RSAC

INE Wins Four Cybersecurity Awards in 12th Annual Global InfoSec Awards at #RSAC 2024

Retrieved on: 
火曜日, 5月 7, 2024

San Francisco, CA, May 07, 2024 (GLOBE NEWSWIRE) -- INE , a leading provider of cybersecurity certifications and training, is proud to announce it has won four Global InfoSec Awards during RSAC 2024.

Key Points: 
  • San Francisco, CA, May 07, 2024 (GLOBE NEWSWIRE) -- INE , a leading provider of cybersecurity certifications and training, is proud to announce it has won four Global InfoSec Awards during RSAC 2024.
  • The awards are presented by Cyber Defense Magazine, the industry’s leading electronic information security magazine.
  • After scouring more than 4,300 companies around the world, CDM has designated INE as:
    “We are honored to receive the 2024 Global InfoSec Awards.
  • “INE is absolutely worthy of these coveted awards] and consideration for deployment in your environment,” said Yan Ross, Global Editor of Cyber Defense Magazine.

BIO-key Wins Coveted Global InfoSec Award for Multi-factor Authentication During RSA Conference 2024

Retrieved on: 
火曜日, 5月 7, 2024

“We’re thrilled to receive one of the most prestigious cybersecurity awards in the world from Cyber Defense Magazine, during their 12th anniversary as an independent cybersecurity news and information provider.

Key Points: 
  • “We’re thrilled to receive one of the most prestigious cybersecurity awards in the world from Cyber Defense Magazine, during their 12th anniversary as an independent cybersecurity news and information provider.
  • We knew the competition would be tough and with top judges who are leading infosec experts from around the globe, we couldn’t be more pleased,” said Michael DePasquale, CEO of BIO-key International.
  • BIO-key International is absolutely worthy of this coveted award and consideration for deployment in your environment,” said Yan Ross, Global Editor of Cyber Defense Magazine.
  • Please join us at the #RSAC RSA Conference 2024, https://www.rsaconference.com/usa today, as we share our red-carpet experience and proudly display our trophy online at our website, our blog and our social media channels.

Action1 Unveils Free Vulnerability Assessment at RSAC 2024 To Close the Vulnerability Awareness Gap

Retrieved on: 
火曜日, 5月 7, 2024

San Francisco, CA, May 07, 2024 (GLOBE NEWSWIRE) -- Action1 Corporation , a provider of the integrated real-time vulnerability discovery and patch management automation solution, today at RSAC 2024™ introduced free vulnerability assessment.

Key Points: 
  • San Francisco, CA, May 07, 2024 (GLOBE NEWSWIRE) -- Action1 Corporation , a provider of the integrated real-time vulnerability discovery and patch management automation solution, today at RSAC 2024™ introduced free vulnerability assessment.
  • According to the Action1 2023 State of Vulnerability Remediation Report , 47% of breaches resulted from known security vulnerabilities.
  • The Action1 free vulnerability assessment service provides organizations with comprehensive insights into vulnerabilities on their endpoints, including identifying CVEs persisting in applications and operating systems, missing updates, and outdated software.
  • To access the free vulnerability assessment service, organizations can create an Action1 account and install the agents on their endpoints.

Saviynt Named Winner of Two Global InfoSec Awards During RSA Conference 2024

Retrieved on: 
木曜日, 5月 9, 2024

Saviynt , a leading provider of cloud-native identity and governance platform solutions, is proud to announce its recognition by Cyber Defense Magazine, the industry’s premier electronic information security publication, as a winner of the 12th Annual Global InfoSec Awards at RSA Conference 2024 in the following categories:

Key Points: 
  • Saviynt , a leading provider of cloud-native identity and governance platform solutions, is proud to announce its recognition by Cyber Defense Magazine, the industry’s premier electronic information security publication, as a winner of the 12th Annual Global InfoSec Awards at RSA Conference 2024 in the following categories:
    “Our customers turned to the Identity Cloud because they were looking to replace inadequate legacy identity security systems,” said Jeff Margolies, Chief Product and Strategy Officer at Saviynt.
  • The Identity Cloud is an evolutionary way of approaching identity governance and administration (IGA), privileged access management (PAM), application access governance (AAG) and external identity governance by providing all of these capabilities in a single converged cloud platform.
  • “Saviynt embodies three major features we judges look for to become winners: understanding tomorrow’s threats, today, providing a cost-effective solution and innovating in unexpected ways that can help mitigate cyber risk and get one step ahead of the next breach,” said Gary S. Miliefsky, Publisher of Cyber Defense Magazine.
  • To learn more about the Identity Cloud, please visit our website .

Skyhigh Security Announces New AI Innovations at RSA Conference 2024

Retrieved on: 
水曜日, 5月 8, 2024

RSAC 2024 – Today, Skyhigh Security announced strategic additions to its Security Service Edge (SSE) portfolio at RSA Conference (RSAC) 2024 .

Key Points: 
  • RSAC 2024 – Today, Skyhigh Security announced strategic additions to its Security Service Edge (SSE) portfolio at RSA Conference (RSAC) 2024 .
  • RSAC attendees can meet with Skyhigh Security at the Moscone Center in San Francisco at booth #N-5378.
  • Its Skyhigh Security Service Edge (SSE) portfolio is currently trusted by over 3,000 global customers, including eight out of 10 of the world’s largest banks.
  • New AI innovations to the Skyhigh SSE portfolio include:
    Deep Visibility and Risk Assessment for AI Apps: Skyhigh Cloud Access Security Broker (CASB) innovations around AI visibility and risk assessment include support for AI sub-categories, Large Language Model (LLM) attributes, and deep risk assessment around LLM model security using red teaming.

