Security - Image by Ryan McGuire from PixabayThis week’s news from the cybersecurity industry includes the evolution of HelpSystems into a new brand, Fortra. There are also research reports from Avast and Lastpass. Qualys unveiled its Q3 financial results. Qualys, ForeScout Technologies, Mimecast, and Trustwave all made product annoucements.

Europol

In a major operation between 24-29 October, Europol involving 16,000 officers across 28 countries, made 382 arrests and initiated 130 new investigations.

Appointments

Claroty, the cyber-physical systems protection company, announced the appointment of CJ Radford as global vice president of channels and alliances.

Mimecast announced the appointment of Norman Guadagno as Chief Marketing Officer.

Business

Forescout Technologies Inc announced the creation of a new Asia Pacific headquarters in Singapore and a new support centre in Pune, India. Both locations will serve global customer support and regional operations.

HelpSystems has rebranded as Fortra. Kate Bolseth, CEO of, Fortra, commented, “The cybersecurity industry is always changing, and we’re evolving along with it. This is a pivotal, exciting moment for us as we’re defining a new, bold path forward that will bring positive change to the industry and our customers.

“Everyone at Fortra is rallying behind this movement to tackle seemingly unmanageable security challenges and alleviate the constant worry many of our customers face. As Fortra, we want our customers to think of us as their cybersecurity ally, with them every step of the way.”

Noname Security shared its EMEA channel strategy, which builds on significant momentum achieved in the past six months and is led by Ides Vanneuville, recently appointed EMEA Channels & Alliances Director.

Customer

A leading government agency in the United Arab Emirates is leveraging Ivanti Neurons for Zero Trust Access. It is hosted on a local UAE cloud and will address remote access challenges as it moves into a Multi-Cloud Architecture.

Peel Police, the second largest municipal police service in Ontario after the Toronto Police, leverages VMware multi-cloud and VMWare’s Carbon Black as a key component of the force’s cybersecurity defence for its Our Way Forward systems.

Financial Reports

Qualys announced its financial results for the third quarter ended September 30, 2022. Revenues reached $125.6 million, up 20% year over year. Sumedh Thakar, president and CEO, commented, In Q3, we delivered another quarter of strong revenue growth and cash flow generation. We believe our extendable cloud-based platform is core to building a durable growth business over the long term. The launch of TotalCloud flexes the power of our platform by enabling cloud-native VMDR with accurate, comprehensive and unrestricted scanning options to uniquely secure cloud and container environments from build to run-time.

“We believe the Blue Hexagon acquisition allows us to further extend the Qualys Cloud Platform by transforming our massive data lake into a powerful, predictive analytics engine to perform real-time zero-day threat detection while advancing our value proposition and competitive differentiation in the market.”

Product

Forescout Technologies released its latest Continuum platform update, which includes Forescout Continuum Timeline, a new cloud-native solution that provides comprehensive long-term retention, search, and analytics of asset data. Timeline enables enterprises to meet compliance and audit requirements, better support incident investigations, and proactively identify risks and gaps to help prioritize preventative measures.

It also launched Forescout Assist for Healthcare and Forescout Assist for OT/ICS. These new subscription services provide organizations’ IT security and engineering teams access to Forescout security experts and new threat detection, investigation, response and hunting capabilities.

Mimecast announced the launch and general availability of its Email Security, Cloud Integrated solution that will help organizations to Work Protected. This gateway-less solution optimises protection for Microsoft 365 environments with scalable, best-in-class email and collaboration security.

Qualys launched TotalCloud with FlexScan delivering cloud-native VMDR with Six Sigma Accuracy via agent and agent-less scanning for comprehensive coverage of cloud-native posture management and workload security across multi-cloud and hybrid environments.

Trustwave announced its new Enterprise Pen Testing (EPT) offering, designed to meet the complex testing needs of large organizations with an extensive breadth and depth of vulnerability identification, the ability to deliver scaled work programs, and extremely competitive pricing.

Research

Avast published its Q3/2022 Threat Report. Jakub Kroustek, Avast Malware Research Director, noted, “An interesting trend we observed this quarter was cyber gangs actively crowdsourcing and paying people to support their criminal activities, including the improvement, marketing and distribution of their malware.

“In terms of attacks, we noticed an uptick in DealPly adware towards the end of Q3/2022, a massive spike in Raccoon Stealer infection attempts, increased MyKings botnet activity, and a new botnet called Pitraix, written in Go, gaining a bit of traction. Overall, the volume of cyber attacks remained high, despite cybercriminals appearing to relax a bit over the summer months.”

LastPass released findings from its fifth annual Psychology of Password findings, which revealed even with cybersecurity education on the rise, password hygiene has not improved. Christofer Hoff, Chief Secure Technology Officer for LastPass, commented, “Our latest research showcases that even in the face of a pandemic, where we spent more time online amid rising cyberattacks, there continues to be a disconnect for people when it comes to protecting their digital lives.

“The reality is that even though nearly two-thirds of respondents have some form of cybersecurity education, it is not being put into practice for varying reasons. For both consumers and businesses, a password manager is a simple step to keep your accounts safe and secure.”

Security news from the week beginning 24th October 2022

LEAVE A REPLY

Please enter your comment!
Please enter your name here