threat Intelligence Report

Bad actors are using more aggressive and unscrupulous tactics to acquire personal data and extort ra.

NTT-CERT's 2023 Annual Cyber Security Report

The NTT Group has a long-established tradition of leadership in the cybersecurity space. A key comp.

Global Cybersecurity Leader NTT Offers SaaS Subscriptions to its Patented XDR Platform

NTT Security Holdings today announced the launch of Samurai XDR SaaS, making their advanced threat d.

Så stärker du cybersäkerheten – hantering av data inom det egna nätverket

Cyberhoten blir alltmer sofistikerade, korrekt detektion och snabb respons är viktigare än någonsin .

NTT Security Holdings 2023 Global Threat Intelligence Report

Report contains global attack data collected and analyzed from January 1, 2022, to December 31, 2022.

SOC Open House

SOC Open House Wednesday 31 May 2023 10:00 am – 3:30 pm Welcome to our security operation center. Me.

NTT is now a member of the Joint Cyber Defense Collaborative (JCDC)

NTT recently announced its membership in the United States government’s Joint Cyber Defense Collabor.

Competing in Cyber Security

One of the great challenges of cybersecurity is the need to learn continuously. Just as our adversa.

Webinar SOC Open House

Watch the webinar hosted at our security operation center in Gothenburg. Virtually meet our secur.

SOC Open House

SOC Open House Thursday 09 February 2023 10:00 am – 3:30 pm Welcome to our security operation center.

SOC Open House

SOC Open House Thursday 24 November 2022 10:00 am – 3:30 pm Welcome to our security operation center.

How to identify and stop an advanced persistent threat (APT)

Advanced persistent threats (APTs) stand out over other forms of cyber attacks. Before we get into i.

Container security: why being isolated doesn’t mean protected

Google defines a container as a package that contains all the necessary elements for the software to.

Watch the NTT Security Holdings Global Threat Intelligence Report Webinar

Discover the cyber threats to your business. By understanding the threats your organization faces, y.

Threat analysis of the Russia/Ukraine conflict

In light of recent geo-political events, the NTT Security Holdings Global Threat Intelligence Centre.

9 ways to protect your emails from cyberattacks

In Verizon’s Data Breach Investigations Report, research from 41,686 security incidents and 2,013 da.

Ransomware is everywhere

Today, every business or organization – no matter the size – is at risk of a ransomware attack. Gove.

SOC Open House

SOC Open House Tuesday 06 September 2022 10:00 am - 3:00 pm Welcome to our security operation center.

NTT Global Threat Intelligence Report Webinar

Last year was an unpredictable year in the cybersecurity. A dynamic evolving threat landscape compri.

NTT Security Holdings launches Managed Detection And Response (MDR) platform to protect businesses and organizations

New Samurai XDR application, Samurai MDR, creates visibility across all telemetry sources for discov.

Analysis of an Iranian APTs “E400” PowGoop variant reveals dozens of control servers dating back to 2020

Executive Summary On January 12th, 2022, the U.S. Cyber Command’s Cyber National Mission Force (CNMF.

SOC Open House

SOC Open House Tuesday 14 June 2022 10:00 am - 3:00 pm Welcome to our security operation center. Mee.

SOC Open House

SOC Open House Tuesday 26 April Welcome to our security operation center. Meet our security analysts.

Targeted TrickBot activity drops 'PowerBrace' backdoor

NTT Security is closely following the evolution of the banking malware TrickBot which has been invol.

TrickBot variant “Anchor_DNS” communicating over DNS

We’ve seen a TrickBot variant exclusively communicating over DNS. This variant is used in a campaign.

Shellbot victim overlap with Emotet network infrastructure

In the fall of 2018, the security division of NTT Ltd. added botnet infrastructure detection capabil.

Dridex and Emotet infrastructure overlaps

In the fall of 2018, We added botnet infrastructure detection capabilities to our Managed Security S.

Behind the scenes of the Emotet Infrastructure

Emotet is a threat known to use large amounts of command and control servers (C2s) in parallel in or.

Cyber Security Report

Highlights recent security incidents

Report includes recent incidents and summarizes three topics that are considered to be especially important from among various information security incidents. This report provides a summary of the changes that have occurred in the surrounding environment and how these may impact information security efforts.

Global Threat Intelligence Report

Growing attack surface and threat complexity mixed with reduced staffing and budgets is creating a perfect storm for security professionals.

Japan

14-1 Soto-Kanda, Akihabara UDX
Bldg. 20th, South Floor
4 Chome, Chiyoda-ku
Tokyo, Japan 101-0021

Sweden

Råsundavägen 12, 169 67
Solna, Sweden

Services

Resources

Legal

© 2024 NTT Security Holdings.
All Rights Reserved.