Keyword

Security

14.10.2022 - 15.10.2022 / ONLINE

Event

Cyber Security Challenge 2022

Reply Cyber Security Challenge is a team competition open to both students and professionals created by the “Keen Minds Team”, Reply’s group of Cyber Security experts.

challenges.reply.com

REGISTER NOW!

Cyber Security Challenge 2022 0

REPLY MARKET RESEARCH HUB

Research

Cybersecurity Automation

Technological developments in recent years have had profound impacts on our daily lives.

Reply highlights how key fields in cybersecurity are adopting automated and AI-based solutions in the wake of emerging security threats.

Cybersecurity Automation 0

28.09.2021

News & Communication

Countdown to the Reply Cyber Security Challenge 2021

On the 15th of October 2021, Reply will launch the fourth edition of the Reply Cyber Security Challenge, a team-based coding competition open to young professionals and cyber security enthusiasts from all over the world.

15.10.2021 - 16.10.2021 / ONLINE

Event

Cyber Security Challenge 2021

Reply Cyber Security Challenge is a team competition open to both students and professionals created by the “Keen Minds Team”, Reply’s group of Cyber Security experts.

challenges.reply.com

FIND OUT THE WINNERS!

Cyber Security Challenge 2021 0

5G TECHNOLOGY

Best Practice

5G AND SECURITY

Reply has developed a Security Proposition strategy focused on 5G. It is designed to support organisations in defining an approach aimed at minimising risks and implementing high security standards, with flexible solutions that can be adapted to the evolutionary developments of a technology in continuous growth.

Explore Reply’s approach, designed to respond to the risks posed by new 5G networks

5G AND SECURITY 0

Security

White Paper

PKI GOES CLOUD

To facilitate operational streamlining, security related platform services (PaaS) are becoming increasingly more popular, in order to support the often existing (multi-)cloud setup. A traditional and crucial part of IT security is the Public Key Infrastructure (PKI). Spike Reply outlines the advantages and disadvantages of moving it into the cloud.

CyberSecurity Control

Best Practice

Stay on top of your Cybersecurity

Risk-Based Threat and Vulnerability Management is the combination of methods and tools to check your security control effectiveness and your risk posture. Discover new methods and tools to check your security control effectiveness.

Stay on top of your Cybersecurity
 0

28.01.2021

News & Communication

Spike Reply and Storm Reply Achieve AWS Security Competency Status

Reply announced today that its companies Storm Reply and Spike Reply achieved Amazon Web Services (AWS) Security Competency status. This designation recognizes that the two companies of the Reply Group have demonstrated deep expertise that helps customers achieve their cloud security goals.

IoT Security

Best Practice

IoT security test unit. Making security tangible.

Smart factories, smart grids, smart cities… a new world arises, where things communicate with each other. Reply’s IoT Security Test Unit helps to demonstrate and test possible attacks so organisations can react fast to security issues and reduce risks of production outages.

IoT security test unit. Making security tangible. 0

08.10.2020 - 27.11.2020 / Webinar Series

Event

Levelling up Cyber Security

One way to meet new security challenges and targets for attacks is sharing knowledge and raising awareness. Join this series of Spike Reply sessions as part of the EU Cyber Security Month.

30.09.2020 / Professional Security Magazine

Press Article

Brave New World

As COVID-19 continues, and office workers become home or remote workers, incidences of cyberattack have been rising steeply. Reply takes a look at the three key reasons for this in Professional Security Magazine Online.

28.09.2020 / IT Pro

Press Article

The New World of Cyber Security

Cyber crime has been steadily growing over the last few years. As new and advancing technologies increase the number of ways and amount of time we spend online, the opportunities for cyber criminals to take advantage of these connections also grows. Read more about the challenge cyber security experts face in Reply's latest article in IT Pro.

The New World of Cyber Security 0

Security

Best Practice

How much fun are you having with network security?

You may be considering measures that reduce the risk of attacks targeting your network devices. Our approach addresses the problems that your systems might face.

How much fun are you having with network security?  0

13.05.2019

News & Communication

Reply is “EMEA Oracle Security Partner of the Year” thanks to Technology Reply’s commitment

During the Oracle EMEA IaaS PaaS Partner Community Forum 2019 which was held in Rome on the 8th of May 2019, Reply was awarded by Oracle “EMEA Oracle Security Partner of the Year” thanks to Technology Reply’s commitment.

Global Security Operations Center

Best Practice

Cyber-Attacks will occur – Be prepared to detect them

A multinational telecommunications company has set up a GSOC together with the security experts from Spike Reply with the aim of ensuring increased visibility and faster response times to IT security incidents. Cyber attacks no longer stand a chance: The Group's IT infrastructures are now subject to centralised 24/7 international monitoring.

Security Operation Center

Do you have trust in iot?

In a IoT context, Reply mission is to proactively detect and thwart cyber-attacks and incidents against customers’ IoT solutions adopting a 5-building blocks approach: Concept Sketching, Security Requirements and Design, Secure Coding, Advanced Security Testing, Security Product Sustainment.

Do you have trust in iot? 0

29.01.2018 - 02.02.2018 / Barcelona

Event

Cisco Live 2018

Communication Valley Reply, the Reply group company specialising in managed security services, participates in this year’s Cisco Live Event in Barcelona from 29 January to 2 February 2018 in Barcelona.

Cloud security

Best Practice

Cloud security: a bilateral point of view

Spike Reply, the Reply group company specialising in consulting services and integrated solutions of Cyber Security, introduces the topic of Bilateral Cloud Security: combining Service Provider and Service Client's point of views, it is possible to improve the level of security in the Cloud environments.

21.09.2017 / Milano

Event

Cyber security battle extends to personal data protection

Spike Reply in collaboration with FireEye organizes the event “Cyber Security battle extends to Personal Data Protection”, the third workshop of the GDPR Roadshow.

GDPR

Best Practice

Data management and data discovery services GDPR compliance

Data Reply supports customers in the design and implementation of data platforms that aim to enhance and capitalise on corporate information assets. Data Reply introduces the theme of personal data protection within the scope of the General Data Protection Regulation (GDPR), which will come into force in May 2018.

GDPR

Brochure

ARE YOU READY FOR GDPR? SET THE RIGHT PRIORITIES TO BE GDPR READY

A new privacy and data protection regime is going to be applied, starting from 25 May 2018, imposing strict fines up to € 20 million and the 4% of the global group turnover. Getting ready for GDPR (General Data Protection Regulation) is not an one-off project, but it requires an advanced analysis of the company assets and needs.

ARE YOU READY FOR GDPR?
SET THE RIGHT PRIORITIES TO BE GDPR READY 0

22.06.2017 / Milan

Event

Operational building blocks for accelerating GDPR implementation

Spike Reply in collaboration with Blue Reply organizes the event “OPERATIONAL BUILDING BLOCKS FOR ACCELERATING GDPR IMPLEMENTATION”, the second workshop of the GDPR Roadshow.

Security and Fraud Management

Best Practice

Communication Valley Reply leader in cyber security is a partner of the European Union

Communication Valley Reply has partnered with the European Union on a research project aimed at improving the security of the European digital ecosystem with the addition of an advanced and immediate user control process designed to prevent online fraud.

Advanced Cyber Operations

Best Practice

A new Cyber Security services model

Communication Valley Reply helps companies protect their data and systems through its ISO27001 certified Cyber Security Operation Center. An advanced security management model is essential for protecting company data against external attacks, limiting a company’s vulnerability and minimising the impact of incidents.