High cybersecurity product information of the week

[ad_1]

Savvy launches Identification-First Safety to handle IAM permissions

January 16: SaaS safety platform supplier Savvy has introduced Identification-First Safety, which is designed to find dangers related to mixtures of identification entry administration (IAM) permissions, consumer conduct, and enterprise context. In keeping with Savvy, Identification-First Safety permits organizations to determine dangers akin to rogue directors, compromised accounts, shadow identities, shared accounts, incomplete offboarding, and extra. The answer additionally offers automated playbooks that set “safety guardrails” that encourage customers to mitigate dangers earlier than they develop into safety incidents, the corporate claims.

GTT Communications brings Fortinet SASE to its MSSP providing

January 16: Managed community and safety service supplier GTT Communications now presents safe entry service edge (SASE) capabilities powered by Fortinet. This consists of Fortinet’s zero belief community entry (ZTNA), firewall-as-a-service, cloud entry safe dealer (CASB), and safe net gateway (SWG) options, all working alongside GTT’s Managed SD-WAN providing. The Fortinet options are deployed inside GTT’s community infrastructure and all site visitors is maintained on the corporate’s world IP spine. GTT claims this may cut back latency, jitter, and packet loss in addition to enhance availability.

Wiz AI-SPM now out there for the OpenAI platform

January 11: CNAPP supplier Wiz has introduced an OpenAI SaaS connector that extends help for its AI-SPM AI safety software to the OpenAI API platform. The software offers OpenAI builders with visibility into their OpenAI pipelines and permits them to higher mitigate dangers throughout the cloud and OpenAI through the Wiz Safety Graph, the corporate claims. Safety groups can now have visibility into new coaching jobs that AI builders create in a single view. AI-SPM additionally permits for assault path evaluation to detect dangers. The Wiz OpenAI SaaS connector for AI-SPM is on the market now.

Dasera provides Microsoft 365 to its information safety posture administration platform

January 10: Information safety posture administration (DSPM) agency Dasera has expanded its platform to incorporate protections for Microsoft 365. This enables larger visibility of information throughout OneDrive, SharePoint, and Groups, in response to the corporate, permitting organizations to higher determine and handle delicate information. With its DSPM platform, Dasera claims the enhancement will assist optimize privateness processes utilizing its coverage engine in addition to assess threat from recordsdata shared in Microsoft 365 apps.

Cohesity Cloud Providers now helps Microsoft Azure workloads

January 9: Cohesity Cloud Providers (CCS) has added help for Microsoft Azure workloads, particularly the backup and restoration of Azure digital machines (VMs) and Azure SQL databases. The brand new Azure VM capabilities inside CCS embody backup and restoration of a whole VM in place or to an alternate location, area, or useful resource group, and help for Azure VM backup utilizing personal endpoints with a shared entry signature. CCS Azure SQL database capabilities embody full backups on a customizable schedule, automated backups, portability of SQL databases to and from the cloud, and immutable backups saved outdoors the tenant.

TitanHQ broadcasts PhishTitan anti-phishing resolution

January 9: Cloud-based e-mail safety options supplier TitanHQ has launched PhishTitan Built-in Cloud E mail Safety (ICES). The answer works inside Microsoft 365 to scan inner and exterior e-mail messages. It has native and API-based integration with Alternate On-line Safety (EOP) and Microsoft Defender. The corporate claims that PhishTitan ICES will block and remediate enterprise e-mail compromise, account takeover, VIP impersonation, and zero-day threats. The product is on the market now.

SpecterOps provides Energetic Listing Certificates Providers safety to BloodHound Enterprise

January 9: SpecterOps has up to date its BloodHound Enterprise (BHE) platform with new assault paths for Microsoft Energetic Listing Certificates Providers (ADCS). The BHE platform is designed to take away identification assault paths in Microsoft Energetic Listing and Entra/Azure AD. The brand new ADCS assault paths deal with frequent misconfigurations that enable attackers to steal certificates, obtain account persistence, and acquire management over Energetic Listing domains, in response to the corporate.

LogRhythm releases updates to LogRhythm SIEM and LogRhythm Axon

January 4, 2024: LogRhythm has up to date its self-hosted LogRhythm SIEM and cloud-native LogRhythm SaaS SIEM platforms. Enhancements to the previous embody extra help for onboarding new Beats and Open Collectors from a single location, simplified Home windows occasion log onboarding, improved analyst workflows whereas reviewing alarm notifications, and an expanded library of supported log sources. Enhancements to LogRhythm Axon embody a brand new interactive single investigation display screen that gives contextual case insights with drill-down of log sources and safety analytics; an improved assisted search function that means latest searches, search lists, and search queries; a brand new collector for Microsoft Workplace 365 Administration API, and extra environment friendly Axon Agent administration for on-premises information assortment.

