CSPM

Bitdefender Launches Powerful Cloud Security Posture Management Solution

Retrieved on: 
목요일, 3월 7, 2024

Bitdefender, a global cybersecurity leader, today unveiled GravityZone CSPM+ , a powerful Cloud Security Posture Management (CSPM) solution for monitoring and managing configurations of cloud infrastructures including Amazon Web Services (AWS), Google Cloud Platform (GCP), Microsoft Azure and others.

Key Points: 
  • Bitdefender, a global cybersecurity leader, today unveiled GravityZone CSPM+ , a powerful Cloud Security Posture Management (CSPM) solution for monitoring and managing configurations of cloud infrastructures including Amazon Web Services (AWS), Google Cloud Platform (GCP), Microsoft Azure and others.
  • “GravityZone CSPM+ extends security, configuration management, and IAM capabilities across cloud infrastructures on a single platform - empowering businesses to proactively mitigate risks and strengthen overall security posture.
  • Additionally, GravityZone includes industry leading endpoint protection , container security with run-time support for containers and Linux kernel module independence, and security for servers , hypervisors, and virtualized environments – a true Cloud Native Security solution.
  • Genetics testing company NalaGenetics stated, “Right from the start, Bitdefender CSPM+ helped bridge the gap in terms of cloud infrastructure and security expertise.

Sysdig Rated #1 for CSPM in Gartner® “Voice of the Customer” Report

Retrieved on: 
목요일, 3월 7, 2024

"Customers demand and deserve excellence, and we are thrilled to receive such high praise in the Gartner Voice of the Customer report.

Key Points: 
  • "Customers demand and deserve excellence, and we are thrilled to receive such high praise in the Gartner Voice of the Customer report.
  • "The industry knows Sysdig as the leader in CNAPP, and now they can feel confident knowing how much our customers love our CSPM solution."
  • Read the full “Voice of the Customer” report for Cloud Security Posture Management Tools.
  • Most CSPM solutions perform periodic scanning, which only shows static risk and leaves visibility gaps for attackers to exploit.

Adaptive Shield Now Offered Through GuidePoint Security

Retrieved on: 
화요일, 3월 5, 2024

Adaptive Shield , leader in SaaS Security, today announced it will partner with GuidePoint Security , the leading cybersecurity solution provider that helps organizations make better decisions that minimize risk.

Key Points: 
  • Adaptive Shield , leader in SaaS Security, today announced it will partner with GuidePoint Security , the leading cybersecurity solution provider that helps organizations make better decisions that minimize risk.
  • As part of the Security Partner Program, Adaptive Shield’s SaaS Security Posture Management (SSPM) and Identity Threat Detection and Response (ITDR) solution is available through GuidePoint Security to address the risks associated with the usage of SaaS applications.
  • “We look forward to working with GuidePoint Security, a leader in cybersecurity strategy, as Adaptive Shield continues its global expansion to fulfill the growing demand for comprehensive SaaS security.”
    “Cyber-attack vectors are expanding across SaaS applications, challenging organizations’ security efforts with a new level of complexity,” said Justin Iwaniszyn, Director, New & Emerging Alliances, GuidePoint Security.
  • Adaptive Shield’s capabilities include:
    SaaS Security Misconfiguration Management: Monitor and manage security misconfigurations through in-depth security checks and remediation guidelines.

Experis and ClearDATA Partner to Provide Clients with Top-Tier Healthcare Cloud Security and Compliance

Retrieved on: 
수요일, 3월 6, 2024

"The ClearDATA partnership further strengthens our commitment to providing high-quality healthcare IT solutions for our clients," continued Friedrich.

Key Points: 
  • "The ClearDATA partnership further strengthens our commitment to providing high-quality healthcare IT solutions for our clients," continued Friedrich.
  • "It allows us to uniquely solve evolving cloud data security and compliance challenges specific to healthcare.
  • Clients will experience a multitude of advantages through this partnership:
    Gain access to healthcare cloud security specialists and benefit from heightened industry specialization dedicated to cloud enablement.
  • ClearDATA's solutions serve key healthcare-focused markets, including Healthcare Software & Services, Medical Devices and Equipment, Healthcare Providers, Healthcare Payers, and Pharmaceutical Companies.

