Please turn on your JavaScript for this page to function normally.
Semperis raises over $200 million to drive innovation in the identity system defense market

Semperis announced it has raised over $200 million in Series C funding led by KKR, with participation from Ten Eleven Ventures, Paladin Capital Group, Atrium Health Strategic …

LogicMonitor appoints Nitin Navare as CTO

LogicMonitor announced the appointment of Nitin Navare as Chief Technology Officer (CTO). Pulling from a strong bench of company leaders, CEO Christina Kosmowski elevated …

Redpoint Global promotes Ron Sanderson to CISO

Redpoint Global announced it has promoted Ron Sanderson to Chief Information Security Officer (CISO). The appointment signifies Redpoint’s continued commitment to ensuring …

Greg Johnson joins McAfee as President and CEO

McAfee announced that Greg Johnson has been appointed President and Chief Executive Officer, effective June 13, 2022. Johnson succeeds Peter Leav, who will be stepping down as …

Binary Defense names Bob Meindl as CEO

Binary Defense announced that well-known cybersecurity expert, Bob Meindl, has joined the company as the new Chief Executive Officer (CEO). Meindl has successfully guided the …

WhiteSource rebrands as Mend to focus on the prevention of application security issues

WhiteSource announced the change of its name to Mend. The company is also launching an automated remediation for custom code security issues as well as integration of Mend …

PIXM Mobile provides real-time protection from phishing attacks on mobile devices

PIXM announced the expansion of its anti-phishing products with the launch of PIXM Mobile, which protects individuals and enterprises from targeted and unknown phishing …

HYAS Confront uncovers anomalies hiding in the production network

HYAS Infosec, which provides proactive solutions that keep business moving full forward in our ever-changing world, launched its newest product — HYAS Confront. As companies …

Forescout Frontline helps organizations tackle ransomware and real time threats

Forescout Technologies launched Forescout Frontline, a new threat hunting service utilizing a team of highly-trained cybersecurity analysts to support cybersecurity teams by …

FortiNDR identifies cyberattacks based on anomalous network activity and limits threat exposure

Fortinet announced FortiNDR, a new network detection and response offering that leverages artificial intelligence and pragmatic analytics to enable faster incident detection …

Zilla Universal Sync allows enterprises to integrate any cloud platform or application without security API support

Zilla Security announced that the company has launched Zilla Universal Sync – ZUS. Organizations can now ingest data from any application with its no-code integration …

XM Cyber announces new capability to detect exposures in Microsoft Active Directory

XM Cyber announced a new security capability for Microsoft’s Active Directory (AD). With this new capability, enterprises gain end-to-end attack path visualization for easy …

Don't miss

Cybersecurity news