RSA to Demonstrate Identity Security Innovations Critical to Meeting NIST CSF 2.0 and Eliminating Passwords at RSA Conference 2024

Retrieved on: 
火曜日, 5月 7, 2024

RSA, the security-first identity leader, announced new product enhancements at RSA Conference 2024 to help organizations meet the National Institute of Standards and Technology’s Cybersecurity Framework 2.0 ( NIST CSF 2.0 ) advanced security standards and eliminate passwords.

Key Points: 
  • RSA, the security-first identity leader, announced new product enhancements at RSA Conference 2024 to help organizations meet the National Institute of Standards and Technology’s Cybersecurity Framework 2.0 ( NIST CSF 2.0 ) advanced security standards and eliminate passwords.
  • Specifically, CSF 2.0 addresses a threat landscape now dominated by identity-driven threats and makes extensive recommendations to counteract them.
  • “NIST CSF 2.0 makes it clear that, no matter the size and no matter the sector, every organization is only as secure as its identities,” said RSA CEO Rohit Ghai.
  • “The tech industry shapes identity, and identity shapes the world,” said RSA CMO Laura Marx.

AppOmni Releases Zero Trust Posture Management, Enhancing SaaS Security by Extending Zero Trust to the Application Layer

Retrieved on: 
火曜日, 5月 7, 2024

RSA Conference-- AppOmni , the pioneer of SaaS security posture management (SSPM), today formally announced AppOmni Zero Trust Posture Management (ZTPM), a unique solution set that dramatically strengthens security in modern infrastructures by bridging a critical gap in network-centric Zero Trust (ZT) architectures.

Key Points: 
  • RSA Conference-- AppOmni , the pioneer of SaaS security posture management (SSPM), today formally announced AppOmni Zero Trust Posture Management (ZTPM), a unique solution set that dramatically strengthens security in modern infrastructures by bridging a critical gap in network-centric Zero Trust (ZT) architectures.
  • Specifically, the framework provides an unprecedented level of visibility and monitoring into the configuration, security posture, and user behaviors within Software-as-a-Service (SaaS) applications.
  • Through these and continuous authorization capabilities, AppOmni extends Zero Trust architectures to SaaS applications and data with ZTPM through the company’s signature SSPM platform.
  • AppOmni goes further than ever in delivering on the potential of Zero Trust in sprawling SaaS deployments.

Absolute Security Welcomes Syxsense to the Absolute Persistence as a Service Partner (APaaS) Ecosystem

Retrieved on: 
水曜日, 5月 8, 2024

(RSAC 2024) -- Absolute Security , a leader in enterprise cyber resilience, today announced that Syxsense, a global leader in automated endpoint and vulnerability management, has joined the Absolute Application Persistence-as-a-Service (APaaS) partner program.

Key Points: 
  • (RSAC 2024) -- Absolute Security , a leader in enterprise cyber resilience, today announced that Syxsense, a global leader in automated endpoint and vulnerability management, has joined the Absolute Application Persistence-as-a-Service (APaaS) partner program.
  • “The modern threat landscape presents new and complex challenges that software providers and their customers contend with on a never-ending basis,” said Cherlyn Chin, Senior Vice President, Business Development, Absolute Security.
  • “Unmanaged endpoints and unpatched software lead to data breaches, ransomware infections, and costly disruptions to core business operations,” said Ashley Leonard, CEO, Syxsense.
  • “Our customers rely on our products to minimize their risk and streamline critical security and management activities.

Skyhigh Security Earns Two Global InfoSec Awards During RSA Conference 2024

Retrieved on: 
月曜日, 5月 6, 2024

RSAC 2024 – Skyhigh Security was named “Best Product for Cloud-Native Security” and “Publisher’s Choice for Data Loss Prevention” by Cyber Defense Magazine at the 12th annual Global InfoSec Awards , which took place today in conjunction with the RSA Conference (RSAC) 2024.

Key Points: 
  • RSAC 2024 – Skyhigh Security was named “Best Product for Cloud-Native Security” and “Publisher’s Choice for Data Loss Prevention” by Cyber Defense Magazine at the 12th annual Global InfoSec Awards , which took place today in conjunction with the RSA Conference (RSAC) 2024.
  • Skyhigh Security’s robust, cloud-native security platform stood out among the competition for its strong focus on data security with its Security Service Edge portfolio.
  • By constantly introducing product updates and optimizing its offerings, Skyhigh Security is staying on the pulse of what customers need to prevent data loss and security incidents in the current landscape.
  • For more information about Skyhigh Security’s RSAC presence, visit the company’s RSA Microsite and RSA blog .

Trellix Secures Digital Collaboration Across the Enterprise

Retrieved on: 
火曜日, 5月 7, 2024

RSAC 2024 – Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced Trellix Collaboration Security , available in the United States, Europe, and Japan.

Key Points: 
  • RSAC 2024 – Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced Trellix Collaboration Security , available in the United States, Europe, and Japan.
  • “Trellix Collaboration Security secures the soft and unprotected underbelly of today’s digital business, enabling digital transformation without risk.”
    Digital transformation initiatives have broadened the attack surface in the enterprise ecosystem, posing significant challenges for security teams and requiring additional security measures.
  • Trellix Collaboration Security, encompassing Trellix Email Security , Trellix IVX for Collaboration Platforms , and Trellix IVX for Enterprise Applications , is the only solution on the market to offer consistent, comprehensive protection from compromise across email, collaboration tools, and SaaS applications.
  • Learn more about Trellix Collaboration Security here , and visit Trellix at RSAC in San Francisco, Booth #N-5744, to see a demonstration.