April 23, 2024

Several companies are highlighting their products and services this week at the 2023 edition of the RSA Conference in San Francisco. Here is a summary of the most important new product and service announcements made on the first day and in the days leading up to the event

Akamai launches Brand Protector

Web security company Akamai has launched Brand Protector, a new solution designed to help organizations detect and disrupt phishing websites, fake online stores, and brand impersonation. 

Adlumin

Adlumin, the security operations platform and MDR service provider keeping mid-market organizations secure, today announced new features and AI-based detections that advance its vision of delivering comprehensive, enterprise-grade security to organizations of all sizes. New capabilities, including honeypots, lateral movement alert upgrades, malicious scheduled task detection, and malicious script block add to a platform that is feature-rich enough for organizations to operate on their own, yet built specifically to amplify the skills and capabilities of managed service providers.

Armorblox

Armorblox announced its newest product, Graymail and Recon Attack Protection, developed to decrease the time security teams spend managing graymail and mitigate the security risks from malicious recon attacks. This is in addition to the announcement of new capabilities across two main products of the Armorblox cloud-delivered email security and data loss prevention platform: Advanced Data Loss Prevention and Abuse Mailbox.

AWS announces new Amazon GuardDuty capabilities 

AWS has announced three new capabilities for its Amazon Guard Duty threat detection service to help customers protect container, database and serverless workloads. The new capabilities include container runtime protection for Amazon Elastic Kubernetes Service (EKS), extended coverage for data stored in Amazon Aurora, and support for serverless applications in AWS Lambda. 

Binary Defense launches new phishing response service

Binary Defense has launched a new phishing response service for enterprises that provides email attack surface hardening, intelligence correlation, threat hunting, and investigation-based detection and remediation recommendations.

Advertisements

Cato launches Remote Browser Isolation

Cato Networks, provider of the world’s leading single-vendor SASE platform, announced the addition of Cato Remote Browser Isolation to its Cato SASE Cloud platform. With Cato RBI, enterprises can deliver RBI to all users worldwide in minutes, allowing them to access unclassified websites and applications, without compromising their security.

Caveonix AI Powered Cloud platform

Caveonix Launches NextGen AI-powered Caveonix Cloud 5.0 Platform to Safeguard Enterprise Digital Transformation with Automated Security, Compliance, and Governance of Hybrid Cloud

Cisco unveils new XDR solution

Cisco has unveiled a new extended detection and response (XDR) solution that is designed to help organizations prioritize and remediate security incidents more efficiently using automation. The solution is currently in Beta with general availability expected for July 2023. 

Contrast Security

Contrast Security , the code security platform built for developers and trusted by security, today announced the launch of its new Managed Security Services Program (MSSP) offering to provide partners the ability to support businesses of all sizes with comprehensive code security solutions that are tailored to meet unique needs and protect against growing cyber threats. Working with Contrast Security solutions provides MSSPs an opportunity to help their customers reduce time to value with predictable costs as they strive to develop secure code and meet their business needs.

Crowdstrike

CrowdStrike introduced CrowdStream, powered by open observability company Cribl. CrowdStream is designed to transform how customers can get any data, from any security or IT source, directly into the CrowdStrike Falcon platform to solve XDR, log management and AI-based analytics challenges in a rapid, cost-effective way. CrowdStream, a new native platform capability, will be available at no additional cost for the first 10GB of streaming data to new and existing CrowdStrike Falcon platform customers.

Cybersixgill

Cybersixgill, the global cyber threat intelligence data provider, announced today its new Attack Surface Management solution, enabling the continuous discovery of unknown assets and systems to eliminate threat exposure blind spots and deliver complete visibility into an organization’s attack surface.

Cycode ASOC

Cycode Application Security Orchestration and Correlation gives security and development teams complete visibility into their tooling, consolidates all alerts on one platform, and accelerates software delivery by establishing consistent, automated, non-disruptive security controls in development pipelines.

