NIBS (credit image/Pixabay/ Ryan McGuire)Last week Keeper Security released an update to its Keeper Password Manager for iOS. Other product updates include announcements from Claroty, Logpoint, and Syncro.

Check Point announced the acquisition of Perimeter 81, while Orange Cyberdefense rebranded two acquisitions it made last year, SCRT and Telsys, as Orange Cyberdefense Switzerland.

Check Point Software Technologies Ltd

Check Point announced the completion of its acquisition of Perimeter 81, a pioneering Security Service Edge (SSE) company with a team of over 200 employees that serves more than 3,000 customers worldwide.

Gil Shwed, CEO of Check Point Software Technologies, said, “Welcoming Perimeter 81 into the Check Point family fortifies our position in the SASE market. Their unique suite, which offers Zero Trust Access, full mesh connectivity, and swift one-hour deployment, aligns perfectly with our vision of delivering the industry’s fastest, most secure SASE solution.”

Claroty

Claroty announced enhancements to its SaaS platforms’ vulnerability and risk management (VRM) capabilities, further empowering security teams to evaluate and strengthen their organization’s CPS risk posture. The enhancements are to xDome and Medigate and include the following:

  • A new, pre-configured and more accurate framework that accounts for an expanded range of factors that can increase risk and compensating control improvements that can offset risk.
  • The new risk framework allows customers to tailor it to align with their existing GRC processes and risk priorities.
  • Claroty now automatically assigns all CPS vulnerabilities to priority groups based on the latest indicators from the Known Exploited Vulnerabilities (KEV) catalogue and Exploit Prediction Scoring System (EPSS) and the criticality and risk of affected assets.
  • Customers can now upload SBOMs, view those uploaded by their peers, and support related workflows.

Grant Geyer, chief product officer of Claroty, said, “CISOs and security teams face an increasingly uphill battle in mitigating the risk from obsolescent and insecure assets, as well as new vulnerability discoveries. Due to the uniqueness of CPS and critical infrastructure environments, patching everything is often impossible or too complex to execute.

“These VRM enhancements to the Claroty SaaS portfolio further equip our customers to answer their toughest cybersecurity questions: how to accurately assess risk, and which vulnerabilities to mitigate first based on how likely they are to be exploited in industrial, clinical, or other mission-critical environments.”

Corero

Corero Network Security announced a collaboration with TDL Gentek, a prominent Canadian distributor providing cutting-edge technologies to internet and telecommunications service providers. This partnership makes DDoS protection services immediately available to businesses across Canada.

Tanya Alfonso, Chief Revenue Officer at Corero Network Security, commented, “We are delighted to announce our strategic expansion in the Canadian market through our partnership with TDL Gentek. Our collaboration delivers unparalleled DDoS protection expertise and industry experience to empower organizations to effectively guard against the escalating threat of DDoS attacks.”

Dragos

Koch Industries has adopted the Dragos Platform to fortify its cybersecurity defences and ensure the integrity of its manufacturing technology. Dragos published a case study that sheds light on how Koch Industries secured its manufacturing technology with the Dragos Platform on AWS and how it has allowed Koch Industries to embrace digital transformation with confidence.

Gabe Green, Chief Information Security Officer at Koch Industries, emphasized the value of Dragos beyond its technology: “What’s been helpful with Dragos is not just the technology, but the expertise that they bring to the table.”

ESET

ESET has welcomed a California federal jury’s ruling in its favour, finding that the leading digital security provider has not committed patent infringement on Finjan Holdings LLC technologies. The court case focused on several ESET products and technologies, including ThreatSense, LiveGrid and LiveGuard, which protect over a billion users worldwide. Despite Finjan’s claims that its patents were infringed upon, ESET staunchly defended its position and received favourable judgment.

Juraj Malcho, ESET’s chief technology officer, added, “Defending is in our nature. We are passionate about cybersecurity and take pride in developing the best security technologies possible. With decades of experience at our disposal, having invented and implemented numerous efficient protective layers, we have enough arguments to defend against unfounded patent infringement claims.”

