VirusTotal

Orca Security Named Google Cloud Generative AI Partner

Retrieved on: 
Monday, April 8, 2024

Orca Security , the pioneer of agentless cloud security, today announced it has joined the Google Cloud Generative AI Partner Initiative , following the integration of Google Cloud’s Vertex AI into the Orca Cloud Security Platform.

Key Points: 
  • Orca Security , the pioneer of agentless cloud security, today announced it has joined the Google Cloud Generative AI Partner Initiative , following the integration of Google Cloud’s Vertex AI into the Orca Cloud Security Platform.
  • As a generative AI Partner, Orca is recognized as one of the most innovative organizations leveraging Vertex AI to significantly accelerate and improve enterprises’ cloud security postures.
  • “As one of the first cloud-native application protection programs to integrate with leading large language models, Orca Security has long been a frontrunner in leveraging generative AI to augment and improve cloud security,” said Gil Geron, CEO of Orca Security.
  • “The Google Cloud Generative AI Partner Initiative recognizes our partners who have developed services and proven expertise helping customers build their generative AI strategies for security use-cases with Vertex AI,” said Vineet Bhan, Head of Global Security Partnerships, at Google Cloud.

ManageEngine Shortens Breach Life Cycle with Launch of ML-powered Exploit Triad Analytics in Its SIEM Solution

Retrieved on: 
Tuesday, February 20, 2024

ManageEngine , the enterprise IT management division of Zoho Corporation, today announced the release of a unique, ML-powered exploit triad analytics feature in its SIEM solution, Log360 .

Key Points: 
  • ManageEngine , the enterprise IT management division of Zoho Corporation, today announced the release of a unique, ML-powered exploit triad analytics feature in its SIEM solution, Log360 .
  • Now, enterprises can knowledgeably trace the path of adversaries and mitigate breaches by providing complete contextual visibility into the exploit triad: users, entities and processes.
  • The feature update was unveiled at the ManageEngine User Conference at The Ritz-Carlton, Dubai International Financial Centre in the United Arab Emirates.
  • These insidious tactics create a critical challenge: an extended data breach life cycle.

Wazuh vs. traditional cybersecurity measures: why Wazuh comes out on top

Retrieved on: 
Thursday, January 25, 2024

Below are some limitations of traditional cybersecurity measures that make them less effective in addressing the evolving and complex threat landscape.

Key Points: 
  • Below are some limitations of traditional cybersecurity measures that make them less effective in addressing the evolving and complex threat landscape.
  • Wazuh represents a modern and comprehensive cybersecurity solution that addresses the evolving threat landscape through various advanced features and capabilities.
  • Here are some of the key features of Wazuh that make it a better choice than traditional cybersecurity measures:
    1.
  • Wazuh is a free, open source platform designed to address the limitations of traditional approaches by incorporating advanced technologies, automation, and intelligence-driven detections.

Criminal IP Becomes VirusTotal IP and URL Scan Contributor

Retrieved on: 
Tuesday, November 21, 2023

Torrance, California--(Newsfile Corp. - November 21, 2023) - Criminal IP, a Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has integrated its IP address and URL scans into VirusTotal.

Key Points: 
  • Torrance, California--(Newsfile Corp. - November 21, 2023) - Criminal IP, a Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has integrated its IP address and URL scans into VirusTotal.
  • Criminal IP , a new contributor to VirusTotal, operates as an OSINT-based CTI search engine.
  • Criminal IP became a VirusTotal contributor last April, providing real-time scan data for potentially malicious IP addresses.
  • Renowned for its precision in identifying suspicious IPs, Criminal IP has now become a contributor to both IP and URL scanning .

Orca Security Expands AI Portfolio with Google Cloud Vertex AI Integration

Retrieved on: 
Wednesday, November 8, 2023

Orca Security , the pioneer of agentless cloud security, today announced a new integration with Google Cloud’s Vertex AI platform for automated code generation.

Key Points: 
  • Orca Security , the pioneer of agentless cloud security, today announced a new integration with Google Cloud’s Vertex AI platform for automated code generation.
  • “Cybersecurity remains a critical component of every enterprise’s digital transformation strategy,” said Vineet Bhan, Global Head of Security Partnerships, Google Cloud.
  • “By utilizing Vertex AI, Orca will power new capabilities that can improve cybersecurity posture and help businesses better protect their organizations.”
    The Vertex AI integration expands upon Orca’s partnership with Google Cloud, including integrations with Google Workspace and several Google Cloud security products, including Google Cloud’s Chronicle , Security Command Center and VirusTotal .
  • Orca supports a wide range of Google Cloud services to provide comprehensive coverage and mission-critical contextual analysis for joint customers’ Google Cloud estates, including infrastructure, workloads, identities, and data with protection from any risk type.

