CISA

Axiad Announces Strategic Partnership With GuidePoint Security

Retrieved on: 
星期二, 四月 30, 2024

SANTA CLARA, Calif., April 30, 2024 /PRNewswire/ -- Axiad, an identity-first enabler of the zero trust enterprise, today announced a strategic partnership with GuidePoint Security, the leading cybersecurity solution provider that helps organizations make better decisions to minimize risk. Through the partnership, GuidePoint will sell Axiad Cloud to manage credentials with hardware keys from companies such as Yubico, Thales, Feitian, Idemia and more. The combination of hardware, including smart cards or USB tokens, from these companies along with the strong credentials management of Axiad Cloud enables organizations to verify that users are legitimate and mitigate identity-based attacks such as phishing, push bombing and others.

Key Points: 
  • SANTA CLARA, Calif., April 30, 2024 /PRNewswire/ -- Axiad , an identity-first enabler of the zero trust enterprise, today announced a strategic partnership with GuidePoint Security , the leading cybersecurity solution provider that helps organizations make better decisions to minimize risk.
  • Through the partnership, GuidePoint will sell Axiad Cloud to manage credentials with hardware keys from companies such as Yubico, Thales, Feitian, Idemia and more.
  • "Our new partnership with GuidePoint Security takes a holistic view toward cybersecurity by not just offering technical solutions, but also providing strategic guidance, compliance support and a focus on human factors," said David Canellos, CEO of Axiad.
  • "Axiad Cloud can help customers prioritize security and enable phishing-resistant MFA as they continue their journey to a zero-trust future."

Legit Security Releases Industry's First Software Compliance and Attestation Trust Center

Retrieved on: 
星期二, 四月 30, 2024

BOSTON, April 30, 2024 /PRNewswire/ -- Legit Security, the leading platform for enabling companies to manage their application security posture across the complete developer environment, today announced extended software compliance, audit, and attestation support with the release of the industry's first software compliance and attestation trust center.

Key Points: 
  • Expands capabilities to support compliance, audit, and attestation, empowering organizations to prove software compliance faster with the most comprehensive control validation platform
    BOSTON, April 30, 2024 /PRNewswire/ -- Legit Security , the leading platform for enabling companies to manage their application security posture across the complete developer environment, today announced extended software compliance, audit, and attestation support with the release of the industry's first software compliance and attestation trust center.
  • Legit enables customers to build a repeatable and scalable software security compliance program by automating manual processes and producing the required evidence to prove compliance.
  • In addition, Legit now supports new requirements for the CISA Secure Software Development Attestation Form.
  • "Compliance and audit requirements prove the expectations for software security are on the rise," said Lior Barak, Chief Product Officer at Legit.

Interpres Security Unveils Significant Platform Updates to Help Organizations Effectively Manage Threat Exposure & Automate MITRE ATT&CK Alignment

Retrieved on: 
星期二, 四月 30, 2024

WASHINGTON, April 30, 2024 /PRNewswire/ -- Interpres Security, a company dedicated to optimizing defenses against actual threats targeting organizations to reduce threat exposure, today announced new features and enhancements to its patented, multi-tenant SaaS offering, the Interpres Threat Exposure Management Platform. Updates include the release of the new MITRE ATT&CK® Analysis feature that allows for automated mapping, the new Interpres AI Assistant, custom baseline exposure reporting, enhanced policy improvements for EDR, and a new free 30-Day Trial offering.

Key Points: 
  • With the MITRE ATT&CK® Analysis feature, Interpres users can automatically map all detections and visibilities to MITRE ATT&CK® Techniques with a familiar user interface.
  • Interpres Security is also launching a 30-day free trial of its full Threat Exposure Management Platform.
  • During the trial, organizations will be able to:
    Generate a baseline threat exposure report to understand cyber defense readiness and asset exposure to prioritized threats.
  • Interested in getting a test drive of the new features in the Interpres Threat Exposure Management platform for yourself?