ESET researchers have discovered a campaign by the Ballistic Bobcat group, which is using a novel backdoor that ESET has named Sponsor. Ballistic Bobcat, previously tracked by ESET Research as APT35/APT42 (also known as Charming Kitten, TA453, or PHOSPHORUS), is a suspected Iran-aligned, advanced, persistent threat group that targets education, government, and healthcare organizations, as well as human rights activists and journalists.

ESET researcher Adam Burgher, who discovered the Sponsor backdoor and analyzed the latest Ballistic Bobcat campaign, commented, “The group continues to use a diverse, open-source toolset supplemented with several custom applications, including the newly discovered Sponsor backdoor. Defenders would be well advised to patch any internet-exposed devices and remain vigilant for new applications popping up within their organizations.”

Europol

Europol published the spotlight report “Cyber Attacks: The Apex of Crime-as-a-Service”. It examines cyber-attack developments, discussing new methodologies and threats as seen by Europol’s operational analysts. The report also outlines the types of criminal structures behind cyber-attacks and how these increasingly professionalised groups exploit changes in geopolitics as part of their modi operandi.

The key findings include the following:

  • Malware-based cyber-attacks remain the most prominent threat to the industry
  • Ransomware affiliate programs have become established as the main form of business organisation for ransomware groups
  • Phishing emails containing malware, Remote Desktop Protocol (RDP) brute forcing, and Virtual Private Network (VPN) vulnerability exploitation are the most common intrusion tactics
  • The Russian war of aggression against Ukraine led to a significant boost in Distributed Denial of Service (DDoS) attacks against EU targets
  • Initial Access Brokers (IABs), droppers-as-a-service and crypter developers are key enablers utilised in the execution of cyber-attacks
  • The war of aggression against Ukraine and Russia’s internal politics has uprooted cybercriminals, pushing them to move to other jurisdictions.

Forescout

Forescout has secured a new contract with the DoD as it enters year four of the highly successful Comply-to-Connect (C2C) program. The program’s next stage will be to configure delivered capabilities to enforce zero trust access principles across the DoD Information Network (DoDIN) enterprise and bring the DoD closer to the goals outlined in the Department’s Zero Trust Strategy.

The Forescout platform provides comprehensive capabilities for the DoD’s C2C security framework, enabling the critical first pillar of DISA’s zero trust program, Thunderdome. This includes:

  • Network-based discovery and classification of assets, including an expanding set of “unmanaged” assets that are unable to operate agents (C2C Steps 1 and 2)
  • Integration with other enterprise solutions such as Identity, Credential, and Access Management (ICAM); Security Information Event Management (SIEM); and Vulnerability Assessment products to automate compliance of the cybersecurity posture and establish trust for every connecting asset (C2C Step 3)
  • Orchestration of policy enforcement points across the infrastructure to enforce network access control and segmentation of assets as well as complete situational awareness of the network posture (C2C Steps 4 and 5)

Barry Mainz, CEO of Forescout, commented, “We are proud to once again be trusted by so many organizations to secure the backbone of their operations: the networks that connect everything. Each DoDIN user should have confidence that their slice of the network is secure and ready for them to accomplish their mission. That’s what we are delivering through C2C.

“We look forward to introducing cloud-based advanced threat analysis tools into the C2C program’s portfolio of capabilities and adding further value on DoD’s zero trust journey. We’ve really just begun to unleash the power of our platform within the DoD. The best is still ahead.”

Ivanti

Ivanti has strategically partnered with The Internet Resilience Company, Catchpoint. The partnership expands the Digital Experience Score with application and network visibility to continuously detect and troubleshoot remote connectivity issues before they impact the workforce.

Ivanti and Catchpoint will integrate their best-in-class technologies, Ivanti Neurons for Digital Experience and Catchpoint Workforce Experience, to further understand, improve and secure the employee experience.

Matt Izzo, Executive Vice President, Product Management at Catchpoint, said, “This solution provides a holistic view of the health of your workforce’s connection. It tells you at a glance whether employees have the access they need or if they have a poor digital experience.

“By joining Ivanti Neurons for Digital Experience and Catchpoint Workforce Experience, it doesn’t matter where your workforce is – IT can proactively detect experience issues and automatically remediate them before employees are impacted.”

