Okta

Gem Security Recognized as One to Watch in Snowflake's Inaugural Cybersecurity Report

Retrieved on: 
Tuesday, December 5, 2023

NEW YORK, Dec. 5, 2023 /PRNewswire/ -- Gem Security, the cloud detection and response (CDR) company, today announced that it has been recognized as "One to Watch" in the inaugural report, The Next Generation of Cybersecurity Applications, executed and launched by Snowflake, the Data Cloud company.

Key Points: 
  • Snowflake's data-backed report identifies leading Powered by Snowflake cybersecurity applications that are utilized by customers across the Snowflake Data Cloud ecosystem.
  • Snowflake identified five technology categories that security teams may consider when building their cybersecurity strategy by analyzing usage patterns of all Powered by Snowflake cybersecurity applications as of July 2023.
  • The report also showcases how cybersecurity applications that are Powered by Snowflake leverage the Data Cloud to build AI/ML features.
  • "We selected Gem as a cybersecurity vendor to watch in cloud security because they're redefining security operations for the cloud era – with the Snowflake Data Cloud playing a foundational role in how Gem accelerates detection and response to help stop cloud attacks faster."

Red Canary Continues Strong New Business Momentum, Announces Highlights from its Third Quarter

Retrieved on: 
Tuesday, December 5, 2023

DENVER, Dec. 5, 2023 /PRNewswire/ -- Red Canary today announced strong Q3 results and that the company is well on its way to achieving over 30% year-over-year growth in Annual Recurring Revenue (ARR). The company's steady growth is driven by ongoing success in the enterprise market segment, marked by notable increases in both deal size and customer count over the past year. Red Canary remains a leading vendor and choice for organizations of all sizes, especially those with sophisticated security teams.

Key Points: 
  • Red Canary remains a leading vendor and choice for organizations of all sizes, especially those with sophisticated security teams.
  • "We had a solid quarter, fueled by both new and existing customers realizing value from our security operations platform," said Brian Beyer, CEO of Red Canary.
  • Since its inception almost a decade ago, Red Canary has secured $86 million in funding from investors such as Summit Partners and Noro-Moseley Partners.
  • Red Canary also continues to receive an average overall Customer Satisfaction (CSAT) rating of 99%, which represents an industry-leading score and an ongoing commitment as a SaaS business to deliver an exceptional customer experience.

Firefly brings NextGen Cloud CMDB capabilities to Microsoft Azure users

Retrieved on: 
Tuesday, December 5, 2023

TEL AVIV, Israel, Dec. 5, 2023 /PRNewswire-PRWeb/ -- Firefly's newest integration with Microsoft Azure marks a significant milestone in the company's mission to simplify and enhance cloud management. By expanding its services to Azure, Firefly is enabling organizations to achieve a new level of cloud governance and efficiency.

Key Points: 
  • Firefly, a leading cloud management platform, is proud to announce its latest integration, with Microsoft Azure, empowering businesses to streamline their cloud infrastructure management across all three major cloud providers.
  • By expanding its services to Azure, Firefly is enabling organizations to achieve a new level of cloud governance and efficiency.
  • NextGen Cloud CMDB: Firefly embraces proven configuration management databases (CMDB) principles so users can control cloud assets as easily as physical assets.
  • Eran Bibi, CPO of Firefly, expressed his enthusiasm for this milestone: "We are thrilled to bring the power of Firefly to Microsoft Azure users.

Circle Security Now Available on Auth0 Marketplace

Retrieved on: 
Monday, December 4, 2023

SAN FRANCISCO, Dec. 4, 2023 /PRNewswire/ -- Circle Security, a decentralized, threat prevention platform, today announced the availability of its Credential-Free Authentication solution on the Auth0 Marketplace, a catalog of trusted technology integrations to extend the functionality of Okta Customer Identity Cloud powered by Auth0. The solution radically improves security for Okta customers by helping eliminate the threat surface associated with all credential-driven attacks.

Key Points: 
  • SAN FRANCISCO, Dec. 4, 2023 /PRNewswire/ -- Circle Security , a decentralized, threat prevention platform, today announced the availability of its Credential-Free Authentication solution on the Auth0 Marketplace, a catalog of trusted technology integrations to extend the functionality of Okta Customer Identity Cloud powered by Auth0.
  • "With the availability of Circle for Auth0, our fully integrated joint offering with Okta Customer Identity Cloud powered by Auth0, now on Auth0 Marketplace, several of Okta's customers can enjoy the benefits of zero credential-driven data breaches and zero identity impersonation vulnerabilities delivered by Circle's credential-free data access solutions within their Auth0 Marketplace implementations."
  • "We have identified the integrations that matter to our customers and are excited to have Circle Security as a valued best-in-class technology in the ever-growing Auth0 Marketplace."
  • Partners can participate in the growing demand for digital identity solutions and increase their visibility as part of Auth0 Marketplace and can learn more here: https://auth0.com/partners .

Findem Marks Record Company Growth and Momentum Milestones

Retrieved on: 
Thursday, November 30, 2023

SAN FRANCISCO, Nov. 30, 2023 /PRNewswire-PRWeb/ -- Findem, the only AI talent acquisition and management solution powered by unique 3D data, today announced exceptional business performance over the past year, including financial growth, notable new customer wins, technological innovation and continued market expansion.

