Black hat

NetRise Introduces New Features for Managing SBOMs & CISA KEV Catalog Support

Retrieved on: 
Wednesday, August 9, 2023

AUSTIN, Texas, Aug. 9, 2023 /PRNewswire/ -- NetRise, the company providing granular visibility into the world's XIoT security problem, today announced advanced capabilities for maintaining and working with Software Bill of Materials (SBOMs) and support for the Cybersecurity and Infrastructure Security Agency's (CISA) Known Exploited Vulnerabilities (KEV) Catalog for managing and understanding the risks associated with software components in the firmware of connected devices.

Key Points: 
  • With the growing prominence of KEVs, NetRise's adoption of CISA's KEV data provides users with an efficient method for prioritizing the most exploitable vulnerabilities.
  • Key benefits of these new features in the NetRise Platform include:
    By overlaying CISA KEV catalog data, NetRise empowers a comprehensive understanding of known exploits