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Retrieved on: 
수요일, 3월 6, 2024

SINGAPORE, March 6, 2024 /PRNewswire/ -- Pentera, today announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Key Points: 
  • Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks.
  • As part of Pentera's automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.
  • With Pentera Cloud organizations benefit from:
    Automated cloud attack emulation: Pentera Cloud automatically maps the organization's AWS and Azure environments, identifying cloud resources, identities, workloads and data.
  • Augmenting existing cloud security suite - Pentera Cloud complements cloud security solutions such as Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP) by validating the exploitability of enumerated risks.

Red Canary Announces Full Coverage of All Major Cloud Providers, Delivering Improved Visibility and Correlated Threat Activity Across Multicloud Environments

Retrieved on: 
화요일, 3월 5, 2024

DENVER, March 5, 2024 /PRNewswire/ -- Red Canary today announced full coverage of its detection and response capabilities to include all major cloud infrastructure and platform services providers, such as Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage. Red Canary's vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.

Key Points: 
  • Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage.
  • Red Canary's vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.
  • Security teams rely on various tools, but integrating them internally for threat detection and response can be challenging, especially in large organizations with multicloud environments.
  • With Red Canary, organizations can protect their cloud environments, identities, and endpoints, all using a single, intelligence-led security operations platform.

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Retrieved on: 
화요일, 3월 5, 2024

BOSTON, March 5, 2024 /PRNewswire/ -- Pentera, today announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Key Points: 
  • Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks.
  • As part of Pentera's automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.
  • With Pentera Cloud organizations benefit from:
    Automated cloud attack emulation: Pentera Cloud automatically maps the organization's AWS and Azure environments, identifying cloud resources, identities, workloads and data.
  • Augmenting existing cloud security suite - Pentera Cloud complements cloud security solutions such as Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP) by validating the exploitability of enumerated risks.

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Retrieved on: 
화요일, 3월 5, 2024

LONDON, March 5, 2024 /PRNewswire/ -- Pentera, today announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Key Points: 
  • Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks.
  • As part of Pentera's automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.
  • With Pentera Cloud organizations benefit from:
    Automated cloud attack emulation: Pentera Cloud automatically maps the organization's AWS and Azure environments, identifying cloud resources, identities, workloads and data.
  • Augmenting existing cloud security suite - Pentera Cloud complements cloud security solutions such as Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP) by validating the exploitability of enumerated risks.

Qualys Announces Fourth Quarter and Full Year 2023 Financial Results

Retrieved on: 
수요일, 2월 7, 2024

(NASDAQ: QLYS), a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions, today announced financial results for the fourth quarter ended December 31, 2023.

Key Points: 
  • (NASDAQ: QLYS), a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions, today announced financial results for the fourth quarter ended December 31, 2023.
  • GAAP gross margin was 81% for the fourth quarter of 2023 compared to 79% for the same quarter in 2022.
  • Non-GAAP gross margin was 83% for the fourth quarter of 2023 compared to 81% for the same quarter in 2022.
  • Non-GAAP operating income for the fourth quarter of 2023 increased by 28% to $60.8 million compared to $47.4 million for the same quarter in 2022.

Qualys Unveils TotalCloud 2.0 with TruRisk Insights to Measure, Communicate, and Eliminate Cyber Risk in Cloud and SaaS Applications

Retrieved on: 
수요일, 2월 7, 2024

FOSTER CITY, Calif., Feb. 7, 2024 /PRNewswire/ -- Qualys, Inc. (NASDAQ: QLYS), a pioneer and leading provider of disruptive cloud-based IT, security and compliance solutions, today unveiled TotalCloud 2.0. This significant upgrade to Qualys' AI-powered cloud native application protection platform (CNAPP) delivers a single prioritized view of cloud risk and is the first to extend its protection to SaaS applications.

Key Points: 
  • This significant upgrade to Qualys' AI-powered cloud native application protection platform (CNAPP) delivers a single prioritized view of cloud risk and is the first to extend its protection to SaaS applications.
  • TotalCloud 2.0 with TruRisk Insights provides a single, prioritized view of cloud risk.
  • "Qualys TotalCloud enables us to holistically secure our cloud environment by providing insights into our risk exposure.
  • Qualys TotalCloud 2.0's enhancements streamline operations by providing:
    TruRisk Insights: Singular, Prioritized View of Cloud Risk – TruRisk Insights streamlines the identification of the highest-risk assets.