Key Points: 
  • It's been extraordinary to see the company power through a down market, and then excel beyond our expectations and market conditions," said Findem CEO Hari Kolam.
  • With this all-encompassing reach, Findem now impacts 100% of hires, and will continue to do so when growth returns.
  • The significant momentum that Findem has gained this year is attributable to this platform strategy.
  • As part of its tremendous growth, Findem has achieved a number of major milestones, including:
    Unsurpassed Technological Advancements – Findem has one of the first and deepest integrations of generative AI (GenAI) to date in talent acquisition and management.

MCNC Community Day opens 'New Wave of Innovation'

Retrieved on: 
Thursday, November 16, 2023

DURHAM, N.C., Nov. 16, 2023 /PRNewswire/ -- MCNC hosted nearly 250 technology, government and business leaders this week for its signature event – MCNC Community Day – at the Durham Convention Center.

Key Points: 
  • DURHAM, N.C., Nov. 16, 2023 /PRNewswire/ -- MCNC hosted nearly 250 technology, government and business leaders this week for its signature event – MCNC Community Day – at the Durham Convention Center.
  • MCNC also announced their annual MCNC Community Awards, recognizing individuals and stakeholders for their outstanding work, dedication and understanding of how technology and broadband can grow educational opportunity, local economies and innovation for all citizens in North Carolina.
  • "Thank you MCNC Community for this honor," said Dennis Kekas, Senior Advisor/Professor of Practice at NC State University, and member of the MCNC Board of Directors.
  • We are grateful for the recognition, but more importantly, we are truly thankful for all the MCNC does for our state."

IDaaS Market worth $21.4 billion by 2028 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Tuesday, November 14, 2023

Technologies like AI enable SSO systems to track user activity constantly during a session, guaranteeing that only authorized users can access secured resources.

Key Points: 
  • Technologies like AI enable SSO systems to track user activity constantly during a session, guaranteeing that only authorized users can access secured resources.
  • By deployment type, private cloud segment is expected to grow at a highest CAGR during the forecast period.
  • ·  To increase security and compliance, IDaaS provides strong identity and access management, including multifactor authentication and adaptive access controls.
  • ·  To describe and forecast the global IDaaS Market by component, deployment type, vertical, and region.

IDaaS Market worth $21.4 billion by 2028 - Exclusive Report by MarketsandMarkets™

Retrieved on: 
Tuesday, November 14, 2023

Technologies like AI enable SSO systems to track user activity constantly during a session, guaranteeing that only authorized users can access secured resources.

Key Points: 
  • Technologies like AI enable SSO systems to track user activity constantly during a session, guaranteeing that only authorized users can access secured resources.
  • By deployment type, private cloud segment is expected to grow at a highest CAGR during the forecast period.
  • ·  To increase security and compliance, IDaaS provides strong identity and access management, including multifactor authentication and adaptive access controls.
  • ·  To describe and forecast the global IDaaS Market by component, deployment type, vertical, and region.

Gem Security Sponsors SANS Webinar on Lessons from a Real-World Multi-Cloud Attack

Retrieved on: 
Tuesday, November 14, 2023

NEW YORK, Nov. 14, 2023 /PRNewswire/ -- Gem Security, the cloud detection and response (CDR) company, today announced that it is sponsoring a live SANS webinar to help security operations and incident response teams understand how to rapidly detect, investigate, and contain multi-cloud attacks.

Key Points: 
  • The webinar will describe a real-world example of how adversaries target multi-cloud infrastructures to disrupt operations, exfiltrate sensitive data, and steal funds.
  • To accomplish this while evading detection, they often adapt traditional Living-off-the-Land (LOTL) tactics to the specific API-driven characteristics of the cloud.
  • Discuss how the attack could have been detected, investigated, and contained at each phase of the kill chain.
  • WHAT: SANS webinar featuring Yotam Meitar and Phil Neray.

Kaspersky releases predictions for Advanced Threats Landscape in 2024

Retrieved on: 
Tuesday, November 14, 2023

WOBURN, Mass., Nov. 14, 2023 /PRNewswire/ -- Kaspersky Global Research and Analysis Team (GReAT) experts have released their predictions for Advanced Persistent Threats (APTs) in 2024 in the kickoff to the annual Kaspersky Security Bulletin series.

Key Points: 
  • WOBURN, Mass., Nov. 14, 2023 /PRNewswire/ -- Kaspersky Global Research and Analysis Team (GReAT) experts have released their predictions for Advanced Persistent Threats (APTs) in 2024 in the kickoff to the annual Kaspersky Security Bulletin series.
  • Other advanced threat predictions for 2024 include:
    - Supply chain attacks as a service: operators bulk-buying access
    Supply chain attacks targeting smaller firms to breach major ones: the Okta breaches in 2022 - 2023 highlight the threat's scale.
  • 2024 might witness new developments in dark web access market activities related to supply chains, enabling more efficient and large-scale attacks.
  • The APT predictions have been developed thanks to Kaspersky's threat intelligence services used around the world.