Logpoint

Logpoint has released new capabilities to its Converged SIEM platform, built on SIEM, SOAR, UEBA, and Business-Critical Security (BCS) technologies. The new release improves investigation, the cornerstone of the incident response process, by introducing more contextual information in Logpoint SOAR.

Logpoint also introduces case summaries, providing analysts with a comprehensive PDF report on ongoing and finalized cases to easily share with stakeholders, and the playbooks are enhanced with improved documentation and increased flexibility to create more precise and less time-consuming workflows.

Edy Almer, Logpoint Director of Product, commented, “Cyberattacks have become a daily nuisance for organizations today, and improving the security posture is a top priority. We’re now enhancing endpoint capabilities and strengthening our case management tool to help analysts better understand what’s happening.

“Gaining that complete insight makes it easier to identify security breaches, simplifies investigation, and accelerates response, allowing small organizations to handle attacks and leverage MSSP capabilities to save time and resources. The SOC team can also share information more easily with the rest of the organization, helping CISOs justify their cybersecurity approach or build a case to modify it.”

Mimecast

Mimecast launched the Mimecast Partner ONE Program, an evolution of their industry-leading partner program. Mimecast Partner ONE sets the foundation to simplify and scale partners’ business models and routes to market, further enhancing the partner experience while accelerating and securing the customer cybersecurity journey.

The Mimecast Partner ONE Program enables partners to grow and scale through a deep GTM engagement and investment network. In addition to unifying the channel foundation, the program offers new benefits such as:

  • Opportunity: Accelerate partner’s differentiated GTM strategies through performance-based programs.
  • Network: Meeting customer needs has never been easier through the power of togetherness.
  • Engagement: Enablement model supported by a team committed to partners’ long-term success.

Stan de Boisset, Senior Vice President of WW Partners, commented, “In today’s business landscape, cybersecurity threats are not just an IT issue, they’re a business issue that can result in significant financial and reputational losses. As companies of all sizes hunt for the right suite of products and services to defend against increasingly sophisticated attacks, we know that there is not a one-size-fits-all solution.

“Through an accelerated go-to-market (GTM) strategy, the Mimecast Partner ONE Program will help partners meet their customer needs and gain market share through enhanced programs.”

Nethone

Nethone has partnered with Verifi to deliver a solution with significant benefits to merchants that meet the Visa CE3.0 requirements.

Patrick Drexler, VP of DACH and Friendly Fraud, commented, “There is a better option than challenging friendly fraud disputes, and that is preventing them from happening in the first place. We enable merchants to provide stronger evidence that shows they are not responsible for illegitimate chargebacks, and this is possible with our profiling solution and advanced automated tools”.

Orange Cyberdefense

Orange Cyberdefense announced that it has rebranded SCRT and Telsys as Orange Cyberdefense Switzerland. Acquired in November 2022, the sister companies have around 100 experts in cybersecurity and related services based in Morges, Geneva, Berne and Zurich. Switzerland is Europe’s seventh-largest cybersecurity market. It cements Orange Cyberdefense as one of the region’s leading security solutions providers.

Hugues Foulon, CEO of Orange Cyberdefense, commented, “In a cybersecurity market that is undergoing a period of concentration, our ambition is to expand internationally in order to become the leader in Europe by 2027.

“I am therefore delighted to welcome the SCRT and Telsys teams under the Orange Cyberdefense brand, whose values of excellence, proximity, ethics and trust we share. Together, Orange Cyberdefense now has the largest ethical hacking team in Europe, with more than 220 experts. This is a wealth of talent pooling their expertise to make the digital world safer.”

Sonatype

Sonatype has revealed how generative AI influences and impacts software engineers’ work and the software development life cycle. The research is based on surveying 800 developers (DevOps) and application security (SecOps) leaders.

  • 97% are using generative AI
  • 74% feel pressure to use it despite identified security risks
  • 45% of SecOps leads have already implemented generative AI into the software development process, compared to 31% for DevOps
  • SecOps leads see greater time savings than their DevOps counterparts, with 57% saying generative AI saves them at least 6 hours a week compared to only 31% of DevOps respondents
  • DevOps leads report faster software development (16%) and more secure software (15%). SecOps leads cite increased productivity (21%) and faster issue identification/resolution (16%) as the top benefits.