Advertisements

D3 Security

D3 Security, the security orchestration, automation, and response vendor announced that it will unveil its MSSP Client Portal this week at the 2023 RSA Conference in San Francisco. The MSSP Client Portal is a one-stop shop for managed security service providers and their clients to manage interactions and share information.

Darwinium launches fraud prevention platform

Darwinium has launched its Continuous Customer Protection platform, a new fraud prevention solution that focuses on the edge. Use cases for the Darwinium platform include account security, fraud detection, account takeover, fraudulent new accounts/synthetic identities, and bot intelligence.

DryvIQ

DryvIQ, the leading data management company that helps organizations easily classify and manage their unstructured data, has today announced a series of platform enhancements that empower organizations with improved data classification capabilities and unrivaled enterprise file migration performance

Expel

Expel, the security operations provider that aims to make security easy to understand, use and improve, today announced Expel Vulnerability Prioritization, a new solution that highlights which vulnerabilities pose the greatest risk, so organizations can take immediate, informed action. The solution empowers security teams to understand their most urgent risk areas within their detection and response workflows for seamless investigation and remediation and eliminates the need for teams to spend hours investigating vulnerabilities.

Flashpoint launches new intelligence platform

Flashpoint has unveiled Ignite, a new intelligence platform designed to help organizations accelerate risk mitigation and prevention across CTI, vulnerability management, national security, and physical security teams. 

GrammaTech

GrammaTech, a leading provider of application security testing products and software research services, and ArmorCode, the leader in AppSecOps, today announced a technology integration partnership to help customers automate product security across development, testing, feedback, and deployment. The GrammaTech CodeSonar SAST platform provides deep safety and security vulnerability intelligence to ArmorCode for orchestrating application security operations within CI/CD pipelines.

Google Cloud announces Security AI Workbench and ecosystem expansion

Google Cloud announced Security AI Workbench, a platform that enables partners to extend generative AI to their products. Security AI Workbench also powers a new VirusTotal code analysis feature. In addition, Google Cloud and Mandiant are combining their cybersecurity partner ecosystems, which total more than one hundred vendors.

Harness

Harness, the Modern Software Delivery Platform company, announced the latest release of its Security Testing Orchestration module, enabling developers to identify security issues earlier in the software development lifecycle and providing an innovative solution to ensure application software vulnerabilities are identified, deduped, prioritized, and remediated. With these new features, developers can work more efficiently and collaboratively with security practitioners to save their organization time, cost, effort, and reduce risk.

Huntress announces solution for Microsoft 365

Huntress has announced a managed detection and response solution for Microsoft 365, which extends its capabilities to the Microsoft 365 suite of tools with an easy-to-deploy detection and remediation solution. 

Advertisements

IBM launches new QRadar Security Suite

IBM has launched a new threat detection and response solution. The QRadar Security Suite includes EDR and XDR, SIEM, SOAR and log management capabilities. The company says it has rearchitected its threat detection and response portfolio to maximize speed and efficiency, and to meet the specific needs of security analysts. 

Interpres Security

Interpres Security, a company dedicated to right-sizing and optimizing defenses to reduce threat exposure, today announced new enhancements to its patented, multi-tenant SaaS offering, the Interpres Defense Surface Management (DSM) platform. The newly launched Interpres Exposure Index combines the connections between threat exposure, asset exposure and defense surface exposure to diagnose an organization’s ability to proactively validate defensive security programs against actual risk exposure.

Invicti Security

Invicti Security today unveiled its new corporate brand, Known for bringing together two industry-leading web application security companies with over 15 years in the industry, Acunetix and Netsparker, Invicti has continued to be a pioneer with its dynamic application security testing , interactive application security testing , and software composition analysis engine.

(ISC)² launches new CISSP certification resource

Cybersecurity non-profit (ISC)² has launched Official Self-Paced CISSP Readiness Education, which uses AI to help individuals get their Certified Information Systems Security Professional certification. Users are guided based on their prior knowledge, learning speed, and confidence level. 

