Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

RSA Conference 2022 – Announcements Summary (Day 3) | #cybersecurity | #cyberattack | #hacking | #aihp


Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.

To help cut through the clutter, the SecurityWeek team is publishing a daily digest summarizing some of the announcements made by vendors. The daily summaries will include new products and services, updates to existing offerings, reports, and other initiatives.

The summary for the third day of the event also includes announcements made in the first two days that were not included in the previous RSA Conference roundups.

RSA Conference 2022 – Announcements Summary (Day 1)

RSA Conference 2022 – Announcements Summary (Day 2)

AI Spera launches cyber threat intelligence search engine

AI Spera has showcased Criminal IP, a cyber threat intelligence search engine, and RMR, an threat intelligence-based attack surface management automation solution. Criminal IP scans 4.2 billion IP addresses to find malicious IPs, phishing sites, and exposed assets.

Acronis introduces data loss prevention solution

Acronis has announced a new data loss prevention (DLP) pack for Cyber Protect Cloud. It’s designed to help MSPs and businesses prevent data leakage. The new DLP technology is in early access and it’s available for testing to existing customers at no cost. Free trials are also available to new customers.

Appgate previews new version of Zero Trust Network Access solution

Appgate is previewing a new version of its Appgate SDP Zero Trust Network Access (ZTNA) solution. SDP 6.0 brings a new risk model capability that will enable customers to extend the value of their existing security tools to simplify and accelerate Zero Trust deployments.

Cequence Security introduces unified API protection solution

Cequence Security has introduced its Unified API Protection solution, which is designed to help security teams discover, detect and defend APIs. The company has also announced API Spyder, an API attack surface discovery tool that provides security teams with an attacker’s view of their publicly exposed APIs and resources.

Code42 expands data risk detection capabilities

Code42 Software has expanded the data risk detection capabilities of its Incydr insider risk management product. Incydr provides watchlist functionality that makes it easier for security teams to focus on user groups that are most likely to put data at risk, such as contractors, new hires, departing employees, and privileged users.

Entrust launches Cybersecurity Institute

Identity, payment security and infrastructure security firm Entrust has launched the Entrust Cybersecurity Institute, which provides resources and expert advice that can help business leaders address current cybersecurity challenges. The Entrust Cybersecurity Institute provides newsletters, podcasts and explainer videos.

Exabeam partners with Google Cloud for SIEM and cybersecurity analytics offerings

SIEM and XDR firm Exabeam has announced that it’s working with Google Cloud to offer cloud-native SIEM and cybersecurity analytics products that can help security operations teams become more efficient.

Lacework announces Polygraph Data Platform enhancements

Cloud security company Lacework has announced enhancements to its Polygraph Data Platform, including new agentless scanning to identify vulnerability risks in workloads, and new capabilities to monitor and secure more runtime environments and workloads.

Lumu announces new feature

Lumu, which makes it easier for organizations to determine the extent of a breach, has announced Incident View, a new feature that provides a single view of a company’s cybersecurity stack in an effort to help security teams respond faster and more efficiently to an incident.

Malwarebytes expands endpoint protection platform with DNS filtering

Malwarebytes has expanded its Nebula endpoint protection platform with a DNS filtering module that helps organizations protect their employees by blocking access to malicious websites. The module also provides tools for managing exceptions and it encrypts domain name requests.

Mandiant introduces new Managed Defense beta program

Mandiant has announced a new beta program for its Managed Defense MDR service. The beta program offers some CrowdStrike and SentinelOne customers access to Mandiant experts for alert monitoring, prioritization and investigation. Managed Defense will become generally available later this year.

Morphisec launches security solution for Linux

Morphisec has launched Knight for Linux, a new standalone Linux security solution that leverages the company’s Moving Target Defense technology to proactively prevent attacks, and eliminate performance issues and alert overload. The product supports Amazon Linux 2, AlmaLinux, CentOS, Debian, Oracle Linux, Red Hat, Rocky Linux, SUSE and Ubuntu.

Noname Security updates API security solution

Noname Security has announced version 3.0 of its API security platform. The latest version of the platform provides better visibility into API security issues, and helps organizations ensure compliance with privacy regulations.

Netacea releases report on bot attacks

Netacea has released a study titled “The Bot Management Review 2022,” which is based on a survey of 440 businesses in the US and UK. According to the report, it has taken companies, on average, 16 weeks to discover bot attacks, two weeks more than in the previous year.

Ridge Security announces product update

Ridge Security has announced a major update to its automated penetration testing platform. RidgeBot 4.0 combines automated pentesting and adversary cyber emulation into one system. It also enables MSSPs to provide continuous security testing and penetration testing on demand to their customers.

SentinelOne enhances XDR platform

SentinelOne has unveiled an evolution of its Singularity XDR platform. The new Skylight provides data visibility, ingestion, and storage capabilities, making it easier for security teams to triage, investigate and respond to potential attacks.

Tenable launches new attack surface management solution

Tenable has finalized the acquisition of external attack surface management (EASM) company Bit Discovery, for which it paid $45 million, and announced the launch of Tenable.asm, an EASM solution that leverages the full capabilities of Bit Discovery’s technology.

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Previous Columns by Eduard Kovacs:

Tags:


Click Here For The Original Source.


————————————————————————————-

Translate