Cato Networks

Arctic Wolf Advances Security for Hybrid Workforces Through Integrations with Multiple Leading Security Service Edge (SSE) Providers

Retrieved on: 
월요일, 5월 6, 2024

EDEN PRAIRIE, Minn., May 06, 2024 (GLOBE NEWSWIRE) -- Arctic Wolf ®, a global leader in security operations, today announced that the Arctic Wolf Platform now supports integrations with Security Service Edge (SSE) solutions from Cato Networks, Netskope, and Zscaler.

Key Points: 
  • EDEN PRAIRIE, Minn., May 06, 2024 (GLOBE NEWSWIRE) -- Arctic Wolf ®, a global leader in security operations, today announced that the Arctic Wolf Platform now supports integrations with Security Service Edge (SSE) solutions from Cato Networks, Netskope, and Zscaler.
  • In the recently released Arctic Wolf Labs 2024 Threat Report , nearly half (46.3%) of incident response engagements conducted by Arctic Wolf last year were revealed to be caused by credential reuse or brute force attacks.
  • “With organizations of all sizes increasingly embracing digital transformation and globally distributed workforces, Security Service Edge solutions are fast becoming the new frontline in a company’s cybersecurity perimeter,” said Dan Schiappa, chief product officer, Arctic Wolf.
  • To learn more about how Arctic Wolf can deliver the security outcomes modern businesses demand, visit https://arcticwolf.com/how-it-works/ .

Windstream Enterprise Wins Three Stevies® in 2024 American Business Awards®

Retrieved on: 
화요일, 5월 7, 2024

Windstream Enterprise , a leading IT managed services provider, announced it earned three prestigious Stevie® awards in the 2024 American Business Awards.

Key Points: 
  • Windstream Enterprise , a leading IT managed services provider, announced it earned three prestigious Stevie® awards in the 2024 American Business Awards.
  • The judges who selected Windstream noted that the company has made impressive strides in adopting artificial intelligence (AI) and cloud technologies.
  • “These awards underscore our innovation mindset and how our customizable services are carefully designed to solve business problems,” said Michael Flannery, president, Windstream Enterprise.
  • “Our 2024 Stevie winners have contributed to that successful recovery through their innovation, persistence and hard work.

Cyber Threat Research: Poor Patching Practices and Unencrypted Protocols Continue to Haunt Enterprises

Retrieved on: 
화요일, 5월 7, 2024

SAN FRANCISCO, May 7, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, today unveiled the findings of its inaugural Cato CTRL SASE Threat Report for Q1 2024. The report shows all organizations surveyed continue to run insecure protocols across their wide access networks (WAN), making it easier for cybercriminals to move across networks.

Key Points: 
  • The report shows all organizations surveyed continue to run insecure protocols across their wide access networks (WAN), making it easier for cybercriminals to move across networks.
  • "As threat actors constantly introduce new tools, techniques, and procedures targeting organizations across all industries, cyber threat intelligence remains fragmented and isolated to point solutions," said Etay Maor, Chief Security Strategist at Cato Networks and a founding member of Cato CTRL.
  • "Cato CTRL is filling this gap to provide a holistic view of enterprise threats.
  • The Cato CTRL SASE Threat Report Q1 2024 summarizes findings gathered from Cato SASE Cloud Platform traffic flows across Cato customers between January and March 2024.

Cyber Threat Research: Poor Patching Practices and Unencrypted Protocols Continue to Haunt Enterprises

Retrieved on: 
화요일, 5월 7, 2024

SAN FRANCISCO, May 7, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, today unveiled the findings of its inaugural Cato CTRL SASE Threat Report for Q1 2024. The report shows all organizations surveyed continue to run insecure protocols across their wide access networks (WAN), making it easier for cybercriminals to move across networks.

Key Points: 
  • The report shows all organizations surveyed continue to run insecure protocols across their wide access networks (WAN), making it easier for cybercriminals to move across networks.
  • "As threat actors constantly introduce new tools, techniques, and procedures targeting organizations across all industries, cyber threat intelligence remains fragmented and isolated to point solutions," said Etay Maor, Chief Security Strategist at Cato Networks and a founding member of Cato CTRL.
  • "Cato CTRL is filling this gap to provide a holistic view of enterprise threats.
  • The Cato CTRL SASE Threat Report Q1 2024 summarizes findings gathered from Cato SASE Cloud Platform traffic flows across Cato customers between January and March 2024.

Join Unveils Unified NaaS and SASE Solution for the Modern Enterprise

Retrieved on: 
화요일, 4월 30, 2024

CAMPBELL, Calif., April 30, 2024 /PRNewswire/ -- Join Digital, Inc., a leading provider of Network-as-a-Service (NaaS), today announced an enhanced secure solution combining the Cato SASE Cloud Platform with Join NaaS. Already in production with a Global 250 organization, the joint offering unifies networking and security to deliver a comprehensive solution tailored to today's enterprise needs.

Key Points: 
  • CAMPBELL, Calif., April 30, 2024 /PRNewswire/ -- Join Digital, Inc. , a leading provider of Network-as-a-Service (NaaS), today announced an enhanced secure solution combining the Cato SASE Cloud Platform with Join NaaS.
  • Already in production with a Global 250 organization, the joint offering unifies networking and security to deliver a comprehensive solution tailored to today's enterprise needs.
  • By integrating Cato's leading SASE platform with Join's advanced zero trust network access security, Join offers a more secure end-to-end cybersecurity solution that safeguards against threats.
  • "Join is committed to providing our customers with the most robust security solutions as part of our NaaS offering," said Join CEO, Karl May.

