Black hat

Lookout to Showcase Endpoint to Cloud Security Solutions at Black Hat USA 2023

Retrieved on: 
Tuesday, August 1, 2023

Attendees are invited to booth #2814 to witness firsthand why Lookout Mobile Endpoint Security is the industry’s most advanced mobile threat defense platform.

Key Points: 
  • Attendees are invited to booth #2814 to witness firsthand why Lookout Mobile Endpoint Security is the industry’s most advanced mobile threat defense platform.
  • Attendees can also learn about the Lookout Cloud Security Platform , which converges security service edge (SSE) and endpoint security to protect users and data wherever they reside.
  • Services in the platform include: Lookout Mobile Endpoint Security , Lookout Secure Private Access , Lookout Secure Internet Access and Lookout Secure Cloud Access .
  • "We are thrilled to demonstrate our industry-leading security solutions to the global cybersecurity community at Black Hat USA 2023," said Aaron Cockerill, chief strategy officer, Lookout.

Securonix Launches ChatGPT Integration Harnessing the Power of Generative AI to Greatly Reduce Incident Response Time

Retrieved on: 
Tuesday, August 1, 2023

The generative AI capabilities in Securonix Investigate enable security professionals to seamlessly ask AI models questions using natural language and view it side-by-side with all the context gathered by Securonix Investigate.

Key Points: 
  • The generative AI capabilities in Securonix Investigate enable security professionals to seamlessly ask AI models questions using natural language and view it side-by-side with all the context gathered by Securonix Investigate.
  • “The widespread adoption of Large Language Models in generative AI, like ChatGPT, bolsters the capabilities of cybersecurity professionals everywhere,” said Nayaki Nayyar, CEO, Securonix.
  • “The introduction of generative AI functionality into Securonix Investigate is the first step in a series of initiatives we are undertaking to improve cybersecurity operations.
  • The generative AI integration in Securonix Investigate enables content administrators, security analysts and hunters to ask ChatGPT questions during an investigation via the Securonix Investigate window.

Abbey Labs Secures $5.25 Million Seed Round led by Point72 Ventures to Automate Access Management

Retrieved on: 
Tuesday, August 1, 2023

Abbey Labs , an innovator in identity and access management (IAM), today announced that it raised a $5.25 million seed round to help companies secure and automate employee access to sensitive data infrastructure.

Key Points: 
  • Abbey Labs , an innovator in identity and access management (IAM), today announced that it raised a $5.25 million seed round to help companies secure and automate employee access to sensitive data infrastructure.
  • By developing tools for engineers that integrate well with what they already use, Abbey Labs allows them to increase the scope of their automation.
  • Abbey Labs integrates common access workflows, such as requests and approvals, into a company’s existing developer tooling and infrastructure.
  • For those interested in setting up meetings with Abbey Labs at Black Hat, DEF CON or BSidesLV 2023, please email them at [email protected] .

ThreatX to Host Multiple Presentations, Books Signings, and Demos at Booth #3028 During Black Hat 2023

Retrieved on: 
Tuesday, August 1, 2023

What: ThreatX , the leading API and application protection platform, will be attending Black Hat 2023, located at Mandalay Bay Convention Center in Las Vegas, NV from August 9 - 10.

Key Points: 
  • What: ThreatX , the leading API and application protection platform, will be attending Black Hat 2023, located at Mandalay Bay Convention Center in Las Vegas, NV from August 9 - 10.
  • The company will host multiple informative presentations on topics including API Protection, Runtime API and Application Protection, and API Security Programs, open to all conference attendees.
  • Join ThreatX CEO Gene Fay’s eXecutive Security podcast at Black Hat!
  • Trusted by companies in every industry across the globe, ThreatX profiles attackers and blocks advanced risks to protect APIs and applications 24/7.

Sevco Security Unveils New Vulnerability Hunting Capabilities

Retrieved on: 
Tuesday, August 1, 2023

Sevco Security , the cloud-native CAASM platform provider delivering the industry’s most accurate, real-time IT & Security asset inventory, today announced additional vulnerability hunting capabilities to seamlessly ensure comprehensive visibility across the entire enterprise.

Key Points: 
  • Sevco Security , the cloud-native CAASM platform provider delivering the industry’s most accurate, real-time IT & Security asset inventory, today announced additional vulnerability hunting capabilities to seamlessly ensure comprehensive visibility across the entire enterprise.
  • Its cloud-native CAASM platform eliminates hidden assets missing security controls or with security controls that are not appropriately configured by expanding hunting capabilities with additional context.
  • By identifying complex vulnerabilities impossible to detect with today’s narrowly focused tools, Sevco Security enables security teams to proactively prioritize response efforts and deliver broader, continuous visibility across the entire security landscape to uncover security risk vulnerabilities faster.
  • To learn more about Sevco Security’s vulnerability hunting capabilities, please contact [email protected] or visit Sevco Security at Black Hat 2023, Booth #2704D, in Las Vegas, NV, August 9-10.

Mobb Announces General Availability of Its AI-Powered, Automated Vulnerability Fixer

Retrieved on: 
Tuesday, August 1, 2023

BOSTON, Aug. 1, 2023 /PRNewswire/ -- Mobb - the trusted, automatic vulnerability fixer - today announced the general availability of its AI-powered technology that automates vulnerability remediations to significantly reduce security backlogs and free developers to focus on innovation. Mobb ingests SAST results from various scanning tools and automatically fixes code, while keeping the developers informed during the process to instill trust and ensure accuracy.

