Exploitation

New Relic Launches Secure Developer Alliance to Scale Security Observability

Retrieved on: 
Tuesday, May 7, 2024

RSA CONFERENCE — New Relic , the all-in-one observability platform for every engineer, launched Secure Developer Alliance .

Key Points: 
  • RSA CONFERENCE — New Relic , the all-in-one observability platform for every engineer, launched Secure Developer Alliance .
  • In addition, the Secure Developer Alliance includes access to the New Relic observability platform and its cloud-native security tools—including vulnerability management and IAST —so that members can provide their customers with actionable security insights.
  • The Secure Developer Alliance offers:
    Developer-Centric Security: Security tools and practices built for ease of use and seamless integration into existing development workflows.
  • For more information on the New Relic Secure Developer Alliance, please check out our blog and Secure Developer webpage.

Optimizing Application Security with OX Security's Attack Path Reachability Analysis

Retrieved on: 
Tuesday, May 7, 2024

RSA CONFERENCE -- OX Security , a leader in Active Application Security Posture Management (ASPM) and a founding member of the Open Software Supply Chain Attack Reference (OSC&R) framework, today unveiled its latest innovations: Attack Path Reachability Analysis , SaaS BOM, and API BOM.

Key Points: 
  • RSA CONFERENCE -- OX Security , a leader in Active Application Security Posture Management (ASPM) and a founding member of the Open Software Supply Chain Attack Reference (OSC&R) framework, today unveiled its latest innovations: Attack Path Reachability Analysis , SaaS BOM, and API BOM.
  • "With OX Security's latest advancements, we are not merely reacting to these challenges, we are preempting them," states Neatsun Ziv, CEO and Co-Founder, OX Security.
  • Holistic Issue Review: Three tailored levels of security analysis — Code, API and Cloud Analysis — are integrated into one comprehensive evaluation.
  • "The integration of Attack Path Reachability Analysis into the Active ASPM platform easily brings traditional security methodologies to AppSec teams, empowering organizations to strategically allocate resources to areas of greatest risk.

JupiterOne and watchTowr announce partnership to protect business critical assets with broad exposure management capabilities, spearheaded by new CEO, Paul Forte

Retrieved on: 
Tuesday, April 30, 2024

DURHAM, N.C., April 30, 2024 /PRNewswire/ -- JupiterOne, a leader in cyber asset attack surface management (CAASM) technology, has formed a strategic partnership with watchTowr. watchTowr is a leader in external attack surface management (EASM) technology and fuelled by watchTowr Labs, a renowned vulnerability R&D capability. This collaboration enables customers to rapidly prioritize emerging threats within their constantly changing environments, focusing on fixing the most critical risks impacting their business, which enables an end-to-end continuous threat exposure management process (CTEM).

Key Points: 
  • DURHAM, N.C., April 30, 2024 /PRNewswire/ -- JupiterOne , a leader in cyber asset attack surface management (CAASM) technology, has formed a strategic partnership with watchTowr.
  • watchTowr is a leader in external attack surface management (EASM) technology and fuelled by watchTowr Labs, a renowned vulnerability R&D capability.
  • JupiterOne and watchTowr form strategic partnership to protect critical assets with continuous exposure management.
  • This partnership enables a complete continuous threat exposure management program, addressing the full spectrum of cyber risk management.

Horizon3.ai Unveils Rapid Response Service for Cyber Resilience

Retrieved on: 
Tuesday, April 30, 2024

Horizon3.ai , a pioneer in autonomous security solutions, today announced the launch of its Rapid Response service, now part of the NodeZero™ platform.

Key Points: 
  • Horizon3.ai , a pioneer in autonomous security solutions, today announced the launch of its Rapid Response service, now part of the NodeZero™ platform.
  • NodeZero addresses this issue with its Rapid Response service, which is specifically tailored to manage many of the most critical vulnerabilities more effectively.
  • The Rapid Response service doesn't just focus on vulnerabilities; it zeroes in on the exploitability of known issues in production environments.
  • Horizon3.ai's Rapid Response service is a groundbreaking step forward in the field of cybersecurity, offering organizations an unprecedented level of preparedness against cyber threats.

SCYTHE Recognized for OT/ICS Leadership with Selection Award in EPRI's ADVEDIA Project

Retrieved on: 
Thursday, March 7, 2024

SCYTHE, the leading provider of advanced cyber security solutions, is proud to announce its award selection with EPRI’s Automated Device Vulnerability Exploitation and Defensive Impact Analysis (ADVEDIA) project.

Key Points: 
  • SCYTHE, the leading provider of advanced cyber security solutions, is proud to announce its award selection with EPRI’s Automated Device Vulnerability Exploitation and Defensive Impact Analysis (ADVEDIA) project.
  • EPRI, Finite State, SCYTHE, MITRE, Schneider Electric, and Southern will collaboratively tackle ADVEDIA Project tasks, each leveraging their unique expertise to enhance vulnerability detection and exploitability determination in control system software.
  • Together, these organizations will create a robust framework for assessing and mitigating vulnerabilities in OT/ICS environments, ultimately enhancing the security posture of critical infrastructure systems.
  • For more information about SCYTHE's involvement in the ADVEDIA project, review the announcement from the Department of Energy.

Skybox Security Enhances its Best-in-Class Vulnerability Prioritization Solution

Retrieved on: 
Wednesday, March 6, 2024

Skybox Security, a leading provider of Exposure Management solutions, today announced the release of Skybox 13.2, introducing enhancements to its Vulnerability and Threat Management solution.

