Please turn on your JavaScript for this page to function normally.
New infosec products of the week: October 1, 2021

Here’s a look at the most interesting product releases from the past week, featuring releases from Cloudflare, Citrix, DataDome, deepwatch, Elastic and Fugue. Elastic expands …

Elastic expands its threat prevention capabilities to stop advanced threats at the endpoint

Elastic announced expanded Limitless Extended Detection and Response (XDR) capabilities across the Elastic Security solution in its 7.15 release, including new layers of …

Elastic’s enhancements optimize search experiences for customers

Elastic announced enhancements across the Elastic Search Platform and its solutions. The general availability of the Elastic App Search web crawler in Elastic Enterprise …

HackerOne updates Internet Bug Bounty program to improve the security of open source software

HackerOne announced the next evolution of the Internet Bug Bounty (IBB) program at the company’s annual Security conference. The IBB’s mission is to secure open source by …

hands
Three ways to keep your organization safe from cyberattacks

Cyberattacks continue making headlines as more companies fall victim to ransomware. Throughout the past year, we saw some of the largest breaches, leaks, and real-world …

Elastic acquires Cmd to bring comprehensive cloud runtime security to customers

Elastic announced it has entered into a definitive agreement to acquire Cmd to give customers deep visibility into cloud workloads and perform expert detection and prevention …

Elastic acquires build.security to enforce security actions for cloud native environments

Elastic announced that it has entered into a definitive agreement to acquire build.security, a policy definition and enforcement platform that leverages the open source …

Cyborg Security integrates with Elastic to deliver contextualized threat intelligence

Cyborg Security has developed an integration with Elastic Security to deliver contextualized threat intelligence from its HUNTER platform. This threat intelligence enables …

Elastic updates Elastic Stack and Elastic Cloud to make data onboarding and management more secure

Elastic announces new capabilities and updates to the Elastic Stack and Elastic Cloud to make data onboarding and management faster, simpler, and more secure. The general …

Spectral DeepConfig detects software misconfigurations at all layers to prevent breaches

Spectral announced the release of DeepConfig, a detection technology that can identify misconfigurations at all layers of software to prevent exploits of security gaps and …

Elastic enables deeper search experience insights with Kibana visualizations

Elastic announces a single management interface for Elastic Enterprise Search in Kibana, updated App Search precision tuning capabilities, and content source flexibility and …

Elastic Limitless XDR prevents threats at cloud scale on a single platform

Elastic announced the launch and general availability of the free and open Limitless Extended Detection and Response (XDR). Part of Elastic Security, Elastic Limitless XDR …

Don't miss

Cybersecurity news