RSAC

Trellix Secures Digital Collaboration Across the Enterprise

Retrieved on: 
火曜日, 5月 7, 2024

RSAC 2024 – Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced Trellix Collaboration Security , available in the United States, Europe, and Japan.

Key Points: 
  • RSAC 2024 – Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced Trellix Collaboration Security , available in the United States, Europe, and Japan.
  • “Trellix Collaboration Security secures the soft and unprotected underbelly of today’s digital business, enabling digital transformation without risk.”
    Digital transformation initiatives have broadened the attack surface in the enterprise ecosystem, posing significant challenges for security teams and requiring additional security measures.
  • Trellix Collaboration Security, encompassing Trellix Email Security , Trellix IVX for Collaboration Platforms , and Trellix IVX for Enterprise Applications , is the only solution on the market to offer consistent, comprehensive protection from compromise across email, collaboration tools, and SaaS applications.
  • Learn more about Trellix Collaboration Security here , and visit Trellix at RSAC in San Francisco, Booth #N-5744, to see a demonstration.

Saviynt Presents The Identity Cloud at RSAC 2024

Retrieved on: 
月曜日, 5月 6, 2024

As the world’s leading identity cloud, Saviynt is announcing new advanced intelligence solutions that will allow enterprises to transform from a purely operational process to an automated, AI and ML approach with one cloud platform.

Key Points: 
  • As the world’s leading identity cloud, Saviynt is announcing new advanced intelligence solutions that will allow enterprises to transform from a purely operational process to an automated, AI and ML approach with one cloud platform.
  • Saviynt will also soon be releasing a comprehensive Machine Identity Management product to better manage both humans and machines.
  • “Saviynt has met this moment with The Identity Cloud, which is an evolutionary way of approaching identity governance and administration (IGA), privileged access management (PAM), application access governance (AAG) and external identity governance by providing all of these capabilities in a single converged cloud platform.
  • To learn more about The Identity Cloud, or meet with Saviynt at RSAC 2024, please visit our website .

Armis Wins 6 Global InfoSec Awards at RSAC 2024, Named “Hot” Cybersecurity Company

Retrieved on: 
月曜日, 5月 6, 2024

Armis , the asset intelligence cybersecurity company, today announced that it has won six Global InfoSec Awards from Cyber Defense Magazine at this year’s RSA Conference.

Key Points: 
  • Armis , the asset intelligence cybersecurity company, today announced that it has won six Global InfoSec Awards from Cyber Defense Magazine at this year’s RSA Conference.
  • Armis received the following accolades:
    Armis Centrix™ won multiple awards:
    “These accolades reinforce Armis’ dedication to innovation and our commitment to helping our customers solve their biggest cybersecurity problems through one comprehensive platform,” said Yevgeny Dibrov, CEO and Co-Founder of Armis.
  • Armis is absolutely worthy of these coveted awards and consideration for deployment in your environment,” said Yan Ross, Global Editor of Cyber Defense Magazine.
  • Find additional details about Armis’ activities and involvement at RSAC, or book a meeting with one of our executives here .

IRONSCALES Racks Up Recognitions at RSAC 2024 with Three Highly Prestigious Global Infosec Awards

Retrieved on: 
月曜日, 5月 6, 2024

IRONSCALES , the AI-powered email security leader protecting 13,000 global customers from advanced phishing attacks, today announced a stand-out performance at the 12th Annual Global InfoSec Awards at RSA Conference 2024.

Key Points: 
  • IRONSCALES , the AI-powered email security leader protecting 13,000 global customers from advanced phishing attacks, today announced a stand-out performance at the 12th Annual Global InfoSec Awards at RSA Conference 2024.
  • “These awards are not only an affirmation of the power and sophistication of our technologies, but also a testament to the talent, hard work, and dedication of the entire global IRONSCALES.
  • For more information on these and other cutting-edge IRONSCALES capabilities, please find the IRONSCALES 2024 Spring Release here .
  • Join us at the #RSAC RSA Conference 2024, https://www.rsaconference.com/usa today, as we share our industry-leading generative AI capabilities and email security platform.

Sumo Logic Unveils New Innovations to Align and Fuel DevSecOps

Retrieved on: 
月曜日, 5月 6, 2024

These advancements, bolstered by Sumo Logic’s free data ingest licensing , empower customers to use their critical security data to close security gaps and better fuel DevSecOps.

Key Points: 
  • These advancements, bolstered by Sumo Logic’s free data ingest licensing , empower customers to use their critical security data to close security gaps and better fuel DevSecOps.
  • View the full release here: https://www.businesswire.com/news/home/20240506450333/en/
    Sumo Logic's new innovations will be on display at booth #6271 at RSA Conference 2024.
  • Whether companies are looking to detect threats or troubleshoot issues, Sumo Logic provides the tools teams need to uncover valuable insights in real-time.
  • New Unified Interface breaks down DevSecOps silos: Sumo Logic is previewing a new UI experience across its Log Analytics, Cloud SIEM and SOAR offerings.

Trellix Receives Six Awards for Industry Leadership in Threat Detection and Response

Retrieved on: 
火曜日, 5月 7, 2024

RSAC 2024 -- Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced six recognitions from Cyber Defense Magazine (CDM) in the 2024 Global InfoSec Awards.