Morphisec Recognized in the Gartner® Hype Cycle™ Report for Endpoint Security, 2023

Retrieved on: 
Tuesday, September 26, 2023

BOSTON and BEER-SHEVA, Israel, Sept. 26, 2023 /PRNewswire-PRWeb/ -- Morphisec, the world's leading provider of prevention-first cybersecurity software, today announced its recognition as a Sample Vendor in the Gartner Hype Cycle for Endpoint Security, 20231. The report states that "endpoint security innovations focus on faster, automated detection and prevention, and remediation of threats powering integrated, extended detection and response (XDR) to correlate data points and telemetry from solutions such as endpoint, network, web, email and identity."

Key Points: 
  • Morphisec, the world's leading provider of prevention-first cybersecurity software, today announced its recognition as a Sample Vendor in the Gartner Hype Cycle for Endpoint Security, 2023.
  • BOSTON and BEER-SHEVA, Israel, Sept. 26, 2023 /PRNewswire-PRWeb/ -- Morphisec , the world's leading provider of prevention-first cybersecurity software, today announced its recognition as a Sample Vendor in the Gartner Hype Cycle for Endpoint Security, 20231.
  • "We believe that the Gartner Hype Cycle for Endpoint Security, 2023 denotes an evolution in endpoint protection," said Michael Gorelik, CTO at Morphisec.
  • AMTD fortifies EDR and other endpoint solutions, offering enhanced endpoint security capabilities, broader attack surface protection and improved exposure management.

New CrowdStrike Marketplace Transforms Cybersecurity Consumption with World-Class Security Ecosystem

Retrieved on: 
Monday, September 18, 2023

CrowdStrike (NASDAQ: CRWD) today unveiled the new CrowdStrike Marketplace , a one-stop destination for the world-class ecosystem of CrowdStrike compatible security products.

Key Points: 
  • CrowdStrike (NASDAQ: CRWD) today unveiled the new CrowdStrike Marketplace , a one-stop destination for the world-class ecosystem of CrowdStrike compatible security products.
  • CrowdStrike Falcon customers can discover, try and buy complementary, best-of-breed security solutions from established market leaders and today’s hottest disruptors.
  • Inaugural CrowdStrike Marketplace members include Armis, Claroty, Elevate Security, ExtraHop, Google VirusTotal, Lookout, JumpCloud, Okta, Tines and X-Analytics.
  • The CrowdStrike Marketplace also includes a new CrowdCredits incentive program that allows select customers to purchase Marketplace products at a significant financial savings.

Leveraging Wazuh open source XDR for effective forensic analysis

Retrieved on: 
Friday, September 8, 2023

Wazuh is a free and open source security platform that offers unified XDR and Security Information and Event Management (SIEM) capabilities.

Key Points: 
  • Wazuh is a free and open source security platform that offers unified XDR and Security Information and Event Management (SIEM) capabilities.
  • Forensic analysis involves examining digital evidence to reconstruct the events that led to a security incident.
  • Wazuh XDR aids security analysts in their forensic analysis efforts by offering a suite of capabilities:
    Log collection and analysis: Wazuh XDR collects and analyzes data from various sources, establishing a comprehensive repository for conducting forensic investigations.
  • Threat hunting: Wazuh XDR enhances forensic analysis by combining its capabilities with third-party threat intelligence platforms like VirusTotal for effective threat detection.

Wazuh XDR for proactive threat management

Retrieved on: 
Monday, June 26, 2023

SAN JOSE, Calif., June 26, 2023 /PRNewswire/ -- Proactive threat management is an innovative approach that shifts the cybersecurity ideology from a defensive stance to an anticipatory mindset. It involves a comprehensive set of strategies, technologies, and practices aimed at identifying and mitigating threats before they materialize into security incidents. Organizations can significantly enhance their security posture and safeguard critical assets by utilizing proactive threat management.

Key Points: 
  • XDR is an invaluable tool for proactive threat management, empowering organizations to anticipate and effectively mitigate potential security risks.
  • Organizations can significantly enhance their security posture and safeguard critical assets by utilizing proactive threat management.
  • XDR (Extended Detection and Response) has emerged as a useful solution for proactive threat management.
  • Wazuh has several capabilities that help organizations implement proactive threat management.

Orca Security Expands Partnership with Google Cloud to Comprehensively Secure Organizations’ Cloud Estates

Retrieved on: 
Wednesday, June 21, 2023

Orca Security , the pioneer of agentless cloud security, today announced an expansion of its partnership with Google Cloud to safeguard cloud workloads, data, and users across multi-cloud development and runtime environments.

Key Points: 
  • Orca Security , the pioneer of agentless cloud security, today announced an expansion of its partnership with Google Cloud to safeguard cloud workloads, data, and users across multi-cloud development and runtime environments.
  • The two companies collaborated to integrate the Orca Cloud Security platform with several Google security products, including Google Chronicle, Security Command Center and VirusTotal.
  • Through its partnership and integration, Orca Security provides comprehensive coverage and mission-critical contextual analysis for joint customers’ Google Cloud estates, including infrastructure, workload, and data with full protection from any risk type.
  • The Orca Cloud Security Platform integrates with critical Google Cloud security tools to augment and normalize the data across environments.