Please turn on your JavaScript for this page to function normally.
ArmorCode integrates with Traceable AI to improve application security posture for organizations

ArmorCode has integrated with Traceable AI, which will bring its data into the ArmorCode platform and improve Application Security Posture from code to cloud. To move at the …

Mesh Security raises $4.5 million to help companies drive zero trust in the cloud

Israeli cloud cybersecurity startup Mesh Security has announced a $4.5 million seed round with the Zero Trust Posture Management (ZTPM) solution. Mesh Security makes it simple …

Arkose Labs expands leadership team with new appointments

Arkose Labs has revealed three executive-level appointments. Prashant Nirmal has joined the company as CMO. He will report directly to founder and CEO Kevin Gosschalk and have …

Ken Naumann joins NetWitness as CEO

NetWitness welcomes Ken Naumann as the new Chief Executive Officer. “NetWitness has long prided itself on forging the frontier of extended detection and response capabilities, …

Checkmarx API Security identifies shadow and zombie APIs during software development

In Las Vegas, at Black Hat USA 2022, Checkmarx has released Checkmarx API Security, the “shift-left” API security solution. Building on the launch of Checkmarx …

NetWitness Platform XDR 12 offers visibility into all key data planes across an organization

NetWitness announced at the Black Hat USA 2022 the upcoming availability of NetWitness Platform XDR 12 later this month, the extended detection and response solution. …

Code42 collaborates with Nullafi to prevent data exfiltration by high-risk and departing employees

Code42 Software collaborates with Nullafi to restrict access to regulated data – financial, healthcare, Personally Identifiable Information (PII) – or other sensitive data …

Syxsense Zero Trust enables security teams to build access policies and remediation workflows

In Las Vegas, at Black Hat USA 2022, Syxsense announced Syxsense Zero Trust, a module within Syxsense Enterprise that enables endpoint compliance with Zero Trust Network …

Concentric releases AI-based solution to protect data shared across business messaging platforms

Concentric AI has launched functionality that protects sensitive data shared as text or attachments across business messaging platforms, including e-mail, Slack and Microsoft …

Pentera Credential Exposure reveals compromised identity threats to internal and external attack surface

Pentera announced Credential Exposure, a new module on the Pentera platform for testing stolen and compromised credentials against the complete enterprise attack surface. …

ActZero Ransomware Readiness Assessment strenghtens ransomware defense for SMEs

ActZero has launched a Ransomware Readiness Assessment for small and medium-sized enterprises (SMEs). The program simulates a ransomware attack sequence, which can expose …

IRONSCALES Security Awareness Training educates users about phishing attacks

IRONSCALES has launched the addition of new advanced Security Awareness Training to help customers better educate their employees on how to spot phishing attacks, improve …

Don't miss

Cybersecurity news