Valimail launches Align to satisfy Google and Yahoo e-mail authentication necessities

January 4, 2024: Valimail, a supplier of DMARC, automated authentication, and anti-phishing options, has launched Valimail Align, which is designed to validate compliance standing for brand new sender authentication necessities from Google and Yahoo. Beginning in February, Gmail and Yahoo bulk e-mail senders might be required to authenticate outgoing mail or threat being blocked. Valimail claims that Align checks for alignment between the SPF and DKIM e-mail protocols to satisfy the brand new necessities. Valimail’s automation suite can then be used to succeed in compliance in a matter of days, in response to the corporate.

Mitiga broadcasts Investigation Workbench to evaluate cloud and SaaS incidents

December 19: Mitiga has added Investigation Workbench to its line of cloud and SaaS incident response options. The corporate claims its new software will present extra readability on all multi-cloud and SaaS actions by a single view. Investigation Workbench, a part of Mitiga’s IR2 cloud investigation and response automation (CIRA) platform, is designed to offer safety operation heart groups visibility into chains of occasions throughout their cloud and SaaS surroundings. In keeping with Mitiga, this enables for quicker and easier willpower of materiality of a cyber occasion in order that they’ll reply appropriately.

Kasada enhances it bot protection platform

December 19: Bot administration agency Kasada has enhanced its bot protection platform and claims it will probably now higher defend in opposition to the most recent strategies attackers use to evade detection. New options embody randomized and dynamic defenses throughout its structure to make them more durable to bypass, machine language anomaly detection, integrity checks on client-side information assortment, and assault analytics for classification, drill-down, and filtering. The brand new enhancements can be found now to all Kasada prospects.

AI-powered AskOmni bot designed to help with SaaS safety

December 19: SaaS safety posture administration (SSPM) agency AppOmni has launched AskOmni, which it describes as an AI-powered SaaS safety assistant. AskOmni works with the AppOmni SaaS safety platform to permit pure language queries for frequent SaaS safety selections. Its generative AI know-how helps safety directors to extra shortly determine and remediate points, the corporate claims. Different options embody an context-sensitive chat interface and notifications, threat evaluation, real-time risk intelligence, and automatic code era for situation decision. AskOmni is now out there as a tech preview and might be rolled out in phases throughout 2024

Protected Safety provides module to help in SEC Compliance

December 13: Protected Safety has added a module to its platform to help with reaching compliance with SEC reporting necessities. Protected Safety, a specialist in AI-driven cyber threat administration, mentioned the SAFE Materiality Evaluation Module will “allow safety and threat leaders to realize SEC compliance by estimating and monitoring materiality of cyber incidents.”

The corporate mentioned in a press launch that the module relies on a tunable issue evaluation of knowledge threat (FAIR) materiality evaluation mannequin (MAM). “SAFE Materiality Evaluation Module permits organizations to mannequin estimated monetary losses from high threat eventualities with FAIR-MAM to cost-effectively goal safety or cyber insurance coverage investments,” mentioned COO Pankaj Goyal. “This enables them to leverage the insights to organize for the possible monetary impression to comply with. The SAFE Materiality Evaluation Module is a game-changer for safety and threat leaders.”

Telaeris broadcasts RTLS emergency mustering system

December 13: Telaeris, a supplier of handheld options for bodily entry management programs, has introduced its XPressEntry Actual-Time Location Methods (RTLS) Emergency Evacuation Mustering system. Powered by HID’d Bluetooth Low-Power (BLE) beacons and gateways, the brand new product offers an automated option to account for badged employees and guests in emergency conditions. Strategically positioned BLE beacons hold observe of badge places, whereas gateways are positioned at designated emergency meeting areas, so the system is aware of the situation and identification of lacking individuals.

Google Cloud broadcasts normal availability of Duet AI in Safety Operations

December 13: Google Cloud’s Duet AI in Safety Operations is now typically out there. Introduced earlier this 12 months on the RSA Convention, Duet AI in Safety Operations can search by giant information units utilizing natural-language queries, routinely generate summaries about case information and alerts, and supply context and suggestions for remediation.

Duet AI in Safety Operations is included with Google Cloud’s Safety Operations Enterprise and Enterprise Plus packages. Google Chronicle prospects could have free entry to Duet AI till March 5, 2024.

Notion Level launches safety consciousness coaching program

December 13: Menace prevention supplier Notion Level mentioned it has launched a brand new safety consciousness coaching program for its prospects that might be built-in into its Superior E mail Safety product. This system is meant to assist organizations counter superior social engineering assaults by specializing in worker conduct and tailoring cybersecurity coaching to particular wants, the corporate mentioned in a press launch. The coaching program leverage providers from coaching providers supplier DCOYA and presents behavior-centric safety consciousness coaching to counter cyberattacks together with superior social engineering.

