Endpoint security

Absolute Software Cyber Resilience Provides Visibility, Security for Thousands of Endpoints at GOAL High School

Retrieved on: 
Thursday, April 4, 2024

Absolute Software , a global leader in enterprise cyber resilience, today announced that GOAL High School , a statewide multi-district charter school, chose Absolute Cyber Resilience capabilities to gain visibility, apply security, and extend cyber resilience across its endpoint device fleet serving more than 6,000 hybrid and remote students.

Key Points: 
  • Absolute Software , a global leader in enterprise cyber resilience, today announced that GOAL High School , a statewide multi-district charter school, chose Absolute Cyber Resilience capabilities to gain visibility, apply security, and extend cyber resilience across its endpoint device fleet serving more than 6,000 hybrid and remote students.
  • After evaluating recommended vendors from its supplier, GOAL High School decided Absolute Secure Endpoint would be the best solution to meet this challenge.
  • Our award-winning Cyber Resilience capabilities have earned recognition and leadership status across multiple technology categories, including Endpoint Security , Security Services Edge (SSE) , Firmware-Embedded Persistence, and Automated Security Control Assessment (ASCA) .
  • To learn more about how Absolute helps GOAL High School, read the case study .

Adva Network Security launches strategic project within European collaboration to create sovereign clouds

Retrieved on: 
Wednesday, March 20, 2024

Adva Network Security announced today that it is launching a nationally funded project to develop cloud-optimized, secure network access technology.

Key Points: 
  • Adva Network Security announced today that it is launching a nationally funded project to develop cloud-optimized, secure network access technology.
  • Among the 19 German companies participating, Adva Network Security is responsible for developing highly secure network access technology featuring an integrated edge cloud and software solution for robust operation.
  • Our project within IPCEI-CIS addresses both of these problems and offers very simple operation through automation,” said Wolfgang Keil, senior director of cybersecurity project management at Adva Network Security.
  • Renowned for its expertise in the high-security network domain, Adva Network Security has been entrusted with developing this critical component for an end-to-end European cloud infrastructure.

Absolute Software Appoints Saul Gates Chief Financial Officer (CFO)

Retrieved on: 
Thursday, March 7, 2024

Absolute Software , a global leader in enterprise cyber resilience, today announced that financial leadership veteran Saul Gates has been appointed Chief Financial Officer (CFO).

Key Points: 
  • Absolute Software , a global leader in enterprise cyber resilience, today announced that financial leadership veteran Saul Gates has been appointed Chief Financial Officer (CFO).
  • Gates will guide the company’s financial operations through its next phase of growth, which will further entrench Absolute as the leader in Cyber Resilience for the world’s leading government and enterprise organizations.
  • “We are thrilled that Saul has accepted the financial leadership reigns at Absolute during a time when organizations recognize the need to build digital infrastructures underpinned by cyber resilience,” said Christy Wyatt, Absolute CEO.
  • Prior to Absolute, Saul was CFO of Level Access, where he oversaw the company’s financial operations from its beginning through an acquisition by global investment firm KKR.

Todyl Raises $50M in Series B Funding

Retrieved on: 
Thursday, March 7, 2024

Todyl, an industry-leading security and networking company, announced today it closed a $50 Million Series B investment round led by Base10 Partners with participation from Anthos Capital, Tech Operators, and StoneMill Ventures.

Key Points: 
  • Todyl, an industry-leading security and networking company, announced today it closed a $50 Million Series B investment round led by Base10 Partners with participation from Anthos Capital, Tech Operators, and StoneMill Ventures.
  • The Series B funding will support Todyl’s mission of revolutionizing cybersecurity with an all-in-one security platform that empowers IT professionals with the tools, insights, and automation needed to defend against ever-changing threats.
  • With the addition of SOAR, Todyl further empowers businesses to execute rapid, automated response actions across endpoints and Microsoft 365.
  • “Todyl has demonstrated that it is becoming a meaningful and serious alternative to some of the incumbents in the space.

Absolute Cyber Resilience Capabilities Earn Leadership Position in Frost & Sullivan Endpoint Security Radar

Retrieved on: 
Thursday, February 29, 2024

Absolute Software , a global leader in enterprise cyber resilience, today announced that it has been named a leader in the most recent Frost & Sullivan Radar for Endpoint Security.

Key Points: 
  • Absolute Software , a global leader in enterprise cyber resilience, today announced that it has been named a leader in the most recent Frost & Sullivan Radar for Endpoint Security.
  • To produce the benchmarking report, Frost & Sullivan assessed more than 50 endpoint security vendors to identify 18 top innovators in the market.
  • Among the unique capabilities the leading global analyst firm highlighted were Absolute’s continuous device monitoring, compliance posture assurance, FedRAMP-ready designation, and cyber resilience capabilities that ensure essential security controls and applications run as intended.
  • Our award-winning Absolute Secure Endpoint and Secure Access product lines are recognized as leaders across multiple technology categories, including Zero Trust Network Access (ZTNA), Endpoint Security, Security Services Edge (SSE), Firmware-Embedded Persistence, and Automated Security Control Assessment (ASCA).