Key Points: 
  • Skybox Security, a leading provider of Exposure Management solutions, today announced the release of Skybox 13.2, introducing enhancements to its Vulnerability and Threat Management solution.
  • Skybox offers an advanced Vulnerability and Threat Management solution that effectively tackles the security challenges of vulnerabilities by prioritizing them.
  • We recognize that exploitability is paramount in prioritization, as it determines an attacker’s potential for misusing a vulnerability,” said Mordecai Rosen, CEO of Skybox Security.
  • Consolidated Vulnerability Management: With support for information technology, operational technology, and cloud vulnerability management initiatives, organizations can streamline their security efforts using Skybox’s comprehensive solution.

PingSafe Announces Strategic MSSP Partnership With Human Managed

Retrieved on: 
Wednesday, September 27, 2023

PingSafe , the only CNAPP platform powered by attacker intelligence, today announced a strategic partnership with Human Managed, providing data-driven and evidence-based security findings to improve the security posture of their extended customer base.

Key Points: 
  • PingSafe , the only CNAPP platform powered by attacker intelligence, today announced a strategic partnership with Human Managed, providing data-driven and evidence-based security findings to improve the security posture of their extended customer base.
  • Available now in Human Managed’s flagship Intelligence Decision Action (IDEA) Platform, PingSafe profoundly increases the outstanding capabilities of Human Managed to control threats and manage risk for their clients.
  • “It's a pleasure to bring PingSafe’s world-class CNAPP capabilities to Human Managed’s data platform,” said PingSafe CEO and Founder Anand Prakash.
  • Our combined solution with Human Managed helps introduce a proactive way of defending the client's environment by imbibing attackers intelligence for prioritizing alerts.

Checkmarx Streamlines Prioritization and Remediation of Application Vulnerabilities within the ServiceNow Vulnerability Dashboard

Retrieved on: 
Thursday, September 14, 2023

ATLANTA, Sept. 14, 2023 /PRNewswire/ -- Checkmarx, the global leader in cloud-native application security solutions, has announced general availability of an integration that enables AppSec and development teams to discover, prioritize and remediate vulnerabilities found by Checkmarx One™ within the ServiceNow Vulnerability Dashboard.

Key Points: 
  • ATLANTA, Sept. 14, 2023 /PRNewswire/ -- Checkmarx, the global leader in cloud-native application security solutions, has announced general availability of an integration that enables AppSec and development teams to discover, prioritize and remediate vulnerabilities found by Checkmarx One ™ within the ServiceNow Vulnerability Dashboard.
  • The latest vulnerabilities found for each scan are presented within the ServiceNow Vulnerability Dashboard as AVIs (Application Vulnerability Items) for a single view.
  • The Checkmarx ServiceNow integration offers:
    A centralized dashboard to prioritize and remediate: View trends and summaries of scan results to focus on the most critical risks.
  • When Checkmarx provides updated scan results, the ServiceNow Vulnerability Response Application can also automatically assign the found vulnerabilities to a specific person or team by building custom workflows and automation triggers.

Rezilion Uncovers High-Risk Vulnerabilities Missing from CISA KEV Catalog, Challenging Current Patching Prioritization Standards

Retrieved on: 
Wednesday, July 26, 2023

NEW YORK, July 26, 2023 /PRNewswire/ -- Rezilion, an automated software supply chain security platform, today announced a new report, "CVSS, EPSS, KEV: The New Acronyms - And The Intelligence - You Need For Effective Vulnerability Management," detailing the critical importance of the Exploitability Probability Prediction Score (EPSS) for enhancing patch prioritization and effective vulnerability management.

Key Points: 
  • Earlier this year, Rezilion identified the glaring issue of millions of systems being exposed to Known Exploited Vulnerabilities (KEVs) despite available patches in a report on the CISA KEV catalog.
  • The new research report furthers Rezilion's 2023 KEV Research , demonstrating that knowing the KEV catalog is insufficient information for holistic vulnerability management because newly discovered vulnerabilities are not quickly added to the database.
  • Throughout the new research, Rezilion's vulnerability researchers unveiled more than 30 actively exploited vulnerabilities with a high EPSS score that were not listed in the CISA KEV catalog, highlighting the coverage gap within the CISA KEV catalog.
  • "Our research shows that the interplay of CVSS, CISA's KEV, and EPSS offers the most comprehensive approach to managing vulnerabilities.

Leidos and L3Harris announce team for ATHENA-S

Retrieved on: 
Tuesday, July 25, 2023

"The Leidos-L3Harris team focuses each of our companies' extensive and diverse talents to achieve mission success with ATHENA-S," said Tim Freeman, Leidos senior vice president and Airborne Solutions Operations Manager.

Key Points: 
  • "The Leidos-L3Harris team focuses each of our companies' extensive and diverse talents to achieve mission success with ATHENA-S," said Tim Freeman, Leidos senior vice president and Airborne Solutions Operations Manager.
  • Together, the Leidos-L3Harris team is the only one with experience designing, integrating, certifying and operating ISR business jets for the U.S. Army.
  • The team will work to modify two Bombardier Global 6500 jets with radar, electronic and communications intelligence capabilities tailored to ATHENA-S requirements.
  • Leidos currently operates two Leidos Special Mission Aircraft (LSMA) for the Army's Airborne Reconnaissance Targeting and Exploitation Multi-Mission Intelligence System (ARTEMIS) program in support of U.S. European Command.