Keyword

Cyber Security

13.02.2020 / Munich

Event

Spike Reply at Munich Cyber Security Conference 2020

Spike Reply attends the 6th International Munich Cyber Security Conference (MCSC) on 13 February 2020 on the theme "Fail safe - Act brave: Building a secure and resilient digital society" at the Hotel Bayerischer Hof.

01.04.2019 - 05.04.2019 / Hannover

Event

Hannover Messe 2019 – Meet Reply at the Digital Factory

Reply is exhibitor at Hannover Messe, the most important industrial fair in the world, from 1 to 5 April 2019. See exciting showcases in hall 7 at booth E31 and talk to the experts of Cluster Reply, Cluster Manufacturing Reply, Industrie Reply and Spike Reply. The key topics: Smart Factory - Connected Supplier - Connected Product.

Global Security Operations Center

Best Practice

Cyber-Attacks will occur – Be prepared to detect them

A multinational telecommunications company has set up a GSOC together with the security experts from Spike Reply with the aim of ensuring increased visibility and faster response times to IT security incidents. Cyber attacks no longer stand a chance: The Group's IT infrastructures are now subject to centralised 24/7 international monitoring.

Security Operation Center

09.10.2018 - 11.10.2018 / Nuremberg

Event

IT Security: Spike Reply as exhibitor at it-sa

Visit Spike Reply, the specialist for IT security within the Reply Group, from 9 to 11 October 2018 at it-sa in hall 10, booth 322, with daily presentations in the Speakers' Corner of Spike Reply.

GDPR

Brochure

ARE YOU READY FOR GDPR? SET THE RIGHT PRIORITIES TO BE GDPR READY

A new privacy and data protection regime is going to be applied, starting from 25 May 2018, imposing strict fines up to € 20 million and the 4% of the global group turnover. Getting ready for GDPR (General Data Protection Regulation) is not an one-off project, but it requires an advanced analysis of the company assets and needs.

ARE YOU READY FOR GDPR?
SET THE RIGHT PRIORITIES TO BE GDPR READY 0

22.06.2017 / Milan

Event

Operational building blocks for accelerating GDPR implementation

Spike Reply in collaboration with Blue Reply organizes the event “OPERATIONAL BUILDING BLOCKS FOR ACCELERATING GDPR IMPLEMENTATION”, the second workshop of the GDPR Roadshow.

Security and Fraud Management

Best Practice

Communication Valley Reply leader in cyber security is a partner of the European Union

Communication Valley Reply has partnered with the European Union on a research project aimed at improving the security of the European digital ecosystem with the addition of an advanced and immediate user control process designed to prevent online fraud.

Advanced Cyber Operations

Best Practice

A new Cyber Security services model

Communication Valley Reply helps companies protect their data and systems through its ISO27001 certified Cyber Security Operation Center. An advanced security management model is essential for protecting company data against external attacks, limiting a company’s vulnerability and minimising the impact of incidents.

31.05.2017 / Milan

Event

Setting the right priorities to be gdpr ready

Spike Reply in collaboration with Target Reply and Informatica organizes the event “SETTING THE RIGHT PRIORITIES TO BE GDPR READY”. During the workshop we will give you an insight on the main data governance and data protection challenges posed by GDPR and we will provide you with a practical approach to kick-starting a successful GDPR Program, introducing also real cases.

14.02.2017 / Milan

Event

F5 Forum 2017

Communication Valley Reply, the Reply Group company specializing in managed security services, takes part in the first edition of the Italian F5 Forum in Milan (Borsa Italiana, Palazzo Mezzanotte, Piazza degli Affari 6) on 14th February 2017.

Microsoft Technology Solutions

Case Study

Solidsoft Reply supports Glasswall Solutions Ltd in the development of an email gateway

By deploying Microsoft Technology Solutions in partnership with Solidsoft Reply, Glasswall's innovative cyber security solution gives typical customers ROI within four months while growing its business by 250% in year 1. Solidsoft Reply's collaborative approach and expert Microsoft knowledge has saved time, money and resources while delivering a service that keeps enterprise organisations safer, every day.​

Solidsoft Reply supports Glasswall Solutions Ltd in the development of an email gateway 0

Automotive Cybersecurity

Best Practice

The automotive industry on the Cyber (Security) curve

In a more than ever connected world, the automotive industry is following the fast pace of the new technology. Cars are smarter but also more subject to cybercrime / cyber vandalism with a possible impact on the physical security of people. Spike Reply can help you.​

The automotive industry on the Cyber (Security) curve 0

14.06.2016 / Milan

Event

Cyber Security Insights into Markets and Regulations

Spike Reply in collaboration with FireEye organizes the event "Cyber Security Insights into Markets and Regulations". The workshop analyses the Italian Market situation and regulatory changes, providing new approaches to IT Security Governance (threats and risks) introducing real cases.

04.04.2016 / Information Age

Press Article

A Retailer's guide to Cyber security

Retail is in the top five most frequently targeted industries when it comes to cyber-attacks. Daren Ward, Partner at Retail Reply, examines top information security threats faced by the retail sector and the trends resulting from them.​

28.04.2016 / Milan

Event

How to fight back against Cryptolocker

Communication Valley Reply, in collaboration with Cisco, hosts the workshop “How to fight back against Cryptolocker”, on 28 April 2016 at the Reply Cyber Security Command Center​, and ​​focused on the Cryptolocker trojan.

26.04.2016 / London

Event

Enterprise Security & Risk Management 2016

Sytel Reply takes part in "Enterprise Security & Risk Management 2016"​, the UK’s leading event for the discussion of Information security, cyber security and risk management across every business sector, now in its fifth edition.

14.04.2015 / Milan

Event

How to write a malware: a practical tutorial for Executives on how to attack your Bank

Communication Valley Reply organizes the event "How to write a malware: a practical tutorial for Executives on how to attack your Bank" focused on the Cyber Security topic in the financial sector, with the collaboration of the Politecnico di Milano. The event will take place at the new Reply's Cyber Security Command Center in Milan.

29.10.2013 - 31.10.2013

Event

CPEXPO 2013

Reply joined CPEXPO 2013, a three-day event dedicated to Community Protection: critical infrastuctures, Cyber Security and Smart City. The event was held in Genoa from 29 to 31 October 2013.