“This system leverages machine studying algorithms to seamlessly combine finest practices from behavioral psychology and advertising and marketing strategies, automating coaching that’s tailor-made to the particular wants of every worker,” the corporate mentioned. “This reduces the probability of profitable cyberattacks, information breaches, and different malicious actions.”

AI-powered analytics integrated into Zscaler

December 12: Cloud safety supplier Zscaler has added Enterprise Insights, an AI-driven analytics software, to its Enterprise portfolio. Enterprise Insights will allow organizations to curtail SaaS sprawl and optimize workplace utilization to enhance office expertise whereas saving cash, the corporate claims.

The corporate mentioned it has additionally integrated enhancements to the broader portfolio embody new AI-powered improvements inside its Zscaler Risk360 and Zscaler Digital Expertise Monitoring merchandise. The additions have been documented in an organization weblog.

Qmulos introduces real-time, data-driven compliance automation and auditing updates

December 12: Compliance, safety, and threat administration automation supplier Qmulos has introduced the final availability of its Q-Compliance V4.4.0 and Q-Audit V3.7.0 platforms. “The most recent releases of each merchandise add seamless workflow and ticketing capabilities to allow customizable processes for organization-specific safety and compliance investigations, escalations, and approvals,” the corporate mentioned in a press launch.

Q-Compliance V4.4.0 introduces customizable system authorization workflows designed to offer organizations with streamlined authorization requests and approvals for his or her steady authority to function course of, the corporate mentioned. Q-Audit V3.7.0 consists of alerting capabilities with ticketing workflows to offer real-time insights and actionable steps to fortify defenses in opposition to insider threats and different malicious actions. Extra info was made out there on the firm’s weblog.

Censys provides threat-hunting tiers and enhancements

December 12: Menace-hunting intelligence platform Censys has added two new product tiers to its search software, Censys Search Solo and Censys Search Groups. The additions are a part of a sequence of strategic initiatives to boost the safety group, together with the introduction of threat-hunting boot camps, the Censys Beta Workshop and important upgrades to product infrastructure, the corporate mentioned in a press launch. Every tier is on the market month-by-month or on an annual foundation, Censys mentioned.

“Empowering the risk intelligence group is one in every of Censys’s largest priorities, and with these two new product tiers, we will proceed to assist researchers improve their risk searching work, irrespective of the dimensions of their staff,” mentioned Censys CEO Brad Brooks.

Descope Fantastic-Grained Authorization permits granular entry management

December 12: Descope has launched an replace to its authentication and consumer administration software program as a service platform by combining roles with relationships to create versatile entry management.

With Descope’s SDKs and APIs, Fantastic-Grained Authorization (FGA) can outline and assign permissions based mostly on relationships between entities, enabling them to arrange authorization programs that may match the nuances of their enterprise. FGA permits organizations so as to add relationship-based entry management (ReBAC) capabilities to their functions.

The brand new performance permits organizations to outline a schema itemizing out the varieties of entities and the potential relationships that exist inside their app; retailer the schema in order that it may be queried, managed, and up to date as relationships evolve; construct out relationships between particular entities based mostly on the present schema; and add checks throughout the app that may consult with the outlined relationships earlier than making authorization selections.

Nedap launches Entry AtWork SaaS entry management system

December 11: Nedap has launched a software-as-a-service (SaaS) entry management system known as Entry AtWork that the corporate claims will present “corporations seeking to substitute their outdated on-premises programs with trendy and easy-to-use software program that gives higher insights with much less effort and smaller funding.”

The brand new system will help small to medium-size enterprises wanting in managing bodily entry throughout a number of websites, Nedap mentioned in a submit on its web site. It operates on an authorization mannequin that permits directors to handle entry based mostly on hierarchical groups and zones. The answer is GDPR compliant and consists of such safety measures as redundant and safe internet hosting of information in licensed datacentres throughout the European Union.

Fortinet provides Gen AI assistant to SIEM, SOAR platforms

December 11: Fortinet has added a generative AI assistant, Fortinet Advisor, to its FortiSIEM safety info and occasion administration resolution and to FortiSOAR the safety orchestration, automation, and response providing. In keeping with Fortinet, Advisor is designed to assist SecOps groups examine and remediate threats quicker.

Fortine Advisor options embody deciphering safety alerts and producing summaries, helps analysts by accepting pure language queries and returning helpful outcomes, suggests risk remediation plans and helps to generate playbook templates translating processes to actionable plans. The assistant might be constantly up to date by Fortinet AI and product specialists with the most recent risk info.

Nimbus-T International introduces Nimbus-Key ID & Authentication System

December 11: Nimbus-T International has added its Nimbus-Key ID & Authentication to the corporate’s line of identification and authentication merchandise. It’s an enterprise-level passwordless authentication resolution that makes use of a dynamically encrypted Nimbus-Key ID. Every consumer will get their very own world ID, which the system verifies utilizing know-your-customer (KYC), AI, and biometrics strategies.

