June 7, 2023

Many companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco. The RSA conference 2022 edition daily summaries will include new products and services, updates to existing offerings, reports, and other initiatives.

Akamai releases research reports

Akamai has released an analysis covering on the top three internet security threats. The reports focus on ransomware, web applications and APIs, and DNS traffic.

Arctic Wolf announces Tetra Defense platform enhancements

Arctic Wolf announced that its subsidiary, Tetra Defense, has added enhanced tools and programs to its MyCyber vulnerability and insurability assessments platform, which is available to insurance carriers and brokers.

Armis – Vulnerability lifecycle management(AVM) module

AVM is an add-on module for Armis’ platform that is designed to provide a complete view of assets and vulnerabilities, risk-based prioritization, security automation and orchestration, and functionality for tracking vulnerability mitigation efforts.

Advertisements

ArmorCode updates AppSecOps platform

AppSecOps application security platform now automates critical workflows to allow security teams to reduce vulnerability remediation time. The updates should also improve collaboration between security and developer teams.

Beyond Identity makes Continuous Risk-Based Authentication generally available

Beyond Identity has announced the general availability of Continuous Risk-Based Authentication, a capability that the company says significantly enhances its passwordless authentication platform.

BigID – SmallID

SmallID solution provides organizations of all sizes with cloud-native data privacy and protection, to help them reduce attack surface and improve security posture, discover shadow and dark data, and automatically identify and classify their data by sensitivity, type, regulation, policy.

BlackBerry – Zero Trust Network Access solution

BlackBerry has launched a new ZTNA)solution. The new Cylance GATEWAY, expected to become available in July 2022, provides secure access, access control, protected connectivity, phishing detection, and lateral movement detection capabilities.

Checkmarx adds correlation engine to App Sec testing platform

Checkmarx One application security testing platform now includes Fusion, a correlation engine that enables full visibility into applications, component interactions, and bills of materials, helping organizations correlate and prioritize vulnerabilities.

Advertisements

Cisco Security Cloud strategy and improvements

The new Security Cloud strategy, whose goal is to provide a cloud-based platform for connecting and securing organizations. The networking giant has also announced enhancements across its security portfolio, including for secure access, secure edge, and secure operations.

Cloud Security Alliance releases results of Zero Trust survey & threat report

CSA has released a new report named CISO Perspectives and Progress in Deploying Zero Trust and also it has released a new report called “Top Threats to Cloud Computing: The Pandemic 11.” Based on a survey of 700 experts, the report highlights the 11 most serious threats, risks, and vulnerabilities impacting cloud environments.

CrowdStrike enhanced product capabilities

CrowdStrike’s Humio for Falcon, which significantly extends data retention for Falcon telemetry in an effort to enhance customers’ threat analytics and hunting abilities. Asset Graph, a new graph database that can provide organizations with better visibility into their attack surface.

Cynet – Automated Response Playbooks

Cynet has launched Automated Response Playbooks for its automated XDR platform. The goal is to reduce alert investigation and response time for overwhelmed security teams.

Deepwatch expands MDR solution with automated response service

Deepwatch has expanded the capabilities of its managed detection and response (MDR) platform with managed extended detection and response (MXDR) that accelerate containment.

Advertisements

DNSFilter – Data Export feature

DNSFilter data export, feature designed to help enterprises accelerate threat detection and response by automating the export of DNS query log data to SIEM and security monitoring solutions to be aggregated, analyzed, and actioned with multiple data sources.

Elastic – Elastic Security for Cloud

Elastic has launched Elastic Security for Cloud, which expands the capabilities of Elastic Security with cloud risk and posture management, and cloud workload protection.

Forcepoint previews new tools and solutions

Forcepoint is offering previews of a new security insights visualization tool

  • FlexEdge family of secure SD-WAN solutions. Symphony allows users to visualize and quantify the financial value of the efficacy delivered by Forcepoint products.
  • FlexEdge Secure SD-WAN series integrates application-centric SD-WAN with the company’s network security and threat protection technologies to simplify connectivity and network security for branch offices and remote sites.

Fortinet – Digital risk protection service

FortiRecon, a new digital risk protection service that leverages machine learning, automation help companies protect their reputation, assets and data. FortiRecon provides external attack surface monitoring, brand protection, and threat intelligence.

Forgepoint Capital releases report on top CISO priorities

Forgepoint Capital has surveyed more than 100 CISOs from large enterprises and SMBs to learn about their priorities and what they’re working on in 2022.

Intel – NetSec Accelerator Reference Design

Intel has introduced NetSec Accelerator Reference Design, whose goal is to help edge network and security solution providers quickly build, deploy, and scale networking and security functions within SASE stacks without adding rack space.

Advertisements

Juniper Networks expands SASE offering

Juniper Networks has expanded its SASE offering with Cloud Access Security Broker (CASB) and advanced Data Loss Prevention (DLP) capabilities. These improvements should help prevent unauthorized access to data in the cloud, expand visibility, and protect SaaS applications.

