Industry News
Arctic Wolf appoints Dan Larson as Senior Vice-President of Marketing
Arctic Wolf, a leading security operations center (SOC)-as-a-service company, announced the addition of Dan Larson as Senior Vice-President of Marketing. In this new role, …
Is your network already compromised? LUMU illuminates network blind spots
LUMU has come out of stealth mode and for the first time will be publicly showcasing its solution at this year’s RSA Conference. LUMU was founded in 2019 by cybersecurity …
SentinelOne Singularity: AI-Powered XDR platform transforms enterprise security
SentinelOne unveiled its Singularity Platform, an industry first data lake that fuses together the data, access, control, and integration planes of its endpoint protection …
Veeam Availability Suite 10 features 150+ new features and enhancements
Veeam Software announced the general availability of NEW Veeam Availability Suite 10, ushering in the next generation of data protection capabilities that increase data …
IronKey D300 features advanced security, achieves NATO Restricted Level Certification
Kingston Digital announced its IronKey D300 Encrypted USB Flash Drive series has achieved NATO Restricted Level Certification. This indicates that, after a detailed validation …
SIRP Security Score: Prioritize your threat response
SIRP launched a new security scoring module, S3, a major update to its platform. SIRP Security Score (S3) calculates an organization’s security score based on a number …
Focus on cyber resilience increasing sharply as oil companies seek to protect their assets
Cybersecurity has emerged as the top focus of upstream oil and gas companies’ digital investments, according to a report from Accenture. The report is based on a global survey …
Cynerio delivers medical-first virtual segmentation to healthcare IoT security
Cynerio announced the addition of the virtual segmentation capability to their platform. Safe and effective healthcare IoT security projects can take over a year to execute …
Cynet offers free threat assessment for mid-sized and large organizations
Visibility into an environment attack surface is the fundamental cornerstone to sound security decision making. However, the standard process of 3rd party threat assessment as …
Cyber Guardian Network offers enhanced tools and technologies for MSSPs
LookingGlass launched advanced services and features as part of its Cyber Guardian Network. Providing managed security service providers (MSSPs) with the world’s best threat …
Researchers design a tool to identify the source of errors caused by software updates
We’ve all shared the frustration when it comes to errors – software updates that are intended to make our applications run faster inadvertently end up doing just …
Veracode Static Analysis: Comprehensive analysis across the development lifecycle
Veracode, the largest independent global provider of application security testing (AST) solutions, announced the launch of the next-generation of Veracode Static Analysis. The …
Featured news
Sponsored
Don't miss
- Why cybersecurity leaders trust the MITRE ATT&CK Evaluations
- How the role of observability is changing within organizations
- Cybercriminals used a gaming engine to create undetectable malware loader
- ESET researchers analyze first UEFI bootkit for Linux systems
- QScanner: Linux command-line utility for scanning container images, conducting SCA