Qmulos Enhances Q-Compliance Platform, Adds Support for CMMC Level 3 Requirements, NERP CIP, OSCAL Interoperability, NIST 800-53 Rev. 5 Migration Capabilities, and Creates Technical Add-Ons for OpenShift and Microsoft Azure

Retrieved on: 
星期二, 四月 30, 2024

ARLINGTON, Va., April 30, 2024 /PRNewswire/ -- Qmulos, a next-generation compliance, security, and risk management automation provider, today announced significant updates to its flagship compliance automation platform, Q-Compliance. Q-Compliance V4.5.0, now generally available, features added support for the recently released CMMC level 3 compliance requirements; NERC CIP support for North American electric utility companies; and enhanced data migration capabilities to help security and risk management teams migrate NIST 800-53 rev. 4 objectives and results to rev. 5 objectives.

Key Points: 
  • Qmulos has also created support for technical add-ons OpenShift® and Microsoft Azure, enabling security and risk management teams to run and manage containerized applications.
  • These scorecards will encompass various criteria, including the mapping of CISA's memorandum to CSF, alignment with NIST 1800.35E ZTA, and a third based on OMB M-22-09.
  • Zero Trust operates under the assumption that no entity, whether inside or outside the network, should be trusted by default.
  • For more details on our latest releases, supporting apps, and technical add-ons, visit https://www.qmulos.com/ .

Insights From The Identity Jedi for Shoring Up Healthcare's Cybersecurity Defenses

Retrieved on: 
星期二, 四月 30, 2024

MARIETTA, Ga., April 30, 2024 /PRNewswire-PRWeb/ -- Healthcare is among the top seven targets of cyber thieves with its valuable cache of data and wellspring of potential victims. Since 2010, the healthcare industry has endured the highest data breach costs compared to other sectors, with each breach costing over $10 million in 2023. (2) David Lee, The Identity Jedi and Chief Evangelist and Visionary for Tech Diversity, observes, "Healthcare is an outlier in cybersecurity because they're often playing catch-up due to their reliance on closed-off technology that limits integrations with external partners, leaving them more vulnerable to cyber threats. The industry must venture outside its purview to gain third-party insights on fixing their Identity and Access Management (IAM) blind spots."    

Key Points: 
  • David Lee, The Identity Jedi, Chief Evangelist, and Visionary for Tech Diversity, urges the healthcare sector to reprioritize the importance of cybersecurity measures to protect the welfare of its patients and its industry.
  • The industry must venture outside its purview to gain third-party insights on fixing their Identity and Access Management (IAM) blind spots."
  • The Cybersecurity & Infrastructure Security Agency (CISA) has developed a Zero Trust Maturity Model to transition to a zero trust architecture.
  • Lee emphasizes, "Cybersecurity technology like IAM, SBOMs, and zero-trust architecture, in and of itself, is not a magical elixir.

Check Point Software Technologies Transforms Email Security Again: Patented Unified Administration Boosts Efficacy and Improves Productivity

Retrieved on: 
星期四, 四月 11, 2024

REDWOOD CITY, Calif., April 11, 2024 (GLOBE NEWSWIRE) -- Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading AI-powered, cloud-delivered cyber security platform provider, today announced new email security features that enhance its Check Point Harmony Email & Collaboration portfolio: Patented unified quarantine, DMARC monitoring, archiving, and Smart Banners.

Key Points: 
  • REDWOOD CITY, Calif., April 11, 2024 (GLOBE NEWSWIRE) -- Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading AI-powered, cloud-delivered cyber security platform provider, today announced new email security features that enhance its Check Point Harmony Email & Collaboration portfolio: Patented unified quarantine, DMARC monitoring, archiving, and Smart Banners.
  • Since 2023, Check Point has released over 75 new features for Harmony Email & Collaboration, further strengthening collaborative email security with preventative measures to combat the growing threat of cyber-attacks.
  • Despite the rise of sophisticated cyber defense technologies, email remains the primary conduit for cyber attacks, encompassing phishing attempts, malware, and business email compromise (BEC) scams.
  • With phishing attacks being further enhanced by AI to make them even more convincing, it is crucial that organizations give email security top priority.

