Please turn on your JavaScript for this page to function normally.
Dragos to integrate ICS-specific threat intelligence with cyber intelligence partners

Dragos announced that its industrial control system (ICS) threat intelligence product, WorldView, will integrate with partner companies, ThreatConnect, Recorded Future, …

Deep Instinct introduces new analytical capabilities for cyberattack insights and visibility

With the rise in malware and new attack vectors, Deep Instinct has introduced new threat analysis services to provide visibility and analysis of new and emerging threats. Deep …

BAE Systems to develop automated cyber defense tools for DARPA

The U.S. Defense Advanced Research Projects Agency (DARPA) has selected BAE Systems to develop data-driven, cyber-hunting tools that detect and analyze cyber threats to help …

Kryptowire introduces the mobile phone firmware vulnerability feed

Kryptowire discovered vulnerabilities in mobile device firmware and pre-installed mobile apps that pose a risk for the mobile phone supply chain because they can expose …

InfoSec Institute launches Security Awareness Practitioner Certification

InfoSec Institute launched its Certified Security Awareness Practitioner (CSAP) boot camp. The course is to certify professionals with the expert knowledge, skills and …

Digital Guardian releases new User and Entity Behaviour Analytics capability

Digital Guardian announced that it has released new User and Entity Behaviour Analytics (UEBA) capabilities for its cloud-delivered Data Protection Platform. Supplementing …

Ixia now offers packet-level visibility into workloads in containers and Kubernetes clusters

Keysight Technologies announced it has extended the Ixia CloudLens visibility platform to offer packet-level visibility into workloads in containers and Kubernetes clusters. …

SentinelOne partners with SecBI to provide threat visibility, containment and remediation

SentinelOne announced that the company has partnered with SecBI. By combining SentinelOne’s threat visibility, containment and remediation capabilities with SecBI’s Autonomous …

RiskRecon secures $25 million in Series B funding

RiskRecon announced it has raised $25 million in Series B financing. Led by Accel and joined by existing investors Dell Technologies Capital, General Catalyst, and F-Prime …

Crowdfense platform to allow researchers to safely submit, discuss and sell 0day exploits

Crowdfense announced the launch of their Vulnerability Research Platform (VRP). This web-based collaboration platform allows vulnerability researchers to safely submit, …

WhiteSource unveils free open source Vulnerability Checker

WhiteSource announced the release of its Vulnerability Checker, a free tool that provides companies with immediate, real-time alerts on the 50 most critical open source …

Securely launch your IoT-related services, devices, platforms, apps

Irdeto has introduced the latest version of Cloakware Software Protection to enable any IoT connected business to take advantage of and securely launch IoT-related services, …

Don't miss

Cybersecurity news