Bell–LaPadula model

Ping Identity Solutions Now Available Through Carahsoft's U.S. Department of Defense Enterprise Software Initiative Blanket Purchase Agreement

Retrieved on: 
Tuesday, December 6, 2022

DENVER, Dec. 6, 2022 /PRNewswire/ -- Ping Identity, the intelligent identity solution for the enterprise, announced that it has been named a vendor on the Department of Defense (DoD) Enterprise Software Initiative (ESI) Cybersecurity Multi-Award Blanket Purchase Agreement (BPA) awarded to Carahsoft Technology Corp., The Trusted Government IT Solutions Provider®. The ten-year agreement will make it easier and faster for the DoD and U.S. Intelligence Community (IC) organizations to purchase Ping Identity's identity security solutions.

Key Points: 
  • DENVER, Dec. 6, 2022 /PRNewswire/ -- Ping Identity , the intelligent identity solution for the enterprise, announced that it has been named a vendor on the Department of Defense (DoD) Enterprise Software Initiative (ESI) Cybersecurity Multi-Award Blanket Purchase Agreement (BPA) awarded to Carahsoft Technology Corp ., The Trusted Government IT Solutions Provider.
  • The ten-year agreement will make it easier and faster for the DoD and U.S. Intelligence Community (IC) organizations to purchase Ping Identity's identity security solutions.
  • "The Federal Government requires advanced identity and access management security solutions to secure our country and our cyberspace," said Andre Durand, CEO and founder of Ping Identity.
  • "We're excited to extend Ping Identity's robust identity security capabilities across the Department of Defense via the Enterprise Software Initiative (DoD ESI)," said Matt Topper, President of UberEther.

Aryaka Certified as an "Attractive Employer" by Great Place to Work® in the United States, India, and Germany

Retrieved on: 
Tuesday, December 6, 2022

SAN MATEO, Calif., Dec. 6, 2022 /PRNewswire/ -- Aryaka®, the leader in Unified SASE solutions, announced today that it has been certified as an "Attractive Employer" by Great Place to Work® in the United States, India, and Germany. The global network and security leader has received accolades from GPTW for a fourth consecutive year, with its honest and ethical management, excellent customer service, inclusive and welcoming culture, and work-life balance highlighted as key attributes by employees in this year's anonymous survey.

Key Points: 
  • SAN MATEO, Calif., Dec. 6, 2022 /PRNewswire/ -- Aryaka , the leader in Unified SASE solutions, announced today that it has been certified as an "Attractive Employer" by Great Place to Work in the United States, India, and Germany.
  • "Being recognized by Great Place to Work across multiple regions is a tremendous honor for Aryaka," says Christiana Khostovan, General Counsel, Corporate Secretary, and Chief Human Resources Officer, Aryaka.
  • "Aryaka consistently sets the industry standard for what it means to be a great place to work," Vidyaranya Maddi, Senior Vice President Of Global Delivery & Support.
  • Great Place to Work is an international research and consulting institute that supports companies in around 60 countries in developing their corporate and workplace culture.

Palo Alto Networks Announces Medical IoT Security to Protect Connected Devices Critical to Patient Care

Retrieved on: 
Monday, December 5, 2022

Today, Palo Alto Networks (NASDAQ: PANW) announced Medical IoT Security the most comprehensive Zero Trust security solution for medical devices enabling healthcare organizations to deploy and manage new connected technologies quickly and securely.

Key Points: 
  • Today, Palo Alto Networks (NASDAQ: PANW) announced Medical IoT Security the most comprehensive Zero Trust security solution for medical devices enabling healthcare organizations to deploy and manage new connected technologies quickly and securely.
  • Medical IoT Security also provides best-in-class threat protection through seamless integration with Palo Alto Networks cloud-delivered security services, such as Advanced Threat Prevention and Advanced URL Filtering.
  • The new Palo Alto Networks Medical IoT Security uses machine learning (ML) to enable healthcare organizations to:
    Create device rules with automated security responses: Easily create rules that monitor devices for behavioral anomalies and automatically trigger appropriate responses.
  • Palo Alto Networks and the Palo Alto Networks logo are registered trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world.

NextLabs is chosen by Bodycote and Herstal Group to accelerate IT transformation

Retrieved on: 
Monday, December 5, 2022

SAN MATEO, Calif., Dec. 5, 2022 /PRNewswire-PRWeb/ -- NextLabs today announced its selection by Bodycote and Herstal Group as the Zero Trust Data-Centric Security platform to transform their strategic IT initiatives. With the deployment of the NextLabs platform, the companies will be able to implement its next generation cybersecurity framework based on the zero-trust architecture and least privilege access principle to protect customer data, segregate and obfuscate sensitive information, and automate need-to-know access to safeguard product designs and project data.

Key Points: 
  • NextLabs' data centric security suite protects business-critical data and controls access to applications with real-time enforcement based on zero trust principle.
  • Bodycote and Herstal Group will deploy NextLabs solution globally, unifying their global IT infrastructure under the Zero Trust Architecture, ensuring sensitive information is protected throughout its lifecycle.
  • "NextLabs is proud to partner with Bodycote and Herstal Group to help realize their digital transformation endeavor," said Keng Lim, Founder and CEO of NextLabs.
  • NextLabs' solutions automate the enforcement of security controls and compliance policies to enable secure information sharing across the extended enterprise.

JumpCloud Now Available in AWS Marketplace

Retrieved on: 
Thursday, December 1, 2022

Customers will now have access to JumpCloud directly in AWS Marketplace.