Brian Fox, Co-founder and CTO at Sonatype commented, “The AI era feels like the early days of open source, like we’re building the plane as we’re flying it in terms of security, policy and regulation. Adoption has been widespread across the board, and the software development cycle is no exception.

“While productivity dividends are clear, our data also exposes a concerning, hand-in-hand reality: the security threats posed by this still-nascent technology. With every innovation cycle comes new risk, and it’s paramount that developers and application security leaders eye AI adoption with an eye for safety and security.“

Sycope

Sycope has signed a strategic distributor partnership with LooptechCo. The distributor agreement between Sycope S.A. and Looptech Co. signifies a significant step forward in strengthening cybersecurity capabilities in the GCC Countries and the Middle East.

Saeed Aldawsari, CEO of Looptech Co, commented, “We are excited to partner with Sycope S.A., a company known for its dedication to innovation and excellence in the field of IT solutions. This partnership will enable us to offer a broader range of cybersecurity solutions to our clients, enhancing their ability to defend against evolving cyber threats.”

Syncro

Syncro is now offering its partners enhanced Splashtop features as part of their new Team plan. Splashtop is a leading remote access and IT support solution that MSPs can use to consolidate their toolsets and support many unique customer environments. This partnership brings new functionalities that improve productivity and provide remote support to clients, all with a click of a button from the Syncro platform.

Emily Glass, CEO of Syncro, commented, “This partnership demonstrates another way that Syncro helps growing MSPs reduce operating costs. Our aim is to set partners up for success with a suite of tools that are cost efficient and help them provide better support to their clients – this collaboration is another example of how we are living out our mission.”

Tenable

Keio University Shonan Fujisawa Campus (SFC) has chosen Tenable Attack Surface Management to identify and assess previously unknown internet-facing assets.

Kentaro Hiyama, Shonan Fujisawa Information Technology Centre, said, “The campus administration is committed to fostering an environment that encourages flexibility in usage while ensuring robust security measures. We actively monitor communications and identify any suspicious interactions with unauthorized sites to safeguard our digital assets.”

Keio SFC recognized the need for deeper insights into their complete attack surface and the vulnerabilities present in the software they were utilizing. Building on their existing use of Tenable Vulnerability Management, Keio SFC opted to complement it with Tenable Attack Surface Management to achieve comprehensive visibility into their digital footprint within the ITC.

Korry Luke, Assistant Professor, Keio University Information Technology Centre Headquarters, commented, With this solution, we can extract more in-depth information based on host names, which allows us to prioritize vulnerabilities effectively. The user-friendly language used to describe the impact of each vulnerability makes it easier for us to take prompt action and reduce risks.”

Naoya Kishima, Country Manager at Tenable Japan, said, As organizations’ digital assets become more exposed to the internet, security teams often lack full visibility of their attack surface. Keio SFC’s proactive approach to gaining comprehensive visibility of their external attack surface sets a commendable example, and we are honored to be part of their security journey.”

Trend Micro

Trend Micro has announced its membership in a new industry alliance, the Hacking Policy Council, dedicated to advocating for security research and testing among policymakers. The Hacking Policy Council was founded by the non-profit Center for Cybersecurity Policy and Law alongside Google, Intel, and other industry names. The Council reinforces the importance of a collective effort to advocate for cybersecurity best practices.

Brian Gorenc, VP of threat research at Trend: “It is a true honor for Trend and for myself personally to collaborate with a council of the nation’s leading experts in security research and vulnerability disclosure. We have closely followed the evolving cybersecurity landscape outside of the U.S. for the past two decades, and we look forward to using this knowledge to inform policies across the country. There’s no better way to help achieve our mission of making the digital connected world safer.”

Harley Geiger, coordinator of the Hacking Policy Council, commented, “We are thrilled to welcome Trend as the newest member of the Hacking Policy Council. Our mission is to champion safer and more transparent technology through responsible hacking practices.

“With Trend’s significant expertise joining the Council’s leaders in vulnerability disclosure, penetration testing, and security research, we are poised to make even greater strides. Together, we will continue to ensure that ethical hacking and vulnerability management thrive within a supportive legal and policy framework, benefiting consumers, enterprises, and society at large.”

LEAVE A REPLY

Please enter your comment!
Please enter your name here