Mandiant launches digital risk protection solution & Cyber alliance Program

Mandiant has launched a digital risk protection solution that provides information on an organization’s attack surface and potentially problematic activity on the deep and dark web. With the general availability of Advantage Digital Threat Monitoring, a new module available new digital risk protection solution.

Cyber Alliance Program, a vendor-independent technology partner program that provides members access to the company’s threat intelligence, technical integration with its Advantage platform, and other benefits

MITRE introduces System of Trust

The MITRE Corporation announced the introduction of “System of Trust,” a free and open platform that offers a new knowledge base of supply chain security risks, as well as a security risk assessment process covering 14 risk areas for organizations to evaluate, and contains more than 2,200 specific supply chain security risk questions

NetWitness announces XDR offerings

NetWitness has announced NetWitness XDR, a new family of extended detection and response (XDR) products and capabilities. NetWitness XDR will consist of three main product lines: NetWitness Platform XDR 12 (managed), NetWitness Vision XDR (SaaS version), and NetWitness XDR Cloud Services (optional SaaS applications).

NightDragon Colaltes with NextGen Cyber Talent

NightDragon and nonprofit organization NextGen Cyber Talent announced the Coalition, an effort to raise $1 million to fund cybersecurity education for Bay Area students pursuing careers in cybersecurity.

Advertisements

Neosec – ShadowHunt threat hunting

Neosec launched ShadowHunt, a threat hunting service focused on identifying API abuse. The new capability enhances the Neosec cloud-based platform to help organizations identify threats in business API traffic by automatically and continually identifying all APIs in use, evaluating risk posture, and monitoring for user behavioral anomalies.

Onapsis announces product updates

Onapsis has announced updates to its Assess and Defend products including a network detection rule pack for Defend, Assess for SAP SuccessFactors, and SaaS for Assess.

Optiv launches Cyber Recovery Solution

Optiv introduced its new Cyber Recovery Solution (CRS), which identifies and prioritizes the protection of critical assets through automated backup of business-essential data, systems, and applications.

Pindrop enhances voice verification capabilities

Pindrop announced it has expanded its voice verification capabilities to provide improved authentication performance. The solution also includes spoof detection and allows organizations to build custom data fields that can be used for policy creation, fraud investigation, and case management.

Advertisements

Qualys – VMDR 2.0

Qualys has unveiled Vulnerability Management, Detection and Response (VMDR) 2.0, a new cloud-based solution that provides insights into an organization’s risk posture, as well as the ability to use drag-and-drop workflows to orchestrate responses. VMDR 2.0 should become available in late June.

Quantinuum releases “The CISO’s Guide to Post-Quantum Standardization”

Quantinuum has released an ebook titled “The CISO’s Guide to Post-Quantum Standardization,” which provides a comprehensive guide to preparing for a post-quantum cybersecurity world.

SafeBreach – SafeBreach Studio

SafeBreach Studio, is a no-code red team automation platform that security teams can use to create, customize and execute attack scenarios that replicate real-world adversary behavior. Security teams can easily automate and scale red team exercises without the need for specialized expertise.

SimSpace updates cyber range platform

SimSpace Cyber Range now comes with an expanded library of cybersecurity products, broadened coverage for devices and environments, an increased number of automated attacks, improved education and training capabilities, and new team exercises.

Saviynt announces new integration capabilities

Saviynt has announced that its Enterprise Identity Cloud identity and governance platform can be extended through integrations with more than 100 applications and technologies using the new Saviynt Exchange.

SentinelOne – Singularity Vulnerability Mapping

Singularity Vulnerability Mapping, provides security teams with autonomous vulnerability scanning capabilities, giving them visibility across the network, and enabling them to quickly prioritize and remediate threats.

Advertisements

Stamus updates network detection and response platform

Stamus Security Platform (SSP) Update 38 adds new automated threat detection mechanisms, pre-built threat hunting filters that guide analysts, and evidence enrichment.

Sumo Logic – Threat Labs

Sumo Logic Threat Labs’ goal is to deliver deep detection content, rapid response guidance, and actionable best practices to the company’s customers.

Thales – Cloud Security Report

Thales has released its 2022 Cloud Security Report, which is based on a survey of nearly 2,800 respondents. According to the report, 45% of businesses have experienced a cloud-based breach or failed an audit in the past year.

Virtru introduces OpenTDF

Data protection provider Virtru has introduced OpenTDF, an open source project that provides developers with the necessary tools to build applications for governing sensitive data.

Wiz – Cloud Detection and Response (CDR) and Advanced Control

Wiz Cloud Detection and Response (CDR), which enables cloud security teams to quickly identify threats, and Wiz Advanced Control, which leverages attack path analysis to identify critical risks.

Reference : SecurityWeek

Leave a Reply

%d bloggers like this: