Please turn on your JavaScript for this page to function normally.
Venafi guarantees elimination of certificate-related outages within complex architectures

Venafi, the leading provider and inventor of machine identity protection, announced at Black Hat USA 2019 the industry’s first no-outage guarantee. Combining the power of the …

CrowdStrike CrowdScore enables CxOs to see their org’s real-time threat level

CrowdStrike, a leader in cloud-delivered endpoint protection, announced at Black Hat USA 2019 the launch of CrowdScore, a new industry innovation on the CrowdStrike Falcon …

Onapsis Platform helps optimize and protect business-critical apps

Onapsis, the leader in business-critical application protection, announced the latest release of the Onapsis Platform, which delivers next-generation actionable insight, …

Aporeto launches zero trust cloud security solution for Kubernetes multi-cluster deployments

Aporeto, the leader in Zero Trust Cloud Security, announced its cloud network security solution for seamless distributed policy management across Kubernetes multi-cluster and …

ManageEngine Log360 SIEM gets automated incident response feature

ManageEngine, the IT management division of Zoho Corporation, announced that its comprehensive SIEM solution, Log360, can now launch automated response measures to security …

Sysdig Secure now features runtime profiling and anomaly detection with ML capabilities

Sysdig, the cloud native visibility and security company, announced new features for Sysdig Secure, including runtime profiling and anomaly detection with machine learning …

Tenable unveils new product innovations in Tenable.sc and Tenable.io

Tenable, the Cyber Exposure company, announced at Black Hat USA 2019 new product innovations in Tenable.sc (formerly SecurityCenter) and Tenable.io to continuously discover …

DFLabs enhances its IncMan SOAR platform with advanced AI features and intelligent user experience

DFLabs, the award-winning Security Orchestration, Automation and Response (SOAR) vendor, announced a series of upcoming enhancements to its IncMan SOAR platform to provide …

Capsule8 announces multimillion-dollar investment from Intel Capital

Capsule8 announced a multimillion-dollar investment from Intel Capital. The rapidly growing company will apply the funds to drive a range of sales, marketing, product …

Digital Guardian launches DG Wingman, a new free forensic artifact collection tool for security pros

Digital Guardian announced the immediate availability of DG Wingman, its new free forensic artifact collection tool for security professionals. During a security incident, …

Kiuwan’s application security testing platform helps teams realize DevSecOps goals

Kiuwan, a provider of application security testing tools, announced the availability of free software vulnerability scan trials for the US market, with live demonstrations at …

BlackBerry Intelligent Security enhances mobile endpoint security in zero trust environments

BlackBerry announced the launch of BlackBerry Intelligent Security, the first cloud-based solution that leverages the power of adaptive security, continuous authentication and …

Don't miss

Cybersecurity news