Please turn on your JavaScript for this page to function normally.
Cisco announces innovations for end-to-end security across hybrid multi-cloud environments

At RSA Conference 2022, Cisco unveiled its plan for a global, cloud-delivered, integrated platform that secures and connects organizations. The company is designing the Cisco …

Optiv CRS protects mission-critical assets and enhances recovery

As organizations grow and evolve, so does the threat of cyberattacks. This creates the need to readily identify and protect critical security assets as part of an effective …

Tenable closes acquisition of Bit Discovery and announces new solution to reduce cyber risk

Tenable announced it has closed its acquisition of Bit Discovery, a provider of external attack surface management (EASM). Tenable will launch Tenable.asm, a new solution that …

Uptycs unveils functionality for CNAPP use cases to help organizations detect new cloud-based risks

Uptycs announced at RSA Conference 2022 new functionality to support key cloud-native application protection platform (CNAPP) use cases. These capabilities are enabled by …

Cynet Automated Response Playbooks empowers security teams to reduce their alert investigation

Cynet launched Cynet Automated Response Playbooks. These playbooks automatically investigate and remediate security alerts as part of Cynet’s 360 AutoXDR platform at no …

Akamai Malware Protection blocks malicious files uploaded to web apps and APIs

Akamai Technologies unveiled Malware Protection, which shields web applications and APIs from malicious uploads. The solution expands Akamai’s web application and API …

FortiRecon gives enterprises adversary’s perspective of their attack surface

At RSA Conference 2022, Fortinet announced FortiRecon, a complete Digital Risk Protection Service (DRPS) offering that uses a combination of machine learning, automation …

BigID unveils SmallID to help customers improve security posture across the cloud

At RSA Conference 2022, BigID released SmallID, a pay-as-you-go cloud data security platform. Now more than ever, the world runs on data – and it’s difficult to have a …

Deepwatch launches MXDR service to improve threat detection for enterprises

Deepwatch announced expanded capabilities at RSA Conference 2022, including Deepwatch MXDR (managed extended detection and response), a new service that delivers automated …

Pindrop platform enhancements monitor fraudulent attempts to pass voice verification

Pindrop announced its latest deployment of product features at RSA Conference 2022 — advancing voice security even further by allowing customers to gain deeper intelligence by …

Juniper Networks expands its SASE offering with CASB and DLP capabilities

Juniper Networks announced the expansion of its SASE offering with the addition of Cloud Access Security Broker (CASB) and advanced Data Loss Prevention (DLP) capabilities to …

Absolute partners with leading ISVs to boost resiliency of their endpoint applications

Absolute Software announced new partnerships with leading Independent Software Vendors (ISVs) to strengthen resiliency of their endpoint applications with Absolute Application …

Don't miss

Cybersecurity news