JupiterOne

JupiterOne, the leading cyber asset visibility and management company, is kicking off RSA 2023 with several product enhancements including new AI capabilities and a query builder, as well as new security research in the 2023 State of Cyber Assets Report.

LogicGate

LogicGate, the leading risk and compliance platform for cybersecurity teams, today unveiled innovative solutions at RSAC 2023™ to transform business risk into a strategic advantage. Founded in 2015 by seasoned risk consultants, LogicGate automates and centralizes tedious, time-consuming governance, risk, and compliance (GRC) workflows with Risk Cloud, its integrated and scalable GRC platform.

Lumen New Ally

The rise of remote and hybrid work – coupled with omnipresent cyber threats – is forcing organizations to accelerate their digital transformations with an explicit focus on securing data-intensive workloads and applications. Combined, this evolving landscape has led to unprecedented demand for Secure Access Service Edge (SASE) – software framework that unifies networking services and security solutions. It is also why Lumen Technologies announced two major expansions to its SASE product suite

Lumu technologies

Lumu Technologies, creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real time, will debut Lumu for SecOps. It is built to enable security teams to efficiently operate cybersecurity by dynamically identifying and responding to threats in the network. Attack surfaces are growing exponentially and the number of alerts and logs that cybersecurity teams need to respond to is heightened. Lumu for SecOps will help strapped cybersecurity teams implement a solution that responds to threats faster and more efficiently.

Advertisements

NetAlly launches handheld cybersecurity analyzer

NetAlly has launched CyberScope, a handheld cybersecurity analyzer that is designed for conducting comprehensive site security assessments, analysis, and reporting. CyberScope is a rugged, portable security tool that uses Nmap technology and a simplified interface.

Next DLP

Next DLP a leader in data protection, today announced the addition of ChatGPT policy templates to the company’s Reveal platform, which uncovers risk, educates employees and fulfills security, compliance, and regulatory needs. The launch of these new policy templates is in response to the dramatic increase in use of large language model platforms in the company’s global customer base.

Oak9 releases open-source security-as-code framework and SDK

Oak9 has released Tython, an open-source security-as-code (SaC) framework and software development kit (SDK) that allows security teams to build custom security reference architectures and design patterns as code. 

Paladin Cloud launches SaaS cloud security platform

Paladin Cloud has launched a new SaaS cloud security platform designed to help organizations identify and visualize cyber assets and security controls, and monitor cloud environments for vulnerabilities, misconfigurations, and other security risks. 

Palo Alto Networks

Palo Alto Networks the global cybersecurity leader, today announced the expansion of its Unit 42 Digital Forensics and  Incident Response Service. The Global Digital Forensics and Incident Response service combines depth of incident response experience with the breadth of AI-powered solutions, including Cortex® XDR® and Xpanse™, and Prisma® Cloud, to equip enterprises to respond immediately and recover faster than most any digital forensics and incident response (DFIR) service in the market.

Proofpoint

Proofpoint, Inc., a leading cybersecurity and compliance company, today announced a host of innovations across its Aegis Threat Protection, Identity Threat Defense and Sigma Information Protection platforms, empowering organizations to stop malicious email attacks, detect and prevent identity-based threats and defend sensitive data from theft, loss, and insider threats. The new innovations further enhance Proofpoint’s leading threat and information protection platforms, in addition to its newly formed Identity Threat Defense business (formerly known as Illusive), to help organizations augment and safeguard their productivity investments, such as Microsoft 365, with maximum deployment flexibility.

Record Future

Recorded Future, the intelligence company, today announced the latest advancements to the Recorded Future Intelligence Cloud focused on bringing enhanced visibility into threats and automation to enable security teams to manage the complex threat landscape. The new capabilities will bring AI-enabled automation, deeper coverage of digital attack surfaces, and the power of global threat insights to give defenders the advantage.

