Industry news
SentinelOne integrates with Snyk for end-to-end app security
SentinelOne has partnered with Snyk to unveil the integration of SentinelOne’s Singularity Cloud Workload Security with the Snyk Developer Security Platform. The …
D2iQ DKP Insights identifies security issues in Kubernetes clusters
D2iQ released DKP Insights, an automated troubleshooting and diagnostic tool. DKP Insights, along with the newly released DKP AI Navigator, enables enterprise organizations to …
Picus Security unveils new capabilities to give security teams full context of their attack surface
Picus Security announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform. The new capabilities give …
Arista Networks expands zero trust networking architecture
Arista Networks announced an expanded zero trust networking architecture that uses the underlying network infrastructure to break down security silos, streamline workflows and …
Netskope Next Gen SASE Branch eliminates complicated, inefficient legacy branch infrastructure
Netskope unveiled the Next Gen SASE Branch: a major step forward in infrastructure that uses Netskope’s Borderless SD-WAN to transform how organizations manage their …
Akamai and Deloitte partner for zero trust and incident response services
Akamai and Deloitte have announced a strategic alliance to provide zero trust microsegmentation and incident response services to Deloitte customers worldwide. This alliance …
YesWeHack unveils Attack Surface Management product that unifies offensive security testing
YesWeHack has unveiled an Attack Surface Management (ASM) product that enables clients to orchestrate their offensive security and vulnerability remediation strategy through a …
NetRise Trace utilizes AI to Identify compromised software assets
NetRise has released Trace in the NetRise platform. This new solution allows users to identify and validate compromised and vulnerable third-party and proprietary software …
GitLab updates Duo to enhance security and efficiency throughout SDLC
GitLab has unveiled updates to GitLab Duo, the company’s suite of AI capabilities, including the beta of GitLab Duo Chat available in the GitLab 16.6 November product release, …
ManageEngine Endpoint Central MSP Cloud automates everyday management and security tasks
ManageEngine launched Endpoint Central MSP Cloud, which brings the advantages of the cloud’s scalability, flexibility, and efficiency to the remote monitoring and management …
Ivanti and Securin join forces to protect customers against cyber threats
Ivanti announced its partnership with a provider of tech-enabled cybersecurity solutions, Securin. Fueled by data from Securin’s Vulnerability Intelligence (VI), Ivanti …
Tidal Cyber raises $5 million to accelerate the growth of its platform
Tidal Cyber raised $5 million, led by Squadra Ventures with participation from existing investors, in seed funding to accelerate the growth of its platform that enables …
Featured news
Sponsored
Don't miss
- Why cybersecurity leaders trust the MITRE ATT&CK Evaluations
- How the role of observability is changing within organizations
- Cybercriminals used a gaming engine to create undetectable malware loader
- ESET researchers analyze first UEFI bootkit for Linux systems
- QScanner: Linux command-line utility for scanning container images, conducting SCA