SIEM

CrowdStrike Reports Fourth Quarter and Fiscal Year 2024 Financial Results

Retrieved on: 
Tuesday, March 5, 2024

CrowdStrike Holdings, Inc. (Nasdaq: CRWD), a global cybersecurity leader that provides cloud-delivered protection of endpoints, cloud workloads, identity and data, today announced financial results for the fourth quarter and fiscal year 2024, ended January 31, 2024.

Key Points: 
  • CrowdStrike Holdings, Inc. (Nasdaq: CRWD), a global cybersecurity leader that provides cloud-delivered protection of endpoints, cloud workloads, identity and data, today announced financial results for the fourth quarter and fiscal year 2024, ended January 31, 2024.
  • Revenue: Total revenue was $845.3 million, a 33% increase, compared to $637.4 million in the fourth quarter of fiscal 2023.
  • Net Income/Loss Attributable to CrowdStrike: GAAP net income attributable to CrowdStrike was $53.7 million, compared to a loss of $47.5 million in the fourth quarter of fiscal 2023.
  • Non-GAAP net income attributable to CrowdStrike was $236.2 million, compared to $111.6 million in the fourth quarter of fiscal 2023.

Blumira and Beltex Announce Strategic Partnership to Enhance Cybersecurity Insurance Offerings Through MSPs

Retrieved on: 
Wednesday, February 28, 2024

Blumira , a leading provider of security information and event management (SIEM) and extended detection and response (XDR) solutions, and Beltex , a FifthWall Solutions Policy Program, proudly announce their strategic partnership to provide enhanced cybersecurity insurance solutions for small and mid-sized businesses (SMBs).

Key Points: 
  • Blumira , a leading provider of security information and event management (SIEM) and extended detection and response (XDR) solutions, and Beltex , a FifthWall Solutions Policy Program, proudly announce their strategic partnership to provide enhanced cybersecurity insurance solutions for small and mid-sized businesses (SMBs).
  • Despite the increasing prevalence of cyberattacks , only 55% of organizations have cyber insurance, and only 19% have coverage for cyber events beyond $600,000.
  • Blumira and Beltex are partnering to increase cyber insurance adoption and protect SMBs from bad actors.
  • As a preferred Beltex vendor partner, Blumira MSP partners will be able to offer customers, using their SIEM solution, improved coverage and potentially lower cyber insurance rates.

RSM US Deploys Stellar Cyber Open XDR Platform to Secure Clients

Retrieved on: 
Monday, February 26, 2024

Stellar Cyber, the innovator of Open XDR , today announced that RSM US – the leading provider of professional services to the middle market – is leveraging the Stellar Cyber Open XDR platform to unify, expand and control the cybersecurity defenses across its Global MSSP Client Network.

Key Points: 
  • Stellar Cyber, the innovator of Open XDR , today announced that RSM US – the leading provider of professional services to the middle market – is leveraging the Stellar Cyber Open XDR platform to unify, expand and control the cybersecurity defenses across its Global MSSP Client Network.
  • RSM US operates a global managed security operations service, known as RSM Defense, which offers around-the-clock threat detection, response and intelligence services to its clients.
  • RSM Defense integrated Stellar Cyber’s Open XDR platform into the MSSP model’s workflow because it unifies those tools and provides SIEM, NDR, UEBA and TPA tools in one comprehensive platform.
  • “Stellar Cyber is taking a different approach to what’s been offered in the market over the last 15 years,” said Willoughby.

ManageEngine Shortens Breach Life Cycle with Launch of ML-powered Exploit Triad Analytics in Its SIEM Solution

Retrieved on: 
Tuesday, February 20, 2024

ManageEngine , the enterprise IT management division of Zoho Corporation, today announced the release of a unique, ML-powered exploit triad analytics feature in its SIEM solution, Log360 .

Key Points: 
  • ManageEngine , the enterprise IT management division of Zoho Corporation, today announced the release of a unique, ML-powered exploit triad analytics feature in its SIEM solution, Log360 .
  • Now, enterprises can knowledgeably trace the path of adversaries and mitigate breaches by providing complete contextual visibility into the exploit triad: users, entities and processes.
  • The feature update was unveiled at the ManageEngine User Conference at The Ritz-Carlton, Dubai International Financial Centre in the United Arab Emirates.
  • These insidious tactics create a critical challenge: an extended data breach life cycle.

Red Canary Announces Full Coverage of All Major Cloud Providers, Delivering Improved Visibility and Correlated Threat Activity Across Multicloud Environments

Retrieved on: 
Tuesday, March 5, 2024

DENVER, March 5, 2024 /PRNewswire/ -- Red Canary today announced full coverage of its detection and response capabilities to include all major cloud infrastructure and platform services providers, such as Amazon Web Services (AWS), Microsoft Azure, and Google Cloud Platform (GCP). Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage. Red Canary's vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.

Key Points: 
  • Red Canary can detect suspicious activity across all major cloud environments and seamlessly correlate that data with other leading cloud security products, enabling enterprises to find and stop threats before they can cause damage.
  • Red Canary's vendor-agnostic approach underpins these new capabilities, providing security teams with actionable threat intelligence and comprehensive visibility from the control plane to containers and workloads.
  • Security teams rely on various tools, but integrating them internally for threat detection and response can be challenging, especially in large organizations with multicloud environments.
  • With Red Canary, organizations can protect their cloud environments, identities, and endpoints, all using a single, intelligence-led security operations platform.

