XDR

Trellix Collaborates with Google Cloud to Protect Enterprises and Governments

Retrieved on: 
Martedì, Aprile 9, 2024

In addition to achieving Google Cloud Partner Advantage Build authorizations for both Google Cloud and Google Workspace, Trellix has joined Google Cloud Ready - Distributed Cloud initiative.

Key Points: 
  • In addition to achieving Google Cloud Partner Advantage Build authorizations for both Google Cloud and Google Workspace, Trellix has joined Google Cloud Ready - Distributed Cloud initiative.
  • Through both, Google Cloud customers are equipped with open, interoperable security solutions from Trellix.
  • Trellix is working towards making Trellix Endpoint Security available to Google Cloud customers seeking on-premises protections through the new Google Cloud Ready - Distributed Cloud initiative.
  • “For customers seeking the security benefits of on-premises infrastructure while leveraging Google Cloud’s state-of-the-art cloud technology, Trellix stands ready to ensure comprehensive protection.”
    Once Google Cloud Ready - Distributed Cloud validation is complete, Customers can quickly validate and deploy Trellix Endpoint Security through the marketplace for improved organization resilience.

CrowdStrike Extends Cloud Security Leadership at Google Cloud Next ‘24

Retrieved on: 
Martedì, Aprile 9, 2024

Google Cloud Next ‘24 -- CrowdStrike (Nasdaq: CRWD) today announced an expanded partnership with Google Cloud to stop breaches across multi-cloud and multi-vendor environments.

Key Points: 
  • Google Cloud Next ‘24 -- CrowdStrike (Nasdaq: CRWD) today announced an expanded partnership with Google Cloud to stop breaches across multi-cloud and multi-vendor environments.
  • “Our expanded strategic alliance with Google Cloud aligns with organizations’ multi-cloud strategies: by integrating Google Cloud products with the Falcon platform, we are broadening our global reach, giving organizations access to the cloud security they need to stop breaches.”
    Google Cloud customers can now access industry-leading protection from CrowdStrike through Google Cloud Marketplace, including CrowdStrike Falcon Cloud Security, CrowdStrike Falcon LogScale, CrowdStrike Falcon Identity Protection and CrowdStrike Falcon Endpoint Protection.
  • In addition, CrowdStrike and Google Cloud will combine additional products for simplified use within the CrowdStrike platform, including new support for Kubernetes Admission Controller, GKE Autopilot and Google Cloud Run.
  • Bringing CrowdStrike to Google Cloud Marketplace will allow customers to easily deploy, manage, and scale CrowdStrike’s security tools on Google Cloud’s trusted infrastructure,” said Stephen Orban, vice president of Migrations, ISVs, and Marketplace at Google Cloud.

Binary Defense Launches “ARC Labs,” a New Threat Research Unit Focused on Proactive Cyber Threat Intelligence

Retrieved on: 
Martedì, Aprile 9, 2024

Binary Defense , the trusted Managed Detection and Response (“MDR”) and enterprise defense provider, today announced the launch of ARC Labs , a new threat research group utilizing Binary Defense’s unique attacker’s mindset in threat intelligence, threat hunting and detection engineering to proactively identify the top emerging cyber threats.

Key Points: 
  • Binary Defense , the trusted Managed Detection and Response (“MDR”) and enterprise defense provider, today announced the launch of ARC Labs , a new threat research group utilizing Binary Defense’s unique attacker’s mindset in threat intelligence, threat hunting and detection engineering to proactively identify the top emerging cyber threats.
  • ARC Labs serves as the nexus of advanced research, data analysis and content creation, aimed at empowering security professionals, enhancing Binary Defense capabilities and advancing industry collaboration.
  • Dwyer will also oversee Binary Defense’s broader research efforts, intelligence sharing and public disclosures, while coordinating with the company’s Threat Hunting, Threat Intelligence and Counterintelligence teams.
  • Binary Defense is also the Trusted Cybersecurity Partner of the Cleveland Browns and partners with PGA TOUR players.

Stellar Cyber Named as a Representative Vendor in the 2024 Gartner® Market Guide for Network Detection and Response

Retrieved on: 
Lunedì, Aprile 8, 2024

Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Market Guide for Network Detection and Response.

Key Points: 
  • Stellar Cyber, the innovator of Open XDR technology, has been included as a Representative Vendor in the Gartner report, Market Guide for Network Detection and Response.
  • As the report points out, "The network detection and response market continues to grow and expand to hybrid network scenarios with IaaS deployments.
  • Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact.
  • Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Introducing Sangfor Omni-Command: An Intelligent XDR Solution Ready to Revolutionize Your Cyber Defense

Retrieved on: 
Martedì, Aprile 9, 2024

Sangfor Omni-Command breaks the limits of traditional security solutions and introduces a transformative approach to cybersecurity.

Key Points: 
  • Sangfor Omni-Command breaks the limits of traditional security solutions and introduces a transformative approach to cybersecurity.
  • Sangfor Omni-Command stands out as one of the industry's first on-premises XDR solutions.
  • “We are thrilled to introduce Sangfor Omni-Command to the market,” said Mr. Darren Du, Vice President of Sangfor International Market Division.
  • For more information about Sangfor Omni-Command and to request an exclusive demo, please visit the Sangfor official website .

Heimdal® Adds PASM to the World's Widest Cybersecurity Platform

Retrieved on: 
Martedì, Aprile 9, 2024

COPENHAGEN, Denmark, April 9, 2024 /PRNewswire/ -- Heimdal®, the world's widest cybersecurity platform with 13 products, is thrilled to announce the launch of its latest innovation, the Privileged Account and Session Management (PASM) solution .

