Please turn on your JavaScript for this page to function normally.
zero
BlackBerry launches CylanceGATEWAY ZTNA-as-a-service solution

BlackBerry unveiled how it is securely enabling remote workers and preventing malicious threat actors from compromising corporate networks using advanced AI-driven …

data security
Cequence Security Unified API Protection enables security teams to protect their APIs

At RSA Conference 2022, Cequence Security announced the Unified API Protection solution, a new approach that helps security teams discover, detect and defend APIs. While many …

Bug
Stamus Networks U38 provides earlier detection of cyber threats for customers

At RSA Conference 2022, Stamus Networks announced its latest software release, Update 38 (U38). The new release represents a significant enhancement to the company’s …

secure
MITRE System of Trust identifies and quantifies supply chain security risks

At RSA Conference 2022, MITRE unveild its new “System of Trust,” a framework to provide a comprehensive, community-driven, knowledge base of supply chain security risks and a …

lock
SimSpace platform enhancements help security teams validate their incident response operations

At RSA Conference 2022, SimSpace unveiled new updates to its cyber range, delivering an open platform for cybersecurity training and optimization to validate both incident …

IBM
IBM acquires Randori to strengthen its portfolio of AI-powered cybersecurity products and services

IBM at RSA Conference 2022 announced it plans to acquire Randori, an attack surface management (ASM) and offensive cybersecurity provider based in the Boston area. Randori …

Cisco
Cisco announces innovations for end-to-end security across hybrid multi-cloud environments

At RSA Conference 2022, Cisco unveiled its plan for a global, cloud-delivered, integrated platform that secures and connects organizations. The company is designing the Cisco …

industry
Optiv CRS protects mission-critical assets and enhances recovery

As organizations grow and evolve, so does the threat of cyberattacks. This creates the need to readily identify and protect critical security assets as part of an effective …

Acquisitions
Tenable closes acquisition of Bit Discovery and announces new solution to reduce cyber risk

Tenable announced it has closed its acquisition of Bit Discovery, a provider of external attack surface management (EASM). Tenable will launch Tenable.asm, a new solution that …

cloud
Uptycs unveils functionality for CNAPP use cases to help organizations detect new cloud-based risks

Uptycs announced at RSA Conference 2022 new functionality to support key cloud-native application protection platform (CNAPP) use cases. These capabilities are enabled by …

John Shier
Attackers aren’t slowing down, here’s what researchers are seeing

In this Help Net Security interview, John Shier, Senior Security Advisor at Sophos, talks about the main findings of two Sophos reports: the 2022 Active Adversary Report and …

Darktrace
Turning the tables on cyber attackers

Darktrace AI interrupts in-progress cyber-attacks in seconds, including ransomware, email phishing, and threats to cloud environments and critical infrastructure. In this Help …

Don't miss

Cybersecurity news