Forescout Research Elevates Warnings as Security Threats to Exposed Critical Infrastructure Go Ignored

Retrieved on: 
星期二, 四月 23, 2024

After incidents targeting Modicon and Wago PLCs, Forescout researchers reexamined these exposed devices one year after reporting some to CISA.

Key Points: 
  • After incidents targeting Modicon and Wago PLCs, Forescout researchers reexamined these exposed devices one year after reporting some to CISA.
  • Forescout Research employs its Adversary Engagement Environment (AEE) to conduct analysis, leveraging a blend of real and simulated connected devices.
  • The AEE is maintained by Vedere Labs, a leading global team dedicated to uncovering vulnerabilities in and threats to critical infrastructure.
  • Forescout products directly leverage this research, which is shared openly with vendors, agencies, and other researchers.

Rubrik to Showcase at the 2024 RSA Conference

Retrieved on: 
星期一, 四月 22, 2024

Rubrik , the Zero Trust Data Security™ Company, will join industry thought-leaders to exhibit, present, and host attendees at the RSA Conference (RSAC) in San Francisco on May 6-9, 2024.

Key Points: 
  • Rubrik , the Zero Trust Data Security™ Company, will join industry thought-leaders to exhibit, present, and host attendees at the RSA Conference (RSAC) in San Francisco on May 6-9, 2024.
  • DSPM Everywhere Speakeasy, Booth N-6086: Conference attendees are invited to sip on coffee or a cocktail while learning about the latest in data security.
  • Party Featuring Celebrity Guest: Join Rubrik at SPIN San Francisco on Tuesday, May 7, 2024 from 6:00-9:00 p.m. PDT.
  • To schedule a meeting with a Rubrik expert or register for the SPIN San Francisco event, visit Rubrik’s RSAC 2024 website .

VulnCheck Closes $7.95 Million in Seed Funding to Accelerate Momentum Amid Growing Demand for its Next-Generation Exploit Intelligence Solutions

Retrieved on: 
星期五, 四月 19, 2024

VulnCheck , the exploit intelligence company, today announced the final close of its seed funding round at a total of $7.95 million, with $4.75 million in new funding.

Key Points: 
  • VulnCheck , the exploit intelligence company, today announced the final close of its seed funding round at a total of $7.95 million, with $4.75 million in new funding.
  • The news comes shortly after VulnCheck was named a finalist for the RSA Conference 2024 Innovation Sandbox contest .
  • "Since launching, we’ve seen demand for VulnCheck’s intelligence services skyrocket,” said Anthony Bettini, founder and CEO at VulnCheck.
  • VulnCheck Known Exploited Vulnerabilities catalog , a database delivering advanced intelligence on vulnerabilities being actively exploited in the wild.

New Report Reveals Evidence of Increased Cybercriminal Interest in ERP Applications

Retrieved on: 
星期三, 四月 17, 2024

New research from threat data and intelligence leader Flashpoint and ERP cybersecurity and compliance leader Onapsis reveals evidence that SAP business-critical applications are increasingly top of mind and valuable for cybercriminals.

Key Points: 
  • New research from threat data and intelligence leader Flashpoint and ERP cybersecurity and compliance leader Onapsis reveals evidence that SAP business-critical applications are increasingly top of mind and valuable for cybercriminals.
  • This is of special relevance as customers migrate SAP applications to the cloud, further increasing their exposure to a growing number of threat actors.
  • SAP and Onapsis have been proactively warning organizations of the increased risk of malicious activity and ransomware threats targeting SAP applications for years.
  • The growing focus on ERP applications by cybercriminals highlighted in this report reflects a critical evolution in the threat landscape.