Please turn on your JavaScript for this page to function normally.
Zero Networks unveils identity segmentation solution to prevent credential theft

Zero Networks announced the addition of identity segmentation capabilities within the Zero Networks platform. As stolen credentials remain a top threat facing organizations, …

Comcast Business MDR limits the impact of cyber threats

Comcast Business has expanded its cybersecurity portfolio with the launch of its Comcast Business Managed Detection and Response (MDR) solution. The solution combines an …

New Relic AI monitoring helps enterprises use AI with confidence

New Relic announced New Relic AI monitoring with a suite of new features to meet the evolving needs of organizations developing AI applications. New features include in-depth …

Secureworks enables users to view known vulnerabilities in the context of threat data

Secureworks announced the ability to integrate vulnerability risk context with threat detection to prevent attackers from exploiting known vulnerabilities and expedite …

Binarly releases Transparency Platform v2.0 to improve software supply chain security

Binarly has released the Binarly Transparency Platform v2.0 with features for continuous post-build compliance, visibility into the security posture of IoT and XIoT devices, …

Prophet Security emerges from stealth and raises $11 million

Prophet Security emerged from stealth with $11 million in seed financing led by Bain Capital Ventures (BCV) with participation from several security leaders and angel …

Invicti Predictive Risk Scoring identifies highest-risk applications

Invicti announced its new AI-enabled Predictive Risk Scoring capability. The feature assigns predicted risk to applications and helps organizations gain a strategic view of …

Forcepoint DSPM safeguards sensitive information by examining data context and content

Forcepoint has launched Forcepoint Data Security Posture Management (DSPM), driven by AI to deliver real-time visibility, ease privacy compliance and minimize risks for data …

Entrust protects users against fraud, phishing and other account takeover attacks

Entrust announced a single-vendor enhanced authentication solution that integrates identity verification (IDV) and identity and access management (IAM) to fight deepfakes, …

Netwrix 1Secure enhancements accelerate threat detection

Netwrix released a new version of its IT auditing software-as-a-service (SaaS) solution, Netwrix 1Secure. It enables prompt detection of suspicious activities around data …

Veritas enhances cyber resilience with AI-powered solutions

Veritas Technologies announced artificial intelligence (AI)-powered advancements in Veritas 360 Defense. With the self-defending data protection solution, a generative …

Stellar Cyber launches MITRE ATT&CK Coverage Analyzer

Stellar Cyber launched the MITRE ATT&CK Coverage Analyzer, enabling users to visualize the impact of data source changes on their ability to detect threats in their …

Don't miss

Cybersecurity news