Okta

AuditBoard Announces InfoSec Solution Enhancements to Help Practitioners Bridge Gap Between Managing Risks and Resources

Retrieved on: 
星期三, 五月 8, 2024

“With AuditBoard, we’re able to see all of the relevant risks from other parts of the business,” said Uriah McCann, Director of Cybersecurity at MDA.

Key Points: 
  • “With AuditBoard, we’re able to see all of the relevant risks from other parts of the business,” said Uriah McCann, Director of Cybersecurity at MDA.
  • Despite AI’s potential to enhance job performance, unauthorized use can lead to cybersecurity, operational, and legal risks.
  • AuditBoard’s InfoSec Solutions work in tandem to empower teams to stay ahead of these emerging risks and growing regulatory compliance requirements.
  • New enhancements available today enable users to:
    Leverage enhanced AI automation to increase operational efficiency, and focus on high-value activities.

Heimdal Welcomes Jesper Frederiksen as its new Chief Executive Officer

Retrieved on: 
星期三, 五月 8, 2024

COPENHAGEN, Denmark, May 8, 2024 /PRNewswire/ -- Heimdal®, a global leader in cybersecurity solutions, is excited to announce the appointment of Jesper Frederiksen as its new Chief Executive Officer.

Key Points: 
  • COPENHAGEN, Denmark, May 8, 2024 /PRNewswire/ -- Heimdal®, a global leader in cybersecurity solutions, is excited to announce the appointment of Jesper Frederiksen as its new Chief Executive Officer.
  • Frederiksen joins Heimdal with over 25 years of experience in spearheading IT technology organizations toward exponential growth.
  • Under Frederiksen's leadership, Heimdal aims to build on the significant growth and global expansion achieved over the past decade.
  • "Jesper Frederiksen is the leader Heimdal needs to propel the legacy that has been built so far and to take our unique platform to the next phase of growth."

Heimdal Welcomes Jesper Frederiksen as its new Chief Executive Officer

Retrieved on: 
星期三, 五月 8, 2024

COPENHAGEN, Denmark, May 8, 2024 /PRNewswire/ -- Heimdal®, a global leader in cybersecurity solutions, is excited to announce the appointment of Jesper Frederiksen as its new Chief Executive Officer.

Key Points: 
  • COPENHAGEN, Denmark, May 8, 2024 /PRNewswire/ -- Heimdal®, a global leader in cybersecurity solutions, is excited to announce the appointment of Jesper Frederiksen as its new Chief Executive Officer.
  • Frederiksen joins Heimdal with over 25 years of experience in spearheading IT technology organizations toward exponential growth.
  • Under Frederiksen's leadership, Heimdal aims to build on the significant growth and global expansion achieved over the past decade.
  • "Jesper Frederiksen is the leader Heimdal needs to propel the legacy that has been built so far and to take our unique platform to the next phase of growth."

CloudNativeSecurityCon North America 2024 Schedule Highlights Innovations in Modern Security Approaches

Retrieved on: 
星期三, 五月 8, 2024

SAN FRANCISCO, May 8, 2024 /PRNewswire/ -- The Cloud Native Computing Foundation® (CNCF®), which builds sustainable ecosystems for cloud native software, released the two-day schedule for CloudNativeSecurityCon North America 2024 happening in Seattle, Washington from June 26-27, 2024. With 75 sessions, the developer-first conference will offer a vast range of topics for attendees at any stage of their cloud native security journey.

Key Points: 
  • SAN FRANCISCO, May 8, 2024 /PRNewswire/ -- The Cloud Native Computing Foundation ® (CNCF®), which builds sustainable ecosystems for cloud native software, released the two-day schedule for CloudNativeSecurityCon North America 2024 happening in Seattle, Washington from June 26-27, 2024.
  • With 75 sessions, the developer-first conference will offer a vast range of topics for attendees at any stage of their cloud native security journey.
  • "As cloud native technology matures and AI technology evolves, security has become an even more important topic and will be discussed in-depth at CloudNativeSecurityCon.
  • Join us in Seattle to get up to speed on the latest, most essential concepts in security today."

Astrix Security Earns Three Global InfoSec Awards

Retrieved on: 
星期一, 五月 6, 2024

SAN FRANCISCO, May 6, 2024 /PRNewswire/ -- Astrix Security, the enterprise's trusted solution for securing non-human identities, has earned three awards from Cyber Defense Magazine (CDM):

Key Points: 
  • The recent attacks on Dropbox, Cloudflare, Okta, and Microsoft prove how attackers recognize that non-human identities are the path of least resistance," says Alon Jackson, Astrix Security's CEO and co-founder.
  • "Astrix continues to pioneer this space, helping security teams gain visibility and control over these unmonitored and improperly secured identities, which in turn allows businesses to unleash the immense power of connectivity and automation, without compromising on security.
  • Astrix is the first solution to help security teams gain full control of their non-human identity layer, across all environments - SaaS, IaaS and PaaS.
  • Astrix Security will be exhibiting at RSA Conference 2024 , May 6-9 (Moscone South Expo, Booth #3106).