Rubrik partnered with Zscaler

Rubrik, the Zero Trust Data Security™ Company, and Zscaler, Inc., the leader in cloud security,  announced a new partnership and technology integration to streamline data protection and compliance and boost cyber resilience. With this new integration, valuable data security insights are placed in the hands of even more security and compliance teams to strengthen data protection policies that help prevent the loss of critical business data.

Advertisements

Salt Security

Salt Security, the leading API security company, today announced the addition of new advanced threat detection capabilities and improved API discovery to the Salt Security API Protection Platform. Providing the industry’s only patented AI algorithms for API security, Salt now includes richer detection of user intent, analytics to evaluate API threat severity, and rapid investigation enhancements that reduce time to resolution for API attacks. In addition, Salt has strengthened its API discovery process with more comprehensive endpoint mapping to support API discovery at scale.

SecurityPal

SecurityPal, Silicon Valley’s leading solution for enterprise Security Reviews, today announced the completion of over one million individual customer Security Questions during RSA Conference 2023, underscoring the speed and unrivaled answer quality that its security-analyst-in-the-loop model delivers with any Questionnaire type no matter how customized or complex.

Securonix launches unified SIEM platform

Securonix has launched its Unified Defense SIEM platform, which can accommodate massive data demands and provides threat content-as-a-service. It also provides threat sweeping, intelligence sharing, and investigation capabilities. 

SentinelOne unveils threat hunting platform

SentinelOne has unveiled a threat hunting platform that uses generative artificial intelligence and reinforcement learning capabilities to help enterprises detect, stop, and autonomously remediate attacks. 

Sevco Security launches CAASM platform

Sevco Security has launched its cyber-attack surface management (CAASM) platform, a solution powered by what the company describes as a proprietary 4D cybersecurity asset intelligence correlation and visualization engine.

SecureIQLab announces cloud security system testing

SecureIQLab has announced an Advanced Cloud Firewall (ACFW) test designed to evaluate the ability of cloud security solutions to withstand several types of attacks. The testing process combines elements of the MITRE ATT&CK framework and the Lockheed Martin Cyber Kill Chain Model to evaluate security, performance, and operational capabilities.

SiloBreaker

Silobreaker, a leading security and threat intelligence technology company, is announce the integration of Mandiant’s uniquely crafted finished intelligence reports into its platform, providing security analysts with an unmatched view of the threat landscape.

Advertisements

Thales integrates with Akeyless Vault

Akeyless, the leading provider of SaaS secrets management solutions, announces the seamless integration of its Akeyless Vault Platform with Thales’ CipherTrust Data Security platform. This collaboration with Thales, the leading data protection vendor, is set to redefine the way sensitive credentials, certificates, and access keys are managed and protected in today’s complex security landscape.

Torq presents security hyperautomation platform

Torq has unveiled an enterprise-grade security hyperautomation platform that can help organizations manage, consolidate, and orchestrate their cybersecurity stacks. 

Trellix launches endpoint security suite

XDR company Trellix has launched Endpoint Security Suite, which combines endpoint security, endpoint detection and response (EDR), and endpoint forensics to provide SOC analysts the visibility and control needed to secure endpoints. 

VMware unveils new security capabilities

VMware has unveiled several new security capabilities, including a Firewall Service offering to bring NSX security capabilities to VMware SD-WAN edge appliances, VMware Secure App IX for more secure application connectivity, and VMware Workspace ONE updates for phishing, secure access, and patch management. 

Zimperium

Zimperium, the leading mobile security solution for endpoints and apps, today announced the launch of the Zimperium Mobile-First Security Platform™. This single platform unifies Zimperium Mobile Threat Defense (MTD) – formerly known as zIPS – and Mobile Application Protection Suite (MAPS), unleashing powerful new features designed for teams who bear security responsibility across the entire mobile security spectrum. Through a ‘single pane of glass’, customers now have centralized access to and management of both Zimperium’s mobile application security and endpoint security solutions, providing them full mobile coverage to dynamically adapt to emerging threats.

Reference: Security Week

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Discover more from TheCyberThrone

Subscribe now to keep reading and get access to the full archive.

Continue reading