Qrypt and Los Alamos Nationwide Labs develop quantum random quantity generator

December 7: Qrypt and Los Alamos Nationwide Labs (LANL) have developed Qrypt’s Quantum Random Quantity Era (QRNG), which might be a part of Qrypt’s cloud-based Quantum Entropy and Quantum Key Era providers by serving to generate “true” quantum randomness. Qrypt and LANL use photon bunching to advance provable QRNG by meticulously filtering out classical noise, isolating the quantum impact important for figuring out the system’s minimal entropy, in response to Qrypt.

Netskope completes roll out of Localization Zones

December 7: Netskope has accomplished the rollout of Localization Zones to its NewEdge safety personal cloud, first launched in February 2023. It offers a localized expertise for over 220 nations and territories. The localization zones allow higher digital expertise as if going direct-to-net. It additionally offers native language and localized content material help for web sites, in addition to entry to geo-fenced content material and functions, even when there is no such thing as a in-country information heart.

Coro 3.0 combines EDR, SASE, and e-mail safety right into a single platform

December 6: Coro has launched its 3.0 model of its modular cybersecurity platform. Geared toward midmarket corporations, Coro 3.0 has 14 built-in modules together with endpoint detection and response (EDR), safe entry service edge (SASE), e-mail safety, information governance, next-generation firewall (NGFW), and DNS filtering.

The corporate claims its new platform protects six key enterprise domains: cloud apps, endpoints, e-mail, delicate information, community, and customers. All of the modules may be managed and monitored by a single dashboard. Communication among the many modules is dealt with by an AI-driven information engine that, in response to Coro, routinely remediates threats and surfaces solely probably the most crucial occasions.

Coro sells every module individually or in bundles. Every module begins at $4 per consumer, per thirty days. The fee for all 14 modules begins at lower than $18 per consumer, per thirty days.

Genetec broadcasts new model of Safety Middle

December 5: Unified safety, public security, operations, and enterprise intelligence supplier Genetec has launched a brand new model of its flagship Safety Middle platform, shifting it to a steady supply strategy.

The replace provides new options together with mapping enhancements, together with a brand new map widget for dashboards and improved zoom conduct and configuration enhancements for authentication providers. The corporate mentioned it plans to launch extra options for Safety Middle all through 2024 to allow superior workflow actions.

Software safety coaching supplier Safety Journey provides business customary help

December 5: Coding and AppSec coaching supplier Safety Journey has added business customary help capabilities to its platform. The corporate says it’s platform now consists of help for Internet Content material Accessibility Tips (WCAG), System for Cross-Area Identification Administration (SCIM) and continued compliance with SOC2 Sort 2.

“The brand new capabilities imply giant enterprises can now present software safety schooling to their improvement groups from a platform that meets safety, world accessibility, and automatic consumer provisioning necessities,” Safety Journey mentioned in a press launch.

These options be sure that in-depth coaching packages are supplied to all learners together with those that are sight and hearing-impaired, streamline consumer entry and lifecycle administration, and supply further assurances on the rigorous safety of the platform.

Cloudbrink provides firewall-as-service to zero-trust entry platform

December 5: Cloudbrink has added firewall-as-a-service (FWaaS) to its zero-trust entry resolution that it says permits admins to set granular controls in response to static and dynamic properties of end-users and their gadgets.

The corporate, which offers zero-trust software connectivity for hybrid workforces, claims that offloading remote-user safety features improves the soundness of current firewalls and the community efficiency skilled by distant customers.

“Present firewalls have been by no means designed with a big work-from-anywhere workforce in thoughts,” Cloudbrink CEO Prakash Mana mentioned in a press launch. “Our FWaaS takes care of the distant customers, leaving the present firewall to do the roles it was supposed for — akin to Layer 3 safety in opposition to DDoS assaults. In the event you’re solely utilizing a firewall to guard a distant workforce, the Cloudbrink service can substitute it altogether.”

Cloudbrink’s FWaaS static properties embody guidelines about what sources or functions may be accessed by people and the corporate mentioned it plans to launch dynamic properties overlaying system compliance in addition to prolonged reporting capabilities enabling safety and networking groups to identify anomalies based mostly on consumer conduct and alternatives to tune software efficiency.

Varonis launches automated safety for information in multi-cloud environments

December 5: Varonis has up to date its cloud-native platform to assist prospects constantly uncover regulated information, remediate misconfigurations and extreme entry, and cease assaults on information in providers akin to Azure Blob and AWS S3, RDS, and unmanaged databases in EC2.

The replace was designed to enhance customers’ entry to a centralized overview of information and cloud safety posture. It additionally goals to assist uncover and classify delicate information saved in Azure Blob and AWS databases; determine and remediate publicity threat by extreme entry, misconfiguration, and third-party functions; and monitor exercise to detect and examine threats throughout the cloud ecosystem.

