SIEM

Cyngular Launches Cybersecurity Platform to Defeat Cloud Threats

Retrieved on: 
수요일, 5월 1, 2024

NEW YORK, May 1, 2024 /PRNewswire/ -- Cyngular Security released a new cybersecurity platform today to proactively address cloud threats: THIRDhub. Short for Threat Hunting, Investigation, Response, and Deception, THIRDhub is currently the only platform that delivers comprehensive cloud security for organizations of any size or in any industry.

Key Points: 
  • NEW YORK, May 1, 2024 /PRNewswire/ -- Cyngular Security released a new cybersecurity platform today to proactively address cloud threats: THIRDhub .
  • Short for Threat Hunting, Investigation, Response, and Deception, THIRDhub is currently the only platform that delivers comprehensive cloud security for organizations of any size or in any industry.
  • For SIEM, SOAR, EDR/XDR, CSPM, DSPM, SSPM, and CNAPP, cloud threats are becoming increasingly sophisticated.
  • Cyngular's THIRDhub platform provides a clear view of the cloud environment's operational security, enabling analysts to uncover nesting threats, deceive them, and quickly assess the criticality of alerts.

Cavelo Launches Asset Discovery Module for Continuous Internal Network Scanning and Attack Surface Mitigation

Retrieved on: 
수요일, 5월 1, 2024

KITCHENER, ON, May 1, 2024 /PRNewswire-PRWeb/ -- Attack surface management technology provider Cavelo Inc. today announced the launch of its asset discovery module to automate the identification, classification and prioritization of critical IT and digital assets. The asset discovery module is available as part of Cavelo's consolidated Attack Surface Management platform.

Key Points: 
  • The asset discovery module is available as part of Cavelo's consolidated Attack Surface Management platform .
  • The proliferation of digital assets makes asset management critical for attack surface management (ASM) and compliance initiatives.
  • "Many teams are adopting AI-supported asset discovery toolsets and standalone SaaS solutions to identify, categorize and track digital assets," said James Mignacca, CEO at Cavelo.
  • Key asset discovery module capabilities include:
    Asset discovery — Automated and continuous device, asset and data discovery.

Netenrich Launches Adaptive MDR™ for Google Chronicle Security Operations, Powered by Resolution Intelligence Cloud™ Technology

Retrieved on: 
수요일, 5월 1, 2024

SAN JOSE, Calif., May 1, 2024 /PRNewswire/ -- Netenrich, a leading operations and analytics company, today announced the launch of Netenrich Adaptive MDRTM, an innovative approach to Managed Detection and Response (MDR) that empowers customers to shift-left their security operations model and increase their cyber resiliency. Adaptive MDR is based on Netenrich's Resolution Intelligence Cloud™ and seamlessly integrates with Google Cloud's best-in-class Security Operations platform, Chronicle. With Adaptive MDR, enterprise security operations become more proactive while reducing reliance on manual intervention and improving threat detection, response, and resilience.

Key Points: 
  • Adaptive MDR is based on Netenrich's Resolution Intelligence Cloud™ and seamlessly integrates with Google Cloud's best-in-class Security Operations platform, Chronicle.
  • With Adaptive MDR, enterprise security operations become more proactive while reducing reliance on manual intervention and improving threat detection, response, and resilience.
  • "Netenrich Adaptive MDR is not a one-size-fits-all MDR solution," said Raju Chekuri, founder, chairman and CEO of Netenrich.
  • "With Netenrich Adaptive MDR, we're poised to redefine and modernize our entire security strategy and processes, and are that much closer to our goal of achieving autonomic security operations."

ESET Announces Integration of its ESET PROTECT Platform with Elastic Security

Retrieved on: 
수요일, 5월 1, 2024

ESET integrates its ESET PROTECT Platform telemetry into Elastic Security for SIEM to offer enhanced detection and response for businesses.

Key Points: 
  • ESET integrates its ESET PROTECT Platform telemetry into Elastic Security for SIEM to offer enhanced detection and response for businesses.
  • BRATISLAVA, Slovakia, May 1, 2024 /PRNewswire/ -- ESET , a leading cybersecurity company, today announced the integration of its ESET PROTECT Platform with Elastic Security enhancing business security through cutting-edge detection and response capabilities.
  • The combination of ESET PROTECT and Elastic's security platform enables the collection of telemetry from ESET endpoint products and XDR, ensuring a proactive security stance.
  • By integrating Elastic Security with the ESET PROTECT Platform, organizations can significantly improve their threat detection and incident response processes.

Corelight Secures $150 Million in Series E Funding Led by Accel, with participation from Cisco Investments and CrowdStrike

Retrieved on: 
화요일, 4월 30, 2024

SAN FRANCISCO, April 30, 2024 /PRNewswire/ -- Corelight, a leader in open network detection and response (NDR), today announced it has raised $150 million in Series E investment led by its first capital investor, Accel, with additional strategic investment from Cisco Investments and CrowdStrike Falcon Fund.

Key Points: 
  • Beyond these investments, Corelight is the NDR platform of choice for the elite cybersecurity services teams at CrowdStrike , Mandiant , and the Black Hat NOC at Black Hat events.
  • "Corelight uses the network to provide ground truth evidence of adversarial movement, and the use case for that data is unbounded," said Brian Dye, CEO of Corelight.
  • "Customers and partners are broadly adopting Corelight to drive advances in AI-driven security operations, cloud visibility and detection, and next-generation SIEM platforms.
  • We are excited to collaborate with CrowdStrike, Cisco and Accel as we continue to innovate and serve the needs of our mutual customers."