Trellix Named to Constellation ShortLists for XDR and Endpoint Protection Platforms

Retrieved on: 
Wednesday, February 21, 2024

Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced its recognition on the Constellation ShortList™ for Extended Detection and Response (XDR) Platforms and the Constellation ShortList™ for Endpoint Protection Platforms in Q1 2024.

Key Points: 
  • Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced its recognition on the Constellation ShortList™ for Extended Detection and Response (XDR) Platforms and the Constellation ShortList™ for Endpoint Protection Platforms in Q1 2024.
  • “Constellation’s ShortLists play a critical role in accelerating technology buying decisions,” said R “Ray” Wang, chairman and founder at Constellation Research.
  • “Buy-side clients trust our analysts have identified the best vendors in each category and have identified new disruptive enterprise class startups.
  • Customers can mature to XDR from an endpoint security base, as the open platform easily integrates with existing infrastructure investments.

Palo Alto Networks Enables Customers to Break Free from Legacy Solutions with Cortex Platform Offer for Endpoint Security

Retrieved on: 
Wednesday, February 21, 2024

SANTA CLARA, Calif., Feb. 21, 2024 /PRNewswire/ -- Palo Alto Networks (NASDAQ: PANW) today announced a new Cortex platform offer for endpoint security to help customers accelerate platformization and improve their endpoint protection.

Key Points: 
  • SANTA CLARA, Calif., Feb. 21, 2024 /PRNewswire/ -- Palo Alto Networks (NASDAQ: PANW) today announced a new Cortex platform offer for endpoint security to help customers accelerate platformization and improve their endpoint protection.
  • The offer enables qualified customers to accelerate platformization and seamlessly transition to Cortex XDR by providing  a "no-cost" period of the solution until existing legacy contracts expire.
  • Customers can now replace their existing legacy endpoint security solutions and seamlessly implement Cortex XDR without disruption."
  • The Cortex platform offer for endpoint security is available for a limited time to qualified customers.

Meet the Sysdig Threat Research and Cybersecurity Strategy Team

Retrieved on: 
Wednesday, January 31, 2024

Anna's research and talks have been used to transform organizations’ IT strategies, and her research agenda has helped shape markets.

Key Points: 
  • Anna's research and talks have been used to transform organizations’ IT strategies, and her research agenda has helped shape markets.
  • Crystal Morin, Cybersecurity Strategist, has more than 10 years of experience in threat analysis and research.
  • In 2022, Crystal joined Sysdig as a Threat Research Engineer on the Sysdig Threat Research Team, where she worked to discover and analyze cyber threat actors taking advantage of the cloud.
  • Michael Clark, Director of Threat Research, has 25 years of industry experience ranging from incident response, threat intelligence, offensive security research, and software development at companies such as Rapid7, ThreatQuotient, and ManTech.

Perception Point Highlights Record ARR Year-End Results, Increasing Its Customer Base by 120%, Driven Significantly by Global Partnerships Expansion

Retrieved on: 
Wednesday, January 31, 2024

TEL AVIV, Israel, Jan. 31, 2024 /PRNewswire/ -- Perception Point, a leading provider of advanced threat prevention across digital communication channels, announced today record year-on-year ARR growth for 2023 as it expanded its customer base by 120%. This surge in clientele was boosted by strategic partnerships worldwide, underscoring Perception Point's commitment to global expansion and continuous innovation to deliver advanced protection against today's and tomorrow's cyber threats.

Key Points: 
  • This surge in clientele was boosted by strategic partnerships worldwide, underscoring Perception Point's commitment to global expansion and continuous innovation to deliver advanced protection against today's and tomorrow's cyber threats.
  • Perception Point is at the forefront of preventing modern and emerging threats as the user's workspace continues to evolve.
  • "Organizations' users are faced with increasingly advanced attacks, spanning the modern workspace and its expanding attack surface," said Yoram Salinger, CEO of Perception Point.
  • KuppingerCole ranked Perception Point as an overall leader in the email security market in its Leadership Compass Report for Email Security , highlighting the company's innovation and product leadership.

Jamf kicks off 2024 with unique market proposition as the only security and management platform for the Apple ecosystem

Retrieved on: 
Wednesday, January 17, 2024

As of September 30, 2023, 23% of Jamf customers are running both a Jamf management and a Jamf security solution, and ARR from security accounts for 21% of Jamf’s total ARR.

Key Points: 
  • As of September 30, 2023, 23% of Jamf customers are running both a Jamf management and a Jamf security solution, and ARR from security accounts for 21% of Jamf’s total ARR.
  • Jamf was recently recognized as a ' Leader' in Endpoint Security by analyst firm Frost & Sullivan and profiled in the Omdia Universe on Digital Workspace Management / Unified Endpoint Management Platforms, 2024 .
  • Jamf made further enhancements to its flagship device management solution, Jamf Pro
    Jamf’s product roadmap remains in lockstep with Apple’s new management features released for the enterprise.
  • Along with a refreshed UI, the release of Jamf Pro 11 brought with it support for Apple’s Declarative Device Management , including new software update management workflows.