Databarracks launches cloud-based restoration touchdown zone

November 30: Databarracks launched Leap-Begin, a preconfigured, cloud-based catastrophe restoration touchdown zone. Through the use of infrastructure as code, sources, networking, safety, and governance may be activated for restoration.

Databarracks claims that deploying the catastrophe restoration within the cloud by infrastructure as code means it’s remoted, safe and unaffected by points to manufacturing. “Restoration is accelerated as a result of we convey the backups and the restoration surroundings collectively,” Databarracks MD James Watts mentioned in a press release.

The profit, in response to the corporate, is that there is no such thing as a want for different {hardware} out there or a restoration website.

Uptycs broadcasts Cross-Cloud Anomaly Detection Engine

November 29: Uptycs introduced its Cross-Cloud Anomaly Detection Engine, which is, in response to the corporate, able to analyzing billions of occasions in near-real time. The software helps determine potential breaches on workloads working on AWS and hybrid multi-cloud environments.

Uptycs makes use of machine studying methods and correlates anomalies with MITRE Engenuity’s ATT&CK Evaluations: Enterprise detections to reduce the time to detect risk conduct.

Piiano launches code analyzer

November 29: Piiano has launched code analyzer Flows. The software is designed to constantly analyze supply code in the course of the improvement course of and to trace when, the place and the way delicate information is getting used and saved. Piiano claims the software finds potential information leaks inside supply code and ensures that delicate info is protected earlier than the code reaches manufacturing.

A trial, restricted model of Flows might be out there free of charge till the tip of 2023. After that the pricing mannequin will rely on the variety of scans and variety of code repositories.

Skyhawk provides AI-based, autonomous purple teaming to platform

November 28: Skyhawk Safety has launched an AI-based, autonomous purple staff to its platform to offer adaptive cloud risk detection and response.

The addition of its Steady Proactive Safety function to Skyhawk’s cloud risk detection and response Synthesis Safety Platform constantly enhances the safety of a buyer’s cloud, the corporate mentioned in a press launch.

In keeping with Skyhawk, the brand new providing constantly analyzes buyer cloud infrastructure, proactively runs assault simulations in opposition to it and makes use of the outcomes to organize verified detections, validated automated responses and remediation suggestions to make sure the cloud has the hottest safety defenses in place.

This course of consists of studying and automatic adaptation of risk detection to allow safety groups to take proactive and adaptive approaches to safety technique. The function runs an AI-based crimson staff in opposition to an AI-based blue staff to find least-resistance paths, simulating assaults in opposition to them and utilizing the outcomes to enhance safety.

Lacework launched gen AI assistant to help alert response

November 28: Lacework launched a generative AI assistant to assist safety groups reply to alerts from the Lacework platform. Assistive AI is designed to assist groups perceive why they need to take a look at a specific alert and likewise presents steerage on tips on how to examine and tackle the difficulty.

The assistant combines the insights generated from Lacework Polygraph machine studying with the assistive know-how from LLM’s. Lacework additionally makes use of generative AI mannequin providers from Amazon Bedrock, experimenting with totally different fashions.

Immuta integrates Information Safety Platform with Amazon S3 

November 27: Information safety agency Immuta has launched native integration between its Immuta Information Safety Platform and Amazon’s Easy Storage Service (Amazon S3) object storage service. This integration offers prospects with streamlined information entry management and safety throughout storage and compute platforms utilizing Amazon S3 Entry Grants, a brand new Amazon S3 entry management function that permits prospects to handle information permissions at scale for consumer identities managed by company directories.

“Immuta helps simplify information entry and safety for information saved in Amazon S3 so customers can extra safely leverage that information for his or her analytics and AI initiatives. This, paired with Immuta’s ‘write as soon as, apply in every single place’ coverage strategy, helps prospects democratize and improve information utilization whereas nonetheless adhering to world rules,” CTO Steve Touw mentioned in a press launch.

Amazon S3 shops greater than 350 trillion objects with over 100 million requests per second to course of a large number of workloads together with synthetic intelligence and information analytics. The lately added AWS Entry Grants function maps identities in directories akin to Energetic Listing, or AWS Identification and Entry Administration (IAM) Principals, to datasets in S3, serving to to handle information permissions at scale by granting S3 entry to end-users based mostly on their company identification.

Development Micro launches AI assistant

November 27: Development Micro launched Development Companion a generative AI software designed to assist analysts save time on handbook threat evaluation. The corporate claims the software explains and contextualizes alerts, triages and recommends personalized response actions, decodes and explains complicated scripts and command traces, helps analysts develop and execute subtle risk searching queries, and helps incident responders develop OSQuery queries within the IR and forensics module.

