TTP/A

Horizon3.ai Recognized as a Fastest-Growing Cybersecurity Company on the Fortune Cyber 60 List

Retrieved on: 
Monday, December 18, 2023

Horizon3.ai , a leading provider of autonomous security solutions, today announced that it has been named to the Fortune Cyber 60 2023 list .

Key Points: 
  • Horizon3.ai , a leading provider of autonomous security solutions, today announced that it has been named to the Fortune Cyber 60 2023 list .
  • The Fortune Cyber 60 is a new listing of the most important venture-backed startups that offer enterprise-grade cybersecurity solutions.
  • View the full release here: https://www.businesswire.com/news/home/20231218142256/en/
    Horizon3.ai is a 2023 Cyber 60 selection by Fortune Magazine.
  • To construct the Fortune Cyber 60 list, Lightspeed Venture Partners surveyed over 300 cybersecurity startups based on market data provided by Pitchbook.

Devo Introduces Collective Defense to Enable Enterprises to Respond to Emerging Threats

Retrieved on: 
Wednesday, November 15, 2023

CAMBRIDGE, Mass., Nov. 15, 2023 /PRNewswire/ -- Devo Technology, the security data analytics company, has launched Devo Collective Defense, a threat intelligence feed within the Devo Security Data Platform that provides community-based intelligence sharing of threat activity and trends. Devo is also unveiling updates to Devo Exchange and its MITRE ATT&CK® Adviser application.

Key Points: 
  • To help analysts overcome these challenges, Devo Collective Defense leverages Devo's massive ingestion ability to analyze millions of data points across thousands of domains.
  • Delivers a high-value intelligence feed to Devo users, providing information about emerging threats and IOCs, minimizing the potential impact of breaches.
  • "Access to a community-based intelligence sharing program such as Devo Collective Defense enables organizations to make smart decisions for more rapid identification of emerging threats and easy-to-action insights."
  • Visit this page to learn how Devo can help your security team defend against emerging threats.

Group-IB Awarded Anti-fraud Project of the Year

Retrieved on: 
Wednesday, November 15, 2023

Group-IB was recognized for its Cyber Fraud Intelligence Center Project, built upon Group-IB's proprietary Fraud Protection Platform .

Key Points: 
  • Group-IB was recognized for its Cyber Fraud Intelligence Center Project, built upon Group-IB's proprietary Fraud Protection Platform .
  • It is a first-of-its-kind solution that is used for monitoring diverse data sets such as device fingerprints, IP addresses, malware signatures, and fraudster profiles.
  • Through real-time monitoring and analysis of financial transactions from multiple sources, Group-IB can provide detection and prevention of fraudulent activities.
  • "We are honored to receive the Anti-fraud Project of the Year award," says Wei See Wong, Group-IB's Head of Business Development in the Asia-Pacific region.

Group-IB Awarded Anti-fraud Project of the Year

Retrieved on: 
Wednesday, November 15, 2023

Group-IB was recognized for its Cyber Fraud Intelligence Center Project, built upon Group-IB's proprietary Fraud Protection Platform .

Key Points: 
  • Group-IB was recognized for its Cyber Fraud Intelligence Center Project, built upon Group-IB's proprietary Fraud Protection Platform .
  • It is a first-of-its-kind solution that is used for monitoring diverse data sets such as device fingerprints, IP addresses, malware signatures, and fraudster profiles.
  • Through real-time monitoring and analysis of financial transactions from multiple sources, Group-IB can provide detection and prevention of fraudulent activities.
  • "We are honored to receive the Anti-fraud Project of the Year award," says Wei See Wong, Group-IB's Head of Business Development in the Asia-Pacific region.

Picus Delivers Unparalleled Ability to Quantify Risk and Reduce Threat Exposure

Retrieved on: 
Thursday, November 9, 2023

SAN FRANCISCO, Nov. 9, 2023 /PRNewswire/ -- Picus Security, the pioneer of Breach and Attack Simulation (BAS), today announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform. The new capabilities give security teams full context of their attack surface so they can accurately prioritize threat exposure based on risk. 

Key Points: 
  • SAN FRANCISCO, Nov. 9, 2023 /PRNewswire/ -- Picus Security , the pioneer of Breach and Attack Simulation (BAS), today announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform.
  • The new capabilities give security teams full context of their attack surface so they can accurately prioritize threat exposure based on risk.
  • As enterprise environments grow in complexity and the attack surface widens, prioritizing risk becomes even more critical for threat exposure management.
  • Picus offers an unparalleled ability to quantify risk, reduce threat exposure, and extend resource-constrained security teams embarking on a CTEM program journey.

Picus Delivers Unparalleled Ability to Quantify Risk and Reduce Threat Exposure

Retrieved on: 
Thursday, November 9, 2023

SAN FRANCISCO, Nov. 9, 2023 /PRNewswire/ -- Picus Security, the pioneer of Breach and Attack Simulation (BAS), today announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform. The new capabilities give security teams full context of their attack surface so they can accurately prioritize threat exposure based on risk. 