Key Points: 
  • Customers will now have access to JumpCloud directly in AWS Marketplace.
  • AWS Marketplace customers can now easily find, purchase and deploy JumpCloud services to further help manage AWS and IT resources.
  • With JumpCloud, IT admins can seamlessly and securely grant users access to AWS resources, manage Amazon Machine Images (AMI) and endpoint devices, and automate IT workflows.
  • Allow one-click user access to the AWS Management Console, AWS Command Line Interface (AWS CLI), AWS Console Mobile Application, and other AWS products and services through JumpClouds identity management with AWS IAM Identity Center along with many other cloud, mobile, on-premise, and legacy applications.

Archive files “.ZIP past” Office docs as most common malicious file type for the first time

Retrieved on: 
Thursday, December 1, 2022

Users were then instructed to open a ZIP file and enter a password to unpack the files, which then deployed malware onto their PCs.

Key Points: 
  • Users were then instructed to open a ZIP file and enter a password to unpack the files, which then deployed malware onto their PCs.
  • As the malware within the original HTML file is encoded and encrypted, detection by email gateway or other security tools is very difficult.
  • Instead, the attacker relies on social engineering, creating a convincing and well-designed web page to fool people into initiating the attack by opening the malicious ZIP file.
  • In October, the same attackers were also found using fake Google Drive pages in an ongoing effort to trick users into opening malicious ZIP files.

Zero Trust Edge Cloud Security Leader iboss Honored With 2022 'ASTORS' Homeland Security Award

Retrieved on: 
Wednesday, November 30, 2022

BOSTON, Nov. 30, 2022 /PRNewswire-PRWeb/ -- iboss, the leading Zero Trust Edge cloud security provider, announced it was named a winner in the "Best Cyber Analytics Solution" category at the 2022 'ASTORS' Homeland Security Awards.

Key Points: 
  • BOSTON, Nov. 30, 2022 /PRNewswire-PRWeb/ -- iboss , the leading Zero Trust Edge cloud security provider, announced it was named a winner in the "Best Cyber Analytics Solution" category at the 2022 'ASTORS' Homeland Security Awards.
  • Issued annually by American Security Today, a leading source of news and information on evolving homeland security threats, the 'ASTORS' Awards are the preeminent U.S.
  • iboss is a cutting-edge Zero Trust cloud security company that helps protect government entities and civilians from increasingly sophisticated cyber attacks, often from nation state threat actors.
  • The iboss platform is a purpose-built, patented, cloud delivered security solution that has been trusted by organizations worldwide to implement Zero Trust architecture as laid out specifically in the NIST 800-207 Special Publication.

SPHERE Receives $31 Million for Series B Funding from Edison Partners, Forgepoint Capital

Retrieved on: 
Wednesday, November 30, 2022

NEWARK, N.J., Nov. 30, 2022 /PRNewswire/ -- SPHERE Technology Solutions (SPHERE), a leader in identity hygiene, announced today a $31 million Series B investment led by Edison Partners, a Princeton-based leading growth equity firm, with participation from existing investor Forgepoint Capital. As part of the transaction, Edison General Partner Lenard Marcus will join SPHERE's board of directors.

Key Points: 
  • NEWARK, N.J., Nov. 30, 2022 /PRNewswire/ -- SPHERE Technology Solutions (SPHERE) , a leader in identity hygiene, announced today a $31 million Series B investment led by Edison Partners , a Princeton-based leading growth equity firm, with participation from existing investor Forgepoint Capital .
  • With this investment, SPHERE will expand its SaaS offering, channel ecosystem and alliances, and sales and marketing to accelerate growth.
  • We're thrilled to have the support of Edison Partners and Forgepoint Capital for our next chapter of growth."
  • Forgepoint Capital is a leading cybersecurity venture capital firm that invests in transformative companies protecting the digital future.

Absolute Software Unveils New Product Innovations for Resilient Zero Trust

Retrieved on: 
Wednesday, November 30, 2022

Absolute Software (NASDAQ: ABST) (TSX: ABST), the only provider of self-healing, intelligent security solutions, today announced new product innovations, empowering customers with deeper visibility and intelligence, expanded software integrations, and a refreshed user experience through its latest updates to Absolute Secure Endpoint and Absolute Secure Access.

Key Points: 
  • Absolute Software (NASDAQ: ABST) (TSX: ABST), the only provider of self-healing, intelligent security solutions, today announced new product innovations, empowering customers with deeper visibility and intelligence, expanded software integrations, and a refreshed user experience through its latest updates to Absolute Secure Endpoint and Absolute Secure Access.
  • These product releases continue the companys investment in bringing together the combined power of Absolute Secure Endpoint and Absolute Secure Access with our unique, firmware-embedded self-healing capability, enabling customers to achieve truly resilient Zero Trust environments and deliver an optimal user experience.
  • Organizations are acknowledging that they need resilience-focused Zero Trust approaches, capable of integrating endpoint and access assessments at every step.
  • ABSOLUTE, the ABSOLUTE logo, and NETMOTION are registered trademarks of Absolute Software Corporation or its subsidiaries.

Timus Networks: Zero-Trust Architecture Offers Solution to Insider Threats

Retrieved on: 
Tuesday, November 29, 2022

26% of all insider incidents were brought on by criminal insiders, according to the 2022 "Cost of Insider Threats" report by the Ponemon Institute.

Key Points: 
  • 26% of all insider incidents were brought on by criminal insiders, according to the 2022 "Cost of Insider Threats" report by the Ponemon Institute.
  • View the full release here: https://www.businesswire.com/news/home/20221129005574/en/
    Timus: "Criminal insiders account for 26% of all insider threats" (Graphic: Business Wire)
    "These numbers illustrate that criminal insiders and stolen credentials are critical insider threats for organizations."
  • Internal threat costs exceed $15 million in N. America
    According to the report, insider threats cost North American businesses yearly some $15 million on average.
  • ZTNA provides a superior solution by verifying users and devices before and after they access the network, protecting against external and internal threats.