The mix of adaptive, model-driven risk alerts in Development Imaginative and prescient One and Companion’s gen AI capabilities can speed up incident response instances by 30%, cut back incident reporting by as much as two hours per report, and drive extra full assault containment, in response to Development Micro.

Sumo Logic provides new options to its platform to higher combine with AWS providers

November 27: SaaS analytics platform Sumo Logic has added new options and updates to its platform to increase and speed up troubleshooting and safety throughout AWS environments.

The brand new options embody Sumo Logic Log Analytics for AWS, which “delivers a curated view and a single pane of glass for monitoring and troubleshooting AWS providers simply and successfully,” the corporate mentioned in a press launch. “The zero-configuration resolution routinely collects logs and metrics information from 12 core AWS providers together with EC2, Lambda, ECS, RDS, DynamoDB, API GW, and Load Balancers, in a single single step.”

Sumo has additionally added Cloud Infrastructure Safety for AWS, designed to offer perception into lively threats, non-compliant safety controls, and suspicious exercise throughout complicated AWS environments.

The corporate mentioned it has added a number of new options to its synthetic intelligence and machine language fashions:

  • AI-Pushed Alerting makes use of superior anomaly detection, machine studying, and clever playbooks to scale back the noise of every day alerts and false alarms by highlighting probably the most crucial points that require quick consideration.
  • International Intelligence for AWS CloudTrail DevOps offers perception into AWS efficiency and configuration.
  • International Intelligence for AWS CloudTrail SecOps permits the detection of doubtless malicious configuration adjustments in AWS accounts through the use of a machine-learning mannequin to match CloudTrail occasions in opposition to a cohort of AWS prospects.

November 27: Information safety agency Fortanix has launched the Key perception as an included functionality in its Fortanix Information Safety Supervisor platform. Key perception is designed to find, assess, and remediate threat and compliance gaps throughout hybrid multi-cloud environments.

Key Perception offers consolidated insights and management of all cryptographic keys to guard crucial information providers, the corporate mentioned in a press launch. “Safety, cloud and developer groups can collaborate to evaluate threat posture and remediate compliance gaps in line with insurance policies, regulatory mandates, or business requirements (NIST, GDPR, PCI, and so forth.),” Fortanix mentioned.

Wiz brings native AI safety capabilities to its CNAPP

November 16: CNAPP vendor Wiz has launched Wiz for AI Safety, which provides native AI safety capabilities to its cloud-native software safety platform. It has 4 principal parts: AI Safety Posture Administration (AI-SPM), an AI safety dashboard, and AI extensions for Wiz’s Information Safety Posture Administration (DSPM) and Assault Path Evaluation capabilities.

AI-SPM is designed to mitigate the chance of shadow AI by offering visibility into all sources and know-how in a company’s AI pipeline. The corporate claims it will probably detect AI providers throughout cloud providers, SDKs, and AI applied sciences akin to AWS SageMaker, GCP Vertex AI, and Azure Cognitive Analysis.

By extending DSPM to AI, Wiz goals to determine and shield AI coaching information within the cloud by offering out-of-the-box controls. Assault paths that threat information leakage or poisoning can then be eliminated.

Assault Path Evaluation can now assess AI pipeline threat throughout vulnerabilities, identities, information, misconfigurations, and extra. These dangers can then be correlated on the Wiz Safety Graph and potential assault paths may be eliminated.

Wiz’s new AI safety dashboard is meant to assist AI builders perceive their AI safety posture. It offers a prioritized checklist of dangers in addition to an AI stock and identified AI SDK vulnerabilities.

IONIX provides publicity administration options to its assault floor administration platform

November 16: IONIX has introduced the launch of Menace Publicity Radar, which the corporate calls the primary risk publicity administration functionality. IONIX will combine the brand new know-how with its assault floor administration (ASM) platform. IONIX claims that Menace Publicity Radar offers a unified view of publicity to threats throughout the enterprise together with cloud, on-premises, SaaS, and third-party programs.

The brand new resolution consolidates safety findings right into a single view with two choices: a radar-like visualization and a abstract desk from which customers can drill down for extra clarification or directions for mitigating the uncovered belongings. Information is color-coded to spotlight pressing objects needing consideration.

Residing Safety broadcasts Human Danger Operations Middle

November 15: Residing Safety has introduced the Human Danger Operations Middle (HROC), a mixture of the safety operations heart (SOC) safety consciousness and coaching, and governance, threat, and compliance (GRC) groups. HROC is powered by the corporate’s Unify platform and aggregates and correlates worker behaviors utilizing information from a company’s current safety instruments.

The corporate claims it presents one pane of glass with real-time visibility into an organization’s riskiest individuals, departments, and packages. This helps SOC and GRC groups plan subsequent actions and measures the impression of enhancing insurance policies and behaviors. It helps API integrations for a number of the hottest safety instruments together with CrowdStrike, Microsoft, Proofpoint, and Zscaler.