RSA Conference 2024 Opens in San Francisco

Retrieved on: 
星期一, 五月 6, 2024

SAN FRANCISCO, May 6, 2024 /PRNewswire/ -- RSA Conference™, the world's leading cybersecurity conferences and expositions, opens its annual event today in San Francisco.

Key Points: 
  • SAN FRANCISCO, May 6, 2024 /PRNewswire/ -- RSA Conference™, the world's leading cybersecurity conferences and expositions, opens its annual event today in San Francisco.
  • "Community is at our core and the excitement surrounding what we have in store at RSA Conference this week is palpable.
  • RSA Conference 2024 will feature eight uniquely different sandboxes, an escape room, and dozens of interactive experiences.
  • For more information regarding RSA Conference 2024, taking place at the Moscone Center in San Francisco this week, visit our website at www.rsaconference.com/usa .

Industry-First Report from Veza Showcases the Challenge of Managing Access Permissions for Identity and Security Teams

Retrieved on: 
星期四, 五月 2, 2024

Veza , the identity security company, today unveiled its inaugural State of Access report , a detailed analysis that assesses the current state of access permissions across hundreds of organizations.

Key Points: 
  • Veza , the identity security company, today unveiled its inaugural State of Access report , a detailed analysis that assesses the current state of access permissions across hundreds of organizations.
  • This first-of-its-kind report establishes benchmarks for IT, security, and identity professionals to better understand their own identity security posture and areas to consider for reducing the risk of breaches.
  • “Permissions are the treasure map, and hackers have figured this out,” said Tarun Thakur, co-founder and CEO, Veza.
  • “Traditional identity tools, with directory services and listing users and groups, do not represent access.

SaaS Alerts Offers MSPs Free Access to Its SaaS Security Platform with New MSP Shield Initiative

Retrieved on: 
星期二, 四月 30, 2024

ALLENTOWN, Pa., April 30, 2024 /PRNewswire-PRWeb/ -- SaaS Alerts, a cybersecurity company delivering an automated software-as-a-service (SaaS) security platform that enables managed service providers (MSPs) to detect and stop unauthorized activity in client SaaS applications, today announced MSP Shield, a new offering that gives MSPs full access to the SaaS Alerts platform to protect their own cloud-based business applications and internal MSP tools at no cost for up to a year.

Key Points: 
  • SaaS Alerts, a cybersecurity company delivering an automated software-as-a-service (SaaS) security platform that enables managed service providers (MSPs) to detect and stop unauthorized activity in client SaaS applications, today announced MSP Shield, a new offering that gives MSPs full access to the SaaS Alerts platform to protect their own cloud-based business applications and internal MSP tools at no cost for up to a year.
  • ALLENTOWN, Pa., April 30, 2024 /PRNewswire-PRWeb/ -- SaaS Alerts , a cybersecurity company delivering an automated software-as-a-service (SaaS) security platform that enables managed service providers (MSPs) to detect and stop unauthorized activity in client SaaS applications, today announced MSP Shield, a new offering that gives MSPs full access to the SaaS Alerts platform to protect their own cloud-based business applications and internal MSP tools at no cost for up to a year.
  • SaaS Alerts' partners have always had the option to use SaaS Alerts on their own tenants for free.
  • SaaS Alerts supports the world's most popular SaaS applications and MSP tools so that MSPs can improve both their own security posture, as well as that of their clients.

Zscaler Research Finds 60% Increase in AI-Driven Phishing Attacks

Retrieved on: 
星期二, 四月 23, 2024

Vishing (voice phishing) and deepfake phishing attacks are on the rise as attackers leverage generative AI to amplify social engineering tactics.

Key Points: 
  • Vishing (voice phishing) and deepfake phishing attacks are on the rise as attackers leverage generative AI to amplify social engineering tactics.
  • The finance and insurance industry faced 27.8% of overall phishing attacks, the highest concentration among industries and a staggering 393% year-over-year increase.
  • The data revealed a year-over-year increase of nearly 60% in global phishing attacks, fueled in part by the proliferation of generative AI-driven schemes such as voice phishing (vishing) and deepfake phishing.
  • Zscaler ThreatLabz analyzed 2 billion blocked phishing transactions between January and December 2023, exploring various aspects including top phishing attacks, targeted countries, hosting countries for phishing content, distribution of company types based on server IP addresses, and the top referrers linked to these phishing attacks.

Splashtop Honored as EdTech Award Finalist for Cloud RADIUS Innovation

Retrieved on: 
星期三, 四月 17, 2024

Splashtop’s recently acquired solution – Foxpass Cloud RADIUS – was recognized in the Security Solution category for cybersecurity excellence in education and promoting student safety.

Key Points: 
  • Splashtop’s recently acquired solution – Foxpass Cloud RADIUS – was recognized in the Security Solution category for cybersecurity excellence in education and promoting student safety.
  • "We understand the importance of cybersecurity in educational settings, and we're proud to offer solutions like Cloud RADIUS that prioritize student safety and data protection," said Mark Lee, CEO at Splashtop.
  • "Our Cloud RADIUS solution represents a significant step forward in ensuring security with simplicity for educational institutions.
  • Enhanced Security: Splashtop's Cloud RADIUS aids in mitigating cyberattacks and data breaches by preventing unauthorized interception of sensitive information and eavesdropping.