Key Points: 
  • RSAC 2024 -- Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced six recognitions from Cyber Defense Magazine (CDM) in the 2024 Global InfoSec Awards.
  • In its twelfth year, the annual awards honor Information Security leaders worldwide who demonstrate innovation to help mitigate cyber risk and stay ahead of advanced threat actors.
  • “Trellix is honored to be recognized alongside other industry trailblazers in this year’s Cyber Defense Magazine cybersecurity awards,” said Ash Parikh, Chief Marketing Officer, Trellix.
  • Leveraging AI and ML across Trellix’s portfolio of security offerings enhances security operations with automated workflows and improved threat prevention, detection, investigation, and remediation.

Trellix Database Security Safeguards Sensitive Data

Retrieved on: 
火曜日, 5月 7, 2024

Trellix Database Security strengthens customers’ overall security posture by protecting sensitive data in leading database types, including legacy databases, from advanced threats while supporting compliance initiatives.

Key Points: 
  • Trellix Database Security strengthens customers’ overall security posture by protecting sensitive data in leading database types, including legacy databases, from advanced threats while supporting compliance initiatives.
  • “Data can be an organization’s most valuable asset, and database security needs to evolve at a rapid pace to ensure sensitive data is safeguarded from increased risk of exposure,” said John Morgan, XDR General Manager, Trellix.
  • Trellix Database Security represents the latest evolution in data security, with capabilities to address security gaps and protect data from potential leaks and threats.”
    Data breaches can have catastrophic consequences for organizations, especially in sectors with highly sensitive information like healthcare and government, where databases often contain the most valuable data.
  • Trellix Database Security includes database activity monitoring (DAM), vulnerability manager, and virtual patching to find, classify, and defend sensitive information in leading database types and legacy databases to keep them secured, patched, and protected.

CRITICALSTART® Expands Risk Assessments Coverage to Include Multiple Frameworks

Retrieved on: 
水曜日, 5月 8, 2024

Critical Start Risk Assessments also include peer benchmarking for selected Frameworks like NIST CSF and CIS Critical Security Controls, which provides customers with vital intelligence regarding how their security program compares with like organizations.

Key Points: 
  • Critical Start Risk Assessments also include peer benchmarking for selected Frameworks like NIST CSF and CIS Critical Security Controls, which provides customers with vital intelligence regarding how their security program compares with like organizations.
  • With these new frameworks, all Risk Assessments Essentials customers gain immediate access to new templates at no additional cost.
  • "Risk assessments are the first and best step for organizations to measure their current risk posture and identify the immediate improvements they can implement to reduce their cyber risk," said Chris Carlson, Chief Product Officer at Critical Start.
  • For more information on Critical Start expanded Risk Assessments, visit: Risk Assessments - Critical Start, or stop by Booth #449 South at RSAC for more details and a demo.

Traceable Named Winner of the Coveted Global InfoSec Awards during RSA Conference 2024

Retrieved on: 
水曜日, 5月 8, 2024

SAN FRANCISCO, May 8, 2024 /PRNewswire-PRWeb/ --Traceable is proud to announce we have won the following award from Cyber Defense Magazine (CDM), the industry's leading electronic information security magazine: Best Product - API Security.

Key Points: 
  • SAN FRANCISCO, May 8, 2024 /PRNewswire-PRWeb/ --Traceable is proud to announce we have won the following award from Cyber Defense Magazine (CDM), the industry's leading electronic information security magazine: Best Product - API Security.
  • "We're thrilled to receive one of the most prestigious and coveted cybersecurity awards in the world from Cyber Defense Magazine, during their 12th anniversary as an independent cybersecurity news and information provider.
  • We knew the competition would be tough and with top judges who are leading infosec experts from around the globe, we couldn't be more pleased," said Jyoti Bansal, CEO and co-founder of Traceable.
  • Traceable is absolutely worthy of this coveted award and consideration for deployment in your environment," said Yan Ross, Global Editor of Cyber Defense Magazine.

Netcraft Announces New AI-Powered Innovations to Disrupt and Expose Criminal Financial Infrastructure

Retrieved on: 
水曜日, 5月 8, 2024

LONDON and SALT LAKE CITY, May 8, 2024 /PRNewswire/ -- Netcraft, the global leader in digital risk protection and threat intelligence, announced its new Conversational Scam Intelligence platform at RSAC in San Francisco, which builds on Netcraft's intentional approach to using AI to stay ahead of criminals and protect client brands and customers.

Key Points: 
  • Through carefully constructed generative AI, the Conversational Scam Intelligence platform enables Netcraft and its customers to disrupt these nefarious scam attempts at scale, uncovering the underlying financial account networks and deploying countermeasures against criminal infrastructure.
  • "Conversational scams through email, SMS, and other channels have become an acute pain point for financial institutions and individuals worldwide," said Ryan Woodley, Netcraft CEO.
  • "At Netcraft, we've been leveraging AI for many years to effectively automate the end-to-end process of taking down criminal infrastructure.
  • Netcraft at RSA 2024 : Please visit Booth #0362 at the 2024 RSA Conference for more information.