HROC is on the market now and may be deployed in current Safety Operations Facilities or as a standalone providing worldwide, and it’s priced based mostly on the dimensions of the group.

SecureAuth broadcasts new launch of Arculix entry administration and authentication platform

November 15: SecureAuth has launched a new model of its Arculix entry administration and authentication platform. The brand new launch consists of enhancements to its Orchestration Engine and improved integration with some Citrix functions and Microsoft Entra ID (previously Azure). Orchestration Engine enhancements embody a no-code, drag-and-drop surroundings to extra simply combine and deploy identification providers. Directors can customise the end-user identification lifecycle together with registration, verification, authentication, and post-authorization. Orchestration Engine is on the market to prospects who use the premium model of Arculix, which is offered on a per-user/month-to-month lively consumer foundation.

By integrating with Citrix by its System Belief resolution, Arculix can present what SecureAuth guarantees to be a “frictionless login expertise.” Arculix can now authenticate customers immediately in opposition to Microsoft Entra ID, permitting for pass-through authentication.

Sophos provides three new risk detection and response options

November 14: Cybersecurity-as-a-service vendor Sophos has introduced three new options and capabilities designed to guard in opposition to lively threats. Sophos Firewall v20 software program with Energetic Menace Response will determine, cease, and block assaults with out the necessity to add firewall guidelines, in response to the corporate. The brand new model additionally integrates with Sophos’s Zero-Belief Community Entry (ZTNA) gateway, which permits safe distant entry to functions behind the firewall. The corporate has additionally enhanced the community scalability of Sophos Firewall to help distributed environments, and it has improved ease-of-use administration.

Sophos Prolonged Detection and Response (XDR) and Managed Detection and Response (MDR) prospects now have entry to Sophos Community Detection and Response (NDR) with XDR. Sophos NDR scans community exercise for probably malicious site visitors patterns.

Lastly, Sophos has enhanced its XDR resolution with extra third-party integrations to attach safety information throughout a number of sources for quicker detection and response, in response to the corporate. Safety operations and analyst workflow and case administration options have additionally been improved to higher filter alerts and supply visibility from a single console.

OneSpan provides passwordless authentication to its DigiPass Authenticator line

November 14: Digital agreements safety firm OneSpan has introduced an enhancement to its Digipass Authenticators line. DIGIPASS FX1 BIO permits passwordless authentication through a bodily passkey and fingerprint scan. The corporate claims this mixture of biometric authentication and public-key cryptography will assist corporations meet compliance necessities, cut back phishing and different social engineering assaults, and enhance the consumer expertise. DIGIPASS FX1 BIO relies on the FIDO customary.

Stream Safety broadcasts Cloud Twin cloudsecops platform

November 14: Stream Safety (previously Lightlytics) has introduced three new options for its Cloud Twin engine, a cloud safety operations (cloudsecops) platform that may assist detect and examine threats and exposures of their cloud environments. The corporate claims it will probably now map cloud dependencies in real-time moderately than periodically, permitting safety and operations groups to higher cooperate to deal with safety gaps.

The brand new options, which might be routinely out there to current prospects, are:

  • Azure integration: Cloud Twin now helps Microsoft Azure, which Stream Safety claims permits it to mannequin all of the potential paths and site visitors between totally different cloud platforms.
  • Vulnerability correlation: The platform might help safety groups prioritize efforts by correlating vulnerabilities with their exploitability stage.
  • Menace anomaly detection: Cloud Twin now has risk anomaly detection capabilities to determine malicious conduct and unauthorized entry.

Kasada launches KasadaIQ assault prediction providers

November 14: Menace detection and administration agency Kasada has launched a brand new assault prediction platform designed to counter bot fraud. The KasadaIQ suite debuted with its first service, KasadaIQ for Fraud, with plans so as to add extra capabilities sooner or later.

KasadaIQ for Fraud is designed to offer companies with perception into how bots goal digital channels and buyer information by providing visibility into non-traditional information sources and adversary communities by the “functionality to detect assaults earlier than they occur and make sure threats that will in any other case go undetected,” the corporate mentioned.

Core features of KasadaIQ for Fraud embody:

Unconventional sourcing: Kasada screens exercise inside non-traditional sources — together with resale marketplaces, fraud teams, proxy suppliers, account era teams, and internet hosting suppliers.

Early warnings: Kasada’s analysts first determine and vet present and rising threats inside its information system, then ship out advance alerts. 

Bot acquisition and evaluation: Kasada secretly purchases bots in circulation and extensively analyzes how they work.

Stolen credential evaluation: Kasada purchases and evaluates stolen credential units from felony marketplaces to assist the client treatment safety gaps and on-line fraud.

