Please turn on your JavaScript for this page to function normally.
Auth0 Organizations enables providers of B2B SaaS apps to manage their business customers

Auth0 announced the launch of Organizations, a purpose-built feature enabling providers of B2B SaaS applications to seamlessly manage their business customers — a use case …

TrustGrid unveils digital vaccine passport for identity authentication and vaccination status

TrustGrid announced a new use case for its platform to provide citizens with a secure digital vaccine passport that can be stored on their smartphone. TrustGrid has been used …

AttackForge Core: A pentest management solution for consultancies and medium-sized enterprises

AttackForge has announced AttackForge Core – the latest addition to the AttackForge family of products. “With the launch of AttackForge Core, we now have a pentest …

Accenture and SAP extend partnership to help businesses capture value from sustainability

Accenture and SAP are expanding their decades-long partnership to help companies embed sustainability across the full spectrum of their business operations — from strategy to …

N-able N-central integrates with Microsoft Intune helping MSPs protect clients’ apps and devices

N-able announced it has integrated N-able N-central with Microsoft Intune, a component of Microsoft 365 Business Premium, helping MSPs manage and protect their clients’ apps …

ACRE acquires TDS to accelerate growth plans and expand competitive position

ACRE announced the acquisition of TDS based in Dublin, Ireland. This purchase will enhance ACRE’s strategic expansion plans for strengthening the product portfolio and …

SAIC acquires Koverse to strengthen its AI and analytics capabilities

Science Applications International (SAIC) announced that it has entered into a definitive agreement to acquire Koverse, a software company that provides a data management …

Signifyd Return Abuse Prevention gives merchants the flexibility to customize their return-abuse response

Signifyd announced the launch of its AI-powered Return Abuse Prevention solution, a customizable innovation that attacks a $43 billion problem by detecting return abuse and …

InMobi UnifID enables quick integration with identity providers

InMobi announced the launch of UnifID, an offering designed to simplify and streamline identity resolution for mobile app publishers and developers. UnifID (pronounced …

NFC Forum specifications offer cryptology security for NFC application development

The NFC Forum released two specifications that offer cryptology security for NFC. The new NFC specifications provide security for NFC-enabled mobile devices by using a …

CrowdStrike Security Cloud integrates with NDR and NTA solutions to defend against any threats

CrowdStrike announced a series of integrations with CrowdStrike Security Cloud that correlates the CrowdStrike Falcon platform’s enriched endpoint and workload telemetry with …

Lacework expands native security support across AWS to protect cloud changes and workloads

Lacework has announced that it has extended native security support for Amazon Web Services (AWS) services including AWS Graviton2 and AWS Fargate. These additions give …

Don't miss

Cybersecurity news