Key Points: 
  • COPENHAGEN, Denmark, April 9, 2024 /PRNewswire/ -- Heimdal®, the world's widest cybersecurity platform with 13 products, is thrilled to announce the launch of its latest innovation, the Privileged Account and Session Management (PASM) solution .
  • PASM adds to the company's existing Privilege Access Management suite, which also includes Privilege Elevation and Delegation Management (PEDM) and Application Control.
  • Heimdal's PASM stands out with best-in-class features that protect privileged accounts and sessions:
    Multi-Factor Authentication, Password Sharing, & Role-Based Access Control: Enhances security with Azure Directory login and controlled password sharing.
  • I believe everyone will put everything onto one platform, and Heimdal has the widest one in the world with 13.

Heimdal® Adds PASM to the World's Widest Cybersecurity Platform

Retrieved on: 
Martedì, Aprile 9, 2024

COPENHAGEN, Denmark, April 9, 2024 /PRNewswire/ -- Heimdal®, the world's widest cybersecurity platform with 13 products, is thrilled to announce the launch of its latest innovation, the Privileged Account and Session Management (PASM) solution .

Key Points: 
  • COPENHAGEN, Denmark, April 9, 2024 /PRNewswire/ -- Heimdal®, the world's widest cybersecurity platform with 13 products, is thrilled to announce the launch of its latest innovation, the Privileged Account and Session Management (PASM) solution .
  • PASM adds to the company's existing Privilege Access Management suite, which also includes Privilege Elevation and Delegation Management (PEDM) and Application Control.
  • Heimdal's PASM stands out with best-in-class features that protect privileged accounts and sessions:
    Multi-Factor Authentication, Password Sharing, & Role-Based Access Control: Enhances security with Azure Directory login and controlled password sharing.
  • I believe everyone will put everything onto one platform, and Heimdal has the widest one in the world with 13.

Vectra AI Recognized on the First-Ever CRN AI 100 List

Retrieved on: 
Lunedì, Aprile 8, 2024

SAN JOSE, Calif., April 8, 2024 /PRNewswire/ -- Vectra AI Inc., the leader in hybrid attack detection, investigation, and response announced today that it has been recognized by CRN ®, a brand of The Channel Company , on the inaugural 2024 AI 100 list in the AI For Cybersecurity category.

Key Points: 
  • SAN JOSE, Calif., April 8, 2024 /PRNewswire/ -- Vectra AI Inc., the leader in hybrid attack detection, investigation, and response announced today that it has been recognized by CRN ®, a brand of The Channel Company , on the inaugural 2024 AI 100 list in the AI For Cybersecurity category.
  • CRN is launching the AI 100 list at a critical time in the IT market as solution providers are now making the critical investments in their AI portfolios that will drive unprecedented opportunities growth in 2024 and beyond.
  • Selected by a panel of CRN editors, vendors on the AI 100 list are recognized for the strength of their AI portfolios, commitment to innovation, and ability to support IT channel partners as they bring AI solutions to life.
  • The 2024 CRN AI 100 list will be featured in the April issue of CRN Magazine and online at www.CRN.com/AI100 beginning April 8, 2024.

Arctic Wolf Expands AWS Marketplace Availability as Demand for Security Operations Increases Globally

Retrieved on: 
Martedì, Marzo 19, 2024

The distinct capabilities of the Arctic Wolf Security Operations Cloud now available in AWS Marketplace include modules such as Managed Detection and Response (MDR), Managed Risk, Managed Security Awareness, and Incident Response – each delivered via Arctic Wolf’s Concierge Delivery Model that enables game-changing noise reduction, turning thousands of daily alerts into an average of a single actionable ticket each day.

Key Points: 
  • The distinct capabilities of the Arctic Wolf Security Operations Cloud now available in AWS Marketplace include modules such as Managed Detection and Response (MDR), Managed Risk, Managed Security Awareness, and Incident Response – each delivered via Arctic Wolf’s Concierge Delivery Model that enables game-changing noise reduction, turning thousands of daily alerts into an average of a single actionable ticket each day.
  • “By embracing CPPOs through AWS Marketplace, Arctic Wolf continues to demonstrate how they are a vendor that is deeply committed to the success of their channel partners.
  • We look forward to leveraging AWS Marketplace to further forge our partnership with Arctic Wolf and help our shared customers address their most challenging cybersecurity needs.”
    The expanded availability of Arctic Wolf’s portfolio in AWS Marketplace is the latest extension of the relationship between the two companies.
  • Arctic Wolf is an AWS Partner Network (APN) member and has also achieved AWS Level 1 Managed Security Service Provider (MSSP) designation.

Global Cybersecurity Solutions Provider, eSentire, Launches a New Technology Innovation Center in India

Retrieved on: 
Giovedì, Aprile 4, 2024

eSentire , Inc., the Authority in Managed Detection and Response (MDR), announced today the opening of its new Technology Innovation Center in India, under the legal entity eSentire India Private Limited.

Key Points: 
  • eSentire , Inc., the Authority in Managed Detection and Response (MDR), announced today the opening of its new Technology Innovation Center in India, under the legal entity eSentire India Private Limited.
  • The Innovation Center will extend eSentire’s global footprint and give eSentire access to a pool of exceptional engineering talent, with expertise in cybersecurity, generative AI and low-code orchestration and automation.
  • “India is a thriving ecosystem of cybersecurity talent, particularly in cloud security and generative AI,” said Dustin Hillard, Chief Technology Officer at eSentire.
  • The opening of eSentire’s Technology Innovation Center in India, follows its celebrated service expansion across the Middle East and demonstrates its commitment to not only hiring locally but continuing to protect businesses in the region with localized, compliant, 24/7 Managed Detection and Response cybersecurity services.