Key Points: 
  • BOSTON, Aug. 1, 2023 /PRNewswire/ -- Mobb - the trusted, automatic vulnerability fixer - today announced the general availability of its AI-powered technology that automates vulnerability remediations to significantly reduce security backlogs and free developers to focus on innovation.
  • We built technology that automatically fixes vulnerabilities in applications, in a way that is trusted by developers and security teams. "
  • Most vulnerability tools focus on alerting or reporting threats, but Mobb provides accurate, achievable remediation to remove the threats.
  • After a first-party code scan is run, Mobb inspects the details of each vulnerability reported.

Devo and Cybermindz Partner to Address the Mental Health of Front-Line Cybersecurity Workers in the U.S.

Retrieved on: 
Tuesday, August 1, 2023

CAMBRIDGE, Mass., Aug. 1, 2023 /PRNewswire/ -- Devo Technology, the cloud-native security analytics company, today announced its financial support for Cybermindz, a not-for-profit organization dedicated to improving the mental health and well-being of cybersecurity professionals. Founded in Australia just over one year ago, Cybermindz entered the U.S. in April to expand its global reach.

Key Points: 
  • Founded in Australia just over one year ago, Cybermindz entered the U.S. in April to expand its global reach.
  • A recent study found that 55% of SOC analysts have considered leaving their jobs due to stress.
  • While Devo believes in the future of AI, it recognizes that solving mental health challenges requires a two-pronged approach.
  • "We're supporting Cybermindz's expansion into the U.S. to provide more resources for cybersecurity professionals to manage their mental well-being.

Quorum Cyber Discusses Cybersecurity AI Insights at Black Hat USA 2023 As A Microsoft Intelligent Security Association (MISA) Ecosystem Member

Retrieved on: 
Tuesday, August 1, 2023

EDINBURGH, Scotland, Aug. 1, 2023 /PRNewswire-PRWeb/ -- Participation at this year's Black Hat conference underscores the company's rapid cybersecurity services adoption in the U.S. and its strong Microsoft relationship. In this blog, get more insights on Quorum Cyber's Microsoft relationship and their Black Hat event activity.

Key Points: 
  • EDINBURGH, Scotland, Aug. 1, 2023 /PRNewswire-PRWeb/ -- Participation at this year's Black Hat conference underscores the company's rapid cybersecurity services adoption in the U.S. and its strong Microsoft relationship.
  • In this blog , get more insights on Quorum Cyber's Microsoft relationship and their Black Hat event activity.
  • At the Black Hat event, Quorum Cyber has teamed up with Microsoft to share a booth as a MISA member to help evolve its Microsoft Sentinel MDR service .
  • "Quorum Cyber's presence at Black Hat USA 2023, alongside our Microsoft relationship, reinforces our commitment to fortify organizations against ever-evolving cyber threats.

Binary Defense Launches Additional Investigation and Response Capabilities to Protect Organizations from Sophisticated Cyber Threats

Retrieved on: 
Thursday, July 27, 2023

CLEVELAND, July 27, 2023 /PRNewswire-PRWeb/ -- Binary Defense, the leading Managed Detection and Response ("MDR") and enterprise defense provider, is expanding its Enhanced Response Services with new Analysis on Demand (AOD) and Incident Response (IR) solutions that together significantly improve organizations' abilities to quickly respond to and mitigate potential security incidents – before they can have a substantial and costly impact.

Key Points: 
  • Binary Defense also works closely with organizations to learn from these events and strengthen their security programs to mitigate future impacts.
  • Binary Defense has been recognized by multiple independent analyst firms for its advanced detection and investigation capabilities.
  • While Binary Defense's new Incident Response solution provides organizations with customized and detailed incident response analysis and reports to significantly reduce the mean-time-to-recover.
  • Learn more about Binary Defense's Analysis on Demand and Incident Response services, or visit us at Black Hat USA in August.

HAProxy Extends Competitive Advantage in G2 Summer 2023 Grid® Reports

Retrieved on: 
Thursday, July 27, 2023

WALTHAM, Mass., July 27, 2023 (GLOBE NEWSWIRE) -- HAProxy Technologies, the company behind the world’s fastest and most widely used software load balancer, today announced it had been named a Leader across six categories in the G2 Summer 2023 Grid Reports.

Key Points: 
  • WALTHAM, Mass., July 27, 2023 (GLOBE NEWSWIRE) -- HAProxy Technologies, the company behind the world’s fastest and most widely used software load balancer, today announced it had been named a Leader across six categories in the G2 Summer 2023 Grid Reports.
  • HAProxy continues to distinguish itself as the users’ clear choice with an exceptional Satisfaction Score of 98 – beating the other category Leaders by 43 points.
  • The release of G2’s Summer 2023 Reports follows the launch of HAProxy 2.8, which builds upon HAProxy's performance, flexibility, and customization—attributes that proved to be important drivers of HAProxy’s success on G2.
  • Highlights from verified customer feedback on the G2 platform: HAProxy Reviews .