Key Points: 
  • SAN FRANCISCO, Nov. 9, 2023 /PRNewswire/ -- Picus Security , the pioneer of Breach and Attack Simulation (BAS), today announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform.
  • The new capabilities give security teams full context of their attack surface so they can accurately prioritize threat exposure based on risk.
  • As enterprise environments grow in complexity and the attack surface widens, prioritizing risk becomes even more critical for threat exposure management.
  • Picus offers an unparalleled ability to quantify risk, reduce threat exposure, and extend resource-constrained security teams embarking on a CTEM program journey.

Onapsis Unveils New Enhancements to Its AI-Driven Security Advisor and Broader Platform, Advancing Greater SAP Visibility and Attack Surface Management

Retrieved on: 
Wednesday, November 8, 2023

The standout updates spotlight the Onapsis Security Advisor, which now boasts enhanced artificial intelligence (AI) engines that facilitate dynamic industry peer comparisons against hundreds of the world’s leading SAP customers.

Key Points: 
  • The standout updates spotlight the Onapsis Security Advisor, which now boasts enhanced artificial intelligence (AI) engines that facilitate dynamic industry peer comparisons against hundreds of the world’s leading SAP customers.
  • This empowers CISOs and CIOs to benchmark their security initiatives, monitor progress, and deliver confident reports to their leadership and board.
  • Increased SAP Attack Surface Visibility: Enhanced scanning capabilities to provide deeper and more contextual insights into your SAP landscape, including potential threat actor ingress points like SAProuter.
  • For more information on Onapsis’ market-leading ERP security solutions and the details of this Autumn release, please visit: https://onapsis.com/webinar/g/onapsis-autumn-launch-2023

Veeam and Sophos Unite with Strategic Partnership to Advance Security of Business-Critical Backups with Managed Detection and Response for Cyber Resiliency

Retrieved on: 
Tuesday, October 24, 2023

The Sophos MDR security operations team can determine if an attack is occurring and take actions to disrupt, contain and fully-eliminate the attacker.

Key Points: 
  • The Sophos MDR security operations team can determine if an attack is occurring and take actions to disrupt, contain and fully-eliminate the attacker.
  • Improving Threat Response Time: Sophos MDR security operations specialists execute immediate response actions to stop confirmed threats with an industry-leading average response time of 38 minutes—96% faster than the industry benchmark.
  • This new partnership extends 24/7 threat detection and response as an extra layer of security to our backup and recovery solution, Nevtec Data Protection Services (NDPS), powered by Veeam.
  • Knowing that Sophos’ highly trained security operations specialists are monitoring our backups 24/7 and can neutralize threats within minutes is a tremendous value add,” – Steve Neverve, president at Nevtec .

Uptycs Demonstrates 100% Technique Level Detection at Every Stage in MITRE Engenuity ATT&CK® Evaluations of Enterprise Cybersecurity Solutions

Retrieved on: 
Monday, September 25, 2023

The ATT&CK Evaluations are part of MITRE Engenuity’s suite of programs to help government and industry combat cybersecurity attacks through threat-informed defense practices.

Key Points: 
  • The ATT&CK Evaluations are part of MITRE Engenuity’s suite of programs to help government and industry combat cybersecurity attacks through threat-informed defense practices.
  • Organizations can use the evaluations to determine if a vendor addresses their cybersecurity gaps and fit their particular business needs.
  • MITRE ATT&CK Evaluations tested 30 enterprise cybersecurity vendors by emulating the tactics, techniques and procedures (TTPs) of Turla.
  • Uptycs unified CNAPP and XDR mitigates risk at scale, and enables a faster response to potential threats and active attacks like Turla.

Sophos Excels in MITRE Engenuity ATT&CK® Evaluations with 99% Detection Coverage

Retrieved on: 
Wednesday, September 20, 2023

OXFORD, United Kingdom, Sept. 20, 2023 (GLOBE NEWSWIRE) -- Sophos , a global leader in innovating and delivering cybersecurity as a service, today announced its strong results in the MITRE Engenuity ATT&CK® Evaluations .

Key Points: 
  • OXFORD, United Kingdom, Sept. 20, 2023 (GLOBE NEWSWIRE) -- Sophos , a global leader in innovating and delivering cybersecurity as a service, today announced its strong results in the MITRE Engenuity ATT&CK® Evaluations .
  • Sophos Intercept X with XDR detected 99% of the adversary behaviors in the evaluation, reporting 141 out of 143 adversary attack steps.
  • Sophos Intercept X with XDR excelled in the independent ATT&CK Evaluations with its comprehensive EDR and XDR capabilities that deliver actionable context on the “what,” “why” and “how” of attacker behaviors.
  • In addition, Sophos Intercept X with XDR recorded rich analytic data on 98% of the substeps in the ATT&CK Evaluations.