Please turn on your JavaScript for this page to function normally.
Cynet
Cynet Automated Response Playbooks empowers security teams to reduce their alert investigation

Cynet launched Cynet Automated Response Playbooks. These playbooks automatically investigate and remediate security alerts as part of Cynet’s 360 AutoXDR platform at no …

fix
FortiRecon gives enterprises adversary’s perspective of their attack surface

At RSA Conference 2022, Fortinet announced FortiRecon, a complete Digital Risk Protection Service (DRPS) offering that uses a combination of machine learning, automation …

cloud
BigID unveils SmallID to help customers improve security posture across the cloud

At RSA Conference 2022, BigID released SmallID, a pay-as-you-go cloud data security platform. Now more than ever, the world runs on data – and it’s difficult to have a …

lock
Deepwatch launches MXDR service to improve threat detection for enterprises

Deepwatch announced expanded capabilities at RSA Conference 2022, including Deepwatch MXDR (managed extended detection and response), a new service that delivers automated …

Pindrop platform enhancements monitor fraudulent attempts to pass voice verification

Pindrop announced its latest deployment of product features at RSA Conference 2022 — advancing voice security even further by allowing customers to gain deeper intelligence by …

tracking
Lumu Incident View empowers security teams to prioritize incidents based on the progression of attacks

At RSA Conference 2022, Lumu launched Lumu’s Incident View, providing cybersecurity operators with a single view of their company’s cybersecurity stack for threat …

bug bounties
HackerOne OpenASM enables customers to leverage scan data from multiple vendors

At RSA Conference 2022, HackerOne announced OpenASM, an initiative that combines scan data from customers’ attack surface management (ASM) tools with security testing efforts. …

lock
OpenText expands its suite of security solutions to strengthen cyber resilience posture for enterprises

OpenText announced an expanded suite of security solutions to address the heightened state of cyber security in today’s vulnerable world. With OpenText, organizations of …

lock
Skyhigh Security SSE platform enhancements protect data regardless of where it lies

Skyhigh Security announced new enhancements to its Secure Service Edge (SSE) platform at RSA Conference 2022. These latest innovations to Skyhigh Security’s Secure Web Gateway …

Terminal
BluBracket enhances its code security solution to help enterprises protect software supply chains

BluBracket announced that it has enhanced its code security solution to identify and eliminate the most overlooked risks in code. Closing these security gaps makes BluBracket …

zero trust
Appgate SDP 6.0 accelerates zero trust implementations for enterprises

At RSA Conference 2022, Appgate unveiled Appgate SDP 6.0, the latest version of its Zero Trust Network Access (ZTNA) solution. The new version features a new risk model …

brain
Concentric’s AI technologies simplify and automate data security

Visit Concentric AI at RSA Conference 2022 – Early Stage Expo in the South Hall on the second level, booth 18. You’ll be able to see their product in action and …

Don't miss

Cybersecurity news