Devoted analyst hours: Clients obtain a set quantity of analyst hours for Kasada to analyze what’s most related to their wants, akin to intel on fraud teams or reverse-engineering assaults.

Skilled providers: Kasada will scope customized necessities and supply skilled steerage on tips on how to finest obtain the specified outcomes.

Cycode debuts ConnectorX with software safety posture administration functionality

November 14: Software safety posture administration (ASPM) supplier Cycode has launched its click-and-consume third-party ASPM connector platform ConnectorX and introduced important enhancements to its threat intelligence graph (RIG) for risk-based prioritization. The platform goals to foster improved collaboration between safety and improvement groups. It consists of greater than 40 software program improvement lifecycle integrations, together with the introduction of help for Wiz and Black Duck.

The Cycode platform offers corporations with the selection to make use of its native ASPM instruments or maximize investments of their current AppSec instruments. Corporations can plug in any AppSec resolution and “inside minutes,” acquire correct, real-time visibility into their safety posture, in response to the corporate.

DirectDefense ThreatAdvisor 3.0 goals to streamline safety operations with SOAR know-how

November 14: Data safety providers firm DirectDefense has launched ThreatAdvisor 3.0, a serious replace to its proprietary safety orchestration, automation, and response (SOAR) platform. ThreatAdvisor 3.0 is designed to enhance the velocity, effectivity, and accuracy of DirectDefense’s Safety Operations Middle (SOC), the corporate mentioned in a press launch.

The platform presents personalized steady safety monitoring and administration, automates handbook processes, and consists of an in depth information base for compliance, safety occasions and mitigation methods. ThreatAdvisor 3.0 integrates with different options to offer a single interface for risk administration with extra information and higher context, the corporate claims. The platform collects and processes vulnerability and asset information from a number of sources and compiles them right into a holistic view of a company’s safety posture, supporting penetration testing, operational know-how (OT) and industrial management programs (ICS) assessments, vulnerability administration, managed detection and response (MDR), compliance assessments, and enterprise threat administration.

Lacework Code Safety expands protection to full software lifecycle 

November 14: Cloud safety agency Lacework has added the Code Safety product to its infrastructure-as-code (IaC) suite to unify code and cloud safety with the intention of permitting enterprises to innovate and ship safe cloud-native functions with elevated velocity.

Lacework Code Safety introduces two types of static program evaluation — software program composition evaluation (SCA) focused at third-party code in prospects’ repositories, and static software safety testing (SAST) concentrating on first-party code. The Lacework platform now encompasses code as it’s written, infrastructure as code, containers, identification and entitlement administration, and runtime throughout clouds.

Lacework added that prospects could have entry to always-up-to-date software program payments of supplies (SBOMs) for each software and continuous visibility into their software program provide chain, in addition to an understanding of open-source license threat.

Palo Alto Networks updates Cortex XSIAM

November 13: Palo Alto Networks has introduced Cortex XSIAM 2.0, an up to date model of its current product that now has a command heart, MITRE ATT&CK Protection Dashboard and produce your individual ML (BYOML) amongst different updates.

The brand new options are:

  • XSIAM Command Middle: With a extra user-friendly design, XSIAM Command Middle presents a complete overview of SOC operations, together with visibility into all information sources being consumed by XSIAM, safety alerts and incident info, such because the variety of resolved or open safety incidents.
  • MITRE ATT&CK Protection Dashboard: That is designed to permit mapping protection on to MITRE ATT&CK, offering detailed visibility of detection and prevention protection throughout ways and methods into the MITRE ATT&CK framework.
  • Convey your individual ML: For organizations that wish to construct their very own customized ML mannequin, XSIAM ingests full safety information throughout a whole lot of supported sources to allow higher out-of-the-box AI/ML analytics. SOCs can use this to create and customise ML fashions in addition to combine their very own fashions.
  • Contextual in-product assist assistant: Entry to product assist and documentation with out the necessity to navigate out of the product.
  • New safety safety: Enhance detection and safety protection capabilities with new modules for early detection of threats concentrating on macOS ransomware, Kubernetes(K8s) and grasp boot information (MBRs).
  • Community detection (NDR) protection: Broaden the community protection of the endpoints with over 50 new detectors overlaying generic and particular protocol-based risk detection.
  • Superior Native Evaluation for macOS and Linux: Supplies enhanced protection for native evaluation of macOS and Linux file programs, leveraging ML fashions to offer correct and adaptive responses to evolving threats.
  • Free textual content search: A simplified search that permits analysts to question the complete safety information set, with out the necessity to craft particular XQL queries.
  • New assault floor administration (ASM) insurance policies: New ASM insurance policies added to the present library of over 700 insurance policies.

[ad_2]

Lascia un commento

Il tuo indirizzo email non sarà pubblicato. I campi obbligatori sono contrassegnati *