Inspira Enterprise Named a Leader in the 2024 IDC MarketScape Report for Worldwide Emerging MDR Services

Retrieved on: 
화요일, 4월 30, 2024

DALLAS, April 30, 2024 /PRNewswire/ -- Inspira Enterprise, Inc. ('Inspira'), a global cybersecurity services organization is proud to announce that it has been positioned in the Leaders category in the 2024 IDC MarketScape Report for worldwide emerging managed detection and response (MDR) services.

Key Points: 
  • DALLAS, April 30, 2024 /PRNewswire/ -- Inspira Enterprise, Inc. ('Inspira'), a global cybersecurity services organization is proud to announce that it has been positioned in the Leaders category in the 2024 IDC MarketScape Report for worldwide emerging managed detection and response (MDR) services.
  • According to the IDC MarketScape Report, "MDR services have experienced significant growth, fueled by the escalating sophistication and frequency of cyber threats.
  • "Our team is indeed honored to be recognized by IDC MarketScape as a Leader for Worldwide MDR Services," said Chetan Jain, Managing Director, of Inspira Enterprise.
  • Inspira Enterprise has invested significantly in developing its native MDR platform, (iMDR), expected to be available to clients in 2024.

Inspira Enterprise Named a Leader in the 2024 IDC MarketScape Report for Worldwide Emerging MDR Services

Retrieved on: 
월요일, 4월 29, 2024

DALLAS, April 29, 2024 /PRNewswire/ -- Inspira Enterprise, Inc. ('Inspira'), a global cybersecurity services organization is proud to announce that it has been positioned in the Leaders category in the 2024 IDC MarketScape Report for worldwide emerging managed detection and response (MDR) services.

Key Points: 
  • DALLAS, April 29, 2024 /PRNewswire/ -- Inspira Enterprise, Inc. ('Inspira'), a global cybersecurity services organization is proud to announce that it has been positioned in the Leaders category in the 2024 IDC MarketScape Report for worldwide emerging managed detection and response (MDR) services.
  • According to the IDC MarketScape Report, "MDR services have experienced significant growth, fueled by the escalating sophistication and frequency of cyber threats.
  • "Our team is indeed honored to be recognized by IDC MarketScape as a Leader for Worldwide MDR Services," said Chetan Jain, Managing Director, of Inspira Enterprise.
  • Inspira Enterprise has invested significantly in developing its native MDR platform, (iMDR), expected to be available to clients in 2024.

Fortinet Named a Challenger in the 2024 Gartner® Magic Quadrant™ for Security Service Edge

Retrieved on: 
목요일, 4월 18, 2024

SUNNYVALE, Calif., April 18, 2024 (GLOBE NEWSWIRE) --

Key Points: 
  • Fortinet Recognized in Eight Gartner® Magic Quadrant™ Reports, Based on the Fortinet Security Fabric Platform
    “Fortinet is the only vendor recognized in the Gartner® Magic Quadrant™ reports for Security Service Edge, SD-WAN, Single-Vendor SASE, Network Firewall, and Enterprise Wired and Wireless LAN Infrastructure.
  • Modern organizations require consistent security for all users and edges across the entire network that won't increase complexity or cost.
  • Because FortiSASE is built on Fortinet’s FortiOS operating system and is a part of the Fortinet Security Fabric , Fortinet’s cybersecurity platform, it offers cutting-edge features that help customers consolidate security solutions and benefit from the convergence of networking and security.
  • Fortinet was founded on the principle of converging networking and security into a unified cybersecurity platform anchored by a single operating system.

QFunction: Cybersecurity Company Announces Launch of Customized AI Solutions

Retrieved on: 
금요일, 4월 12, 2024

QFunction is excited to announce the launch of its tailored cybersecurity solutions that help medium to large sized businesses and CISOs protect their data, assets, and reputation from cyber threats and attacks by leveraging the power of AI.

Key Points: 
  • QFunction is excited to announce the launch of its tailored cybersecurity solutions that help medium to large sized businesses and CISOs protect their data, assets, and reputation from cyber threats and attacks by leveraging the power of AI.
  • With the ongoing increase of cybersecurity attacks, highlighted by recent data showing that nearly half a billion ransomware attacks occurred in 2022 and averaged at 1.5 million dollars, QFunction provides customized cybersecurity solutions for clients, reducing the noise, volume of alerts, and false positives that normally result from traditional cybersecurity tooling.
  • These solutions include:
    Threat Hunting: Traditional reactive security measures often struggle to detect advanced threats.
  • QFunction’s innovative security solutions remove the need to deploy entirely new AI enhanced cybersecurity software in client organizations and instead focus on better utilizing the client’s existing cybersecurity tooling and data, eliminating the need to learn new tools or interfaces.

Mind the Gap: Global Report Reveals Alignment Issues Between Security Teams and the C-Suite are Exposing Organizations to Increased Cyber Risk

Retrieved on: 
목요일, 5월 2, 2024

This year’s report, “The state of application security in 2024”, reveals that organizations are struggling with internal communication barriers, which hinder their ability to address cybersecurity threats.

Key Points: 
  • This year’s report, “The state of application security in 2024”, reveals that organizations are struggling with internal communication barriers, which hinder their ability to address cybersecurity threats.
  • The results indicate that CISOs find it difficult to drive alignment between security teams and the C-suite, leaving gaps in the organization’s understanding of cyber risk.
  • As a result, they find themselves more exposed to advanced cyber threats, at a time when AI-driven attacks are on the rise.
  • Security teams are too technical: Seven out of ten C-suite executives interviewed say security teams talk in technical terms without providing business context.