OTAVA Introduces its S.E.C.U.R.E. Framework to Support Organizations' Continuous Security Posture Advancement

Retrieved on: 
Tuesday, March 5, 2024

ANN ARBOR, Mich., March 5, 2024 /PRNewswire/ -- OTAVA®,  global leader in secure and compliant multi-cloud solutions, today unveiled its S.E.C.U.R.E.™ Framework, created to help organizations significantly improve their security posture through evaluation, analysis, and step-by-step actions.

Key Points: 
  • Today's dynamic climate demands a layered approach to security so that, when necessary, businesses can minimize downtime and mitigate potential damage.
  • Framework is a strategic process that delivers isolated and controlled best practices for implementing a strengthened security posture across the entire IT ecosystem.
  • Framework represents an incremental path that leads organizations to an understanding of the areas of vulnerability and guides them on how to fortify their business continuity.
  • OTAVA is certified in HIPAA, HITECH, HITRUST, SSAE18, SOC 1, 2, 3, PCI-DDS, and ISO 27001.

Next-generation Firewall Market worth $8.6 billion by 2028 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Thursday, February 29, 2024

The cloud/virtual deployment mode has the largest market size in the Next-generation Firewall Market due to several factors such as agility, scalability, reduced hardware costs, simplified management, and improved accessibility.

Key Points: 
  • The cloud/virtual deployment mode has the largest market size in the Next-generation Firewall Market due to several factors such as agility, scalability, reduced hardware costs, simplified management, and improved accessibility.
  • To provide detailed information related to the major factors (drivers, restraints, opportunities, and challenges) influencing the growth of the Next-generation Firewall Market.
  • To analyze opportunities in the market for stakeholders by identifying high-growth segments of the Next-generation Firewall Market.
  • To profile the key players of the Next-generation Firewall Market and comprehensively analyze their market size and core competencies in the market.

Next-generation Firewall Market worth $8.6 billion by 2028 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Thursday, February 29, 2024

The cloud/virtual deployment mode has the largest market size in the Next-generation Firewall Market due to several factors such as agility, scalability, reduced hardware costs, simplified management, and improved accessibility.

Key Points: 
  • The cloud/virtual deployment mode has the largest market size in the Next-generation Firewall Market due to several factors such as agility, scalability, reduced hardware costs, simplified management, and improved accessibility.
  • To provide detailed information related to the major factors (drivers, restraints, opportunities, and challenges) influencing the growth of the Next-generation Firewall Market.
  • To analyze opportunities in the market for stakeholders by identifying high-growth segments of the Next-generation Firewall Market.
  • To profile the key players of the Next-generation Firewall Market and comprehensively analyze their market size and core competencies in the market.

Fortra Brings Managed Extended Detection and Response (XDR) to Market

Retrieved on: 
Tuesday, February 27, 2024

MINNEAPOLIS, Feb. 27, 2024 /PRNewswire-PRWeb/ -- Fortra today introduced an innovative next step in its managed services solutions – Fortra Extended Detection and Response (XDR). Delivered as a managed service, Fortra XDR provides comprehensive visibility and coverage across endpoints, network, and cloud environments, bringing to market a 24/7, scalable, sustainable, and comprehensive security solution.

Key Points: 
  • New managed solution combines industry-leading technologies to deliver scalable, sustainable security coverage
    MINNEAPOLIS, Feb. 27, 2024 /PRNewswire-PRWeb/ -- Fortra today introduced an innovative next step in its managed services solutions – Fortra Extended Detection and Response (XDR) .
  • Delivered as a managed service, Fortra XDR provides comprehensive visibility and coverage across endpoints, network, and cloud environments, bringing to market a 24/7, scalable, sustainable, and comprehensive security solution.
  • "Fortra XDR is more than just another tool in an IT stack," said Rohit Dhamankar, AVP Product Strategy, Fortra.
  • Organizations building efficiencies and automation into their security strategy can use Fortra XDR for automated response actions such as host isolation.

Legato Security Unveils Ensemble: A Game-Changing Security Operations Platform

Retrieved on: 
Tuesday, February 27, 2024

SALT LAKE CITY, Feb. 27, 2024 /PRNewswire/ -- Legato Security, a pioneer in cybersecurity solutions, is excited to announce the launch of Ensemble, a groundbreaking Security Operations Platform that is poised to redefine how organizations detect, manage, and respond to threats.

Key Points: 
  • SALT LAKE CITY, Feb. 27, 2024 /PRNewswire/ -- Legato Security, a pioneer in cybersecurity solutions, is excited to announce the launch of Ensemble, a groundbreaking Security Operations Platform that is poised to redefine how organizations detect, manage, and respond to threats.
  • "Legato Security's Ensemble is a security operations platform designed to give organizations the ability to see, manage, and eliminate threats across their entire network.
  • By correlating alerts across disparate security tools, organizations will be able to maximize the efficacy and efficiency of their security investments and reduce their time to remediation," says Tom Boyden, CEO of Legato Security.
  • Increased Visibility: Ensemble aggregates data from various security tools, providing organizations with a unified and comprehensive view of their security landscape.