SecurityBrief India - Technology news for CISOs & cybersecurity decision-makers

Latest news - Page 38

Story image
Cloudflare launches comprehensive suite for cyber risk management
Fri, 10th May 2024
#
digital transformation
#
advanced persistent threat protection
#
casb
Cloudflare launches Unified Risk Posture, a transformative suite of cybersecurity solutions, to offer organisations an all-encompassing approach to identifying and managing cyber threats.
Story image
CrowdStrike & NinjaOne unite for comprehensive cyber defence
Fri, 10th May 2024
#
advanced persistent threat protection
#
ai security
#
edr
Global cybersecurity firm CrowdStrike and top-tier IT platform NinjaOne join forces to fortify endpoint management and protection against cyber threats, enhancing response times and security.
Story image
Google unveils AI-driven threat intelligence to streamline defences
Fri, 10th May 2024
#
advanced persistent threat protection
#
partner programmes
#
email security
Google debuts innovative AI-driven solution 'Google Threat Intelligence' going beyond traditional methods to streamline threat research, boost defences, and cut response times.
Story image
Abnormal Security expands AI-based protection & launches AI Security Mailbox
Fri, 10th May 2024
#
data protection
#
datacentre infrastructure
#
application security
Abnormal Security extends its Account Takeover Protection product and unveils AI Security Mailbox to automate and enhance user security across application platforms.
Story image
Cequence Security revolutionises API defence with machine learning enhancements
Fri, 10th May 2024
#
data protection
#
advanced persistent threat protection
#
ai
London-based Cequence Security brings machine learning-powered enhancements to its Unified API Protection platform, raising the bar in defence against AI-fronted cyber threats.
Story image
Appdome launches world's first agentless mobile defence solution
Fri, 10th May 2024
#
malware
#
cybersecurity
#
solar power
Singapore's Appdome reveals the world's premier agentless Mobile EDR and MTD offering, providing a comprehensive, user-friendly enterprise mobile app protection service to bolster enterprise networks and resources against threats.
Story image
Cloud security threats surge in 2024, Check Point report reveals
Fri, 10th May 2024
#
cloud security
#
cnapp
#
cybersecurity
The 2024 Cloud Security Report reveals a sharp rise in cloud security incidents, with notable increases from 24% in 2023 to 61% in 2024.
Story image
Vectra AI integrates with CrowdStrike to modernise security response
Fri, 10th May 2024
#
advanced persistent threat protection
#
ai security
#
ai
Vectra AI integrates with CrowdStrike Falcon Next Gen SIEM, launching a modern approach to hybrid attack detection and response.
Story image
Vectra AI upgrades platform to counter GenAI cyber threats
Fri, 10th May 2024
#
saas
#
advanced persistent threat protection
#
soc
Vectra AI advances its Platform with an upgrade to address the growing threat of GenAI tool exploitation by cyber attackers.
Story image
OpenText releases cyDNA for superior insight into cybersecurity threats
Fri, 10th May 2024
#
advanced persistent threat protection
#
devops
#
apm
OpenText's new cybersecurity tool offers insights into cyber threats facing organisations, in response to ASIO's warning about rising cyber sabotage incidents.
Story image
Cisco unveils AI-powered tools to enhance on-premises observability
Fri, 10th May 2024
#
siem
#
cloud security
#
soc
Cisco unveils a slew of industry-altering security developments, leveraging their recent Splunk acquisition to birth AI-native security architecture.
Story image
Red Hat unveils policy as code for Ansible Automation Platform
Thu, 9th May 2024
#
rpa
#
hybrid cloud
#
risk & compliance
Red Hat plans to integrate automated policy as code into future versions of its Ansible Automation Platform to optimise AI-focused automation across hybrid cloud estates.
Story image
Akamai to acquire Noname Security, bolstering API security solutions
Thu, 9th May 2024
#
digital transformation
#
cybersecurity
#
cloud services
Akamai Technologies announces plans to acquire API security firm, Noname Security, fortifying its API security suite and offering customers enhanced protection against digital threats.
Story image
CrowdStrike unveils ground-breaking AI-native SOC functions
Thu, 9th May 2024
#
siem
#
hyperscale
#
public cloud
CrowdStrike has announced transformative updates to its AI-native Security Information and Event Management (SIEM) technology, promising to drastically reduce SOC workload times and costs.
Story image
Skylight Cyber unveils free NIST CSF 2.0 converter tool
Thu, 9th May 2024
#
risk & compliance
#
cybersecurity
#
risk management
Skylight Cyber has launched a free tool converter to help cybersecurity teams transition from version 1.1 to the new NIST CSF 2.0, offering modern upgrades and emphasising governance.
Story image
Zscaler unveils ZDX Copilot, revolutionising AI-assisted IT monitoring
Thu, 9th May 2024
#
saas
#
cloud security
#
apm
Zscaler unveils advanced AI features in their digital experience service, enabling IT teams to effectively monitor system performance with unparalleled insights and precision.
Story image
Arctic Wolf introduces Cyber Resilience Assessment tool
Thu, 9th May 2024
#
cybersecurity insurance
#
cybersecurity
#
cis
Security operations firm, Arctic Wolf rolls out Cyber Resilience Assessment tool to strengthen companies' cybersecurity profiles and insurability by aligning them to industry-standard frameworks.
Story image
HAProxy unveils Enterprise 2.9 with next-gen security upgrades
Thu, 9th May 2024
#
firewalls
#
paas
#
iaas
HAProxy Technologies revolutionises software load balancing industry with the launch of their latest upgrade, HAProxy Enterprise 2.9, promising greater security, scalability, and efficiency.
Story image
Radware lauded as Leader in GigaOm's 2024 AAS Security Report
Thu, 9th May 2024
#
ai
#
cybersecurity
#
gigaom
Radware excels in GigaOm's 2024 AAS Security Report, gaining recognition as the only vendor to score top marks for AI-based vulnerability detection and bot management.
Story image
You cannot protect what you do not understand
Thu, 9th May 2024
#
ransomware
#
ai
#
cybersecurity
Understanding your digital landscape is key to defence against cyber threats, with the Absolute Cyber Resilience Risk Index 2024 report illuminating the real-world data.