Nagomi Security Emerges from Stealth with $30 Million in Funding to Help Security Teams Minimize Threat Exposure Using Existing Tools

Retrieved on: 
수요일, 4월 24, 2024

Nagomi Security , the leader in proactive security and threat exposure management, today emerged from stealth with $30 million in funding to fundamentally redefine how security teams optimize effectiveness and drive efficiency from their existing security tools.

Key Points: 
  • Nagomi Security , the leader in proactive security and threat exposure management, today emerged from stealth with $30 million in funding to fundamentally redefine how security teams optimize effectiveness and drive efficiency from their existing security tools.
  • The financing will be used primarily to accelerate go-to-market and research and development efforts in order to meet the increasing global demand for proactive security and threat exposure management.
  • The platform transforms fragmented best-of-breed solutions into best-of-suite security for customers by providing end-to-end visibility of defense capabilities mapped against MITRE ATT&CK.
  • With this information, Nagomi helps security teams prioritize the most urgent risks based on an organization's unique threat profile and provides prescriptive and actionable remediation plans to reduce threat exposure using existing tools.

Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024

Retrieved on: 
목요일, 4월 25, 2024

TEL AVIV, Israel, April 25, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, today announced that Cato CTRL, the SASE leader's cyber threat intelligence (CTI) research team, will demonstrate threat actors' latest tactics designed to capitalize on organizations' complex security architectures during presentations at the upcoming RSA Conference 2024. The talks headline Cato's numerous media, customer, and partner activities at the conference.

Key Points: 
  • TEL AVIV, Israel, April 25, 2024 /PRNewswire/ -- Cato Networks , the SASE leader, today announced that Cato CTRL , the SASE leader's cyber threat intelligence (CTI) research team, will demonstrate threat actors' latest tactics designed to capitalize on organizations' complex security architectures during presentations at the upcoming RSA Conference 2024 .
  • Talks featuring Cato CTRL include:
    " The Price is WRONG - An Analysis of Security Complexity " on May 6, 2024, at 10:50 a.m. PT.
  • Flying Under the Radar - New Security Evasion Techniques '' on May 7, 2024, at 8:30 a.m. PT.
  • RSA Conference is expected to host hundreds of different security vendors this year, with many marketing point solutions as a platform.

Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024

Retrieved on: 
목요일, 4월 25, 2024

TEL AVIV, Israel, April 25, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, today announced that Cato CTRL, the SASE leader's cyber threat intelligence (CTI) research team, will demonstrate threat actors' latest tactics designed to capitalize on organizations' complex security architectures during presentations at the upcoming RSA Conference 2024. The talks headline Cato's numerous media, customer, and partner activities at the conference.

Key Points: 
  • TEL AVIV, Israel, April 25, 2024 /PRNewswire/ -- Cato Networks , the SASE leader, today announced that Cato CTRL , the SASE leader's cyber threat intelligence (CTI) research team, will demonstrate threat actors' latest tactics designed to capitalize on organizations' complex security architectures during presentations at the upcoming RSA Conference 2024 .
  • Talks featuring Cato CTRL include:
    " The Price is WRONG - An Analysis of Security Complexity " on May 6, 2024, at 10:50 a.m. PT.
  • Flying Under the Radar - New Security Evasion Techniques '' on May 7, 2024, at 8:30 a.m. PT.
  • RSA Conference is expected to host hundreds of different security vendors this year, with many marketing point solutions as a platform.

Cato Shatters SASE Speed Record

Retrieved on: 
금요일, 3월 29, 2024

TOKYO, March 29, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, announced a new SASE throughput record here at the Porsche Studio Ginza ahead of the 2024 Tokyo E-Prix, achieving 10 Gbps without hardware upgrades. At 10 Gbps, Cato became the first SASE platform to compete not only in the ABB FIA Formula E World Championship but also to deliver SASE performance so powerful that the TAG Heuer Porsche Formula E Team could transfer all the data of an entire Formula E season in under 2.5 hours instead of 3.5 days.

Key Points: 
  • TOKYO, March 29, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, announced a new SASE throughput record here at the Porsche Studio Ginza ahead of the 2024 Tokyo E-Prix , achieving 10 Gbps without hardware upgrades.
  • "The incredible speeds of the Gen3 racecars are only matched by the unprecedented throughput of Cato SASE Cloud.
  • The doubling of Cato Cloud Interconnect and Cato Socket performance comes without costly hardware upgrades, typical of appliance-based architectures.
  • Cato SASE Cloud provides fast, secure, and reliable access to the TAG Heuer Porsche Formula E Team, regardless of location.

Cato Shatters SASE Speed Record

Retrieved on: 
금요일, 3월 29, 2024

TOKYO, March 29, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, announced a new SASE throughput record here at the Porsche Studio Ginza ahead of the 2024 Tokyo E-Prix, achieving 10 Gbps without hardware upgrades. At 10 Gbps, Cato became the first SASE platform to compete not only in the ABB FIA Formula E World Championship but also to deliver SASE performance so powerful that the TAG Heuer Porsche Formula E Team could transfer all the data of an entire Formula E season in under 2.5 hours instead of 3.5 days.

Key Points: 
  • TOKYO, March 29, 2024 /PRNewswire/ -- Cato Networks, the SASE leader, announced a new SASE throughput record here at the Porsche Studio Ginza ahead of the 2024 Tokyo E-Prix , achieving 10 Gbps without hardware upgrades.
  • The doubling of Cato Cloud Interconnect and Cato Socket performance comes without costly hardware upgrades, typical of appliance-based architectures.
  • Cato SASE Cloud provides fast, secure, and reliable access to the TAG Heuer Porsche Formula E Team, regardless of location.
  • To learn more about Cato SASE Cloud, visit us at https://www.catonetworks.com/platform/
    To learn more about Cato's partnership with the TAG Heuer Porsche Formula E Team, visit us at https://www.catonetworks.com/porsche-formula-e-team/ .