MITRE

MITRE Launches OpenARIA to the Aviation Community

Retrieved on: 
Thursday, February 29, 2024

MITRE announced it would provide an open-source edition of its Aviation Risk Identification and Assessment ( ARIA ) software suite to the community.

Key Points: 
  • MITRE announced it would provide an open-source edition of its Aviation Risk Identification and Assessment ( ARIA ) software suite to the community.
  • OpenARIA is focused on improving aviation safety and efficiency with aviation community participation.
  • Over 15 years ago, MITRE helped launch the Aviation Safety Information Analysis and Sharing ( ASIAS ) initiative—a government-industry collaboration that has transformed aviation safety.
  • MITRE also developed MITRE Global Flight Informatics ( MGFI ), which uses multiple aviation data sources, advanced data fusion, and analytics to provide new insights into aviation safety, security, efficiency, and capacity challenges around the world.

Cynet and Prescriptive Data Solutions team up to enhance cybersecurity for small-to-medium enterprises

Retrieved on: 
Wednesday, February 28, 2024

The Prescriptive Data Solutions and Cynet alliance advances a shared commitment to secure success for lean I.T.

Key Points: 
  • The Prescriptive Data Solutions and Cynet alliance advances a shared commitment to secure success for lean I.T.
  • Prescriptive Data Solutions selected Cynet based on several advantages.
  • “As a channel-first company, we are thrilled to join forces with an up-and-coming leader like Prescriptive Data Solutions.
  • Now, supported by Prescriptive Data Solutions and Cynet, these SME security teams can fight back with the same cutting-edge capabilities as large enterprise counterparts with large, expert staff and blank-check budgets.

Atera and Cynet Announce Cybersecurity Alliance to Maximize MSP Margins

Retrieved on: 
Tuesday, February 27, 2024

The Atera-Cynet alliance advances a shared commitment to reducing IT costs and complexity with all-in-one, automated solutions.

Key Points: 
  • The Atera-Cynet alliance advances a shared commitment to reducing IT costs and complexity with all-in-one, automated solutions.
  • View the full release here: https://www.businesswire.com/news/home/20240227682136/en/
    Cynet is now available in the Atera App Center.
  • The Atera team’s dedication to optimizing all-in-one solutions for maximum return on IT investment aligns perfectly with Cynet’s strengths,” says Amir Olswang, Head of Product, Cynet.
  • Now, enabled by Atera and Cynet, small IT teams can benefit from the same cutting-edge capabilities as large enterprise counterparts with large, expert staff and blank-check budgets.

Searchlight Cyber Integrates MITRE ATT&CK Framework into Dark Web Monitoring Solution

Retrieved on: 
Wednesday, February 21, 2024

Searchlight Cyber , the dark web intelligence company, has integrated the MITRE ATT&CK Enterprise Framework into its dark web monitoring solution, DarkIQ.

Key Points: 
  • Searchlight Cyber , the dark web intelligence company, has integrated the MITRE ATT&CK Enterprise Framework into its dark web monitoring solution, DarkIQ.
  • Aligning actionable dark web intelligence with a universally understood cybersecurity framework empowers all cybersecurity teams, irrespective of size, to contextualize ongoing threats and respond with recommended mitigations – further enhancing the value of dark web monitoring for identifying cyberattacks.
  • Dark web intelligence helps organizations to identify and pre-empt cybersecurity threats when hackers are in the early stages of their attack.
  • Dr Gareth Owenson, CTO of Searchlight Cyber explained: “Identifying the dark web threats to your organization is vital, but it’s what you do with that early warning that matters.

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Retrieved on: 
Wednesday, March 6, 2024

SINGAPORE, March 6, 2024 /PRNewswire/ -- Pentera, today announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Key Points: 
  • Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks.
  • As part of Pentera's automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.
  • With Pentera Cloud organizations benefit from:
    Automated cloud attack emulation: Pentera Cloud automatically maps the organization's AWS and Azure environments, identifying cloud resources, identities, workloads and data.
  • Augmenting existing cloud security suite - Pentera Cloud complements cloud security solutions such as Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP) by validating the exploitability of enumerated risks.

Red Canary Announces Full Coverage of All Major Cloud Providers, Delivering Improved Visibility and Correlated Threat Activity Across Multicloud Environments

Retrieved on: 
Tuesday, March 5, 2024

DENVER, March 5, 2024 /PRNewswire/ -- Red Canary today announced full coverage of its detection and response capabilities to include all major cloud infrastructure and platform services providers, such as Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage. Red Canary's vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.

Key Points: 
  • Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage.
  • Red Canary's vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.
  • Security teams rely on various tools, but integrating them internally for threat detection and response can be challenging, especially in large organizations with multicloud environments.
  • With Red Canary, organizations can protect their cloud environments, identities, and endpoints, all using a single, intelligence-led security operations platform.

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Retrieved on: 
Tuesday, March 5, 2024

BOSTON, March 5, 2024 /PRNewswire/ -- Pentera, today announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Key Points: 
  • Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks.
  • As part of Pentera's automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.
  • With Pentera Cloud organizations benefit from:
    Automated cloud attack emulation: Pentera Cloud automatically maps the organization's AWS and Azure environments, identifying cloud resources, identities, workloads and data.
  • Augmenting existing cloud security suite - Pentera Cloud complements cloud security solutions such as Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP) by validating the exploitability of enumerated risks.

Pentera Launches First-Ever Automated Cloud Penetration Testing Product to Reduce Exposure to Cloud-Native Attacks

Retrieved on: 
Tuesday, March 5, 2024

LONDON, March 5, 2024 /PRNewswire/ -- Pentera, today announced the general availability of Pentera Cloud as part of its automated security validation platform to complement its renowned Pentera Core and Surface products.

Key Points: 
  • Pentera Cloud is the first software product enabling on-demand security testing and resilience assessment of corporate cloud accounts against cloud-native attacks.
  • As part of Pentera's automated security validation platform, Pentera Cloud empowers security teams to reduce exposure to cloud-native attacks stemming from anywhere in the IT attack surface: On-premises, external, and cloud.
  • With Pentera Cloud organizations benefit from:
    Automated cloud attack emulation: Pentera Cloud automatically maps the organization's AWS and Azure environments, identifying cloud resources, identities, workloads and data.
  • Augmenting existing cloud security suite - Pentera Cloud complements cloud security solutions such as Cloud Security Posture Management (CSPM) and Cloud Native Application Protection Platforms (CNAPP) by validating the exploitability of enumerated risks.

COALITION FOR HEALTH AI (CHAI) NAMES BOARD OF DIRECTORS AND CEO

Retrieved on: 
Monday, March 4, 2024

WASHINGTON, March 4, 2024 /PRNewswire/ -- Today CHAI, the Coalition for Health AI, announced Dr. Brian S. Anderson, a CHAI co-founder and chief digital health physician at MITRE, to be its first CEO. It also named members of CHAI's inaugural Board of Directors chaired by Dr. John Halamka, a CHAI co-founder and the president of Mayo Clinic Platform, as well as leaders of key advisory boards. CHAI includes representatives from over 1300 member organizations including hospital systems, tech, government agencies and advocacy groups. The board also opened general membership for individuals and organizations and formalized the process for joining and contributing to CHAI work groups.

Key Points: 
  • CHAI today also announced partnerships with the patient advocacy group, the National Health Council, and health standards organization, HL7.
  • To implement this commitment, CHAI established a governance structure extending beyond the Board of Directors to include a small number of strategically defined advisory boards.
  • I am excited to be a part of the Coalition for Health AI to help create a future where responsible AI practices are the cornerstone."
  • – Michael Pencina, board member
    "Decades of research have brought us to a transformative moment for AI and the applications in medicine are unbounded.

United States mobile operators carry out first cross-carrier API tests focused on drone public safety connectivity, as part of GSMA Open Gateway initiative

Retrieved on: 
Wednesday, February 21, 2024

BELLEVUE, Wash., DALLAS and NEW YORK, Feb. 21, 2024 /PRNewswire/ -- The United States' three largest mobile operators - AT&T, T-Mobile and Verizon – today announced they have each completed independent tests of the first cross-carrier, interoperable Application Programming Interface (API) in North America, as part of a GSMA initiative to unlock the full potential of 5G connectivity.

Key Points: 
  • Through the GSMA Open Gateway program, which is focused on helping businesses bring new 5G services and use cases to market faster, the three operators worked in partnership with developers at American drone maker Inspired Flight Technologies (IFT).
  • Verizon also leveraged its membership with technology foundation MITRE Engenuity to test a device status API.
  • The GSMA Open Gateway initiative represents a paradigm shift in the way the global telecom industry designs and brings to market new mobile apps, as well as immersive and digital services.
  • This is done through single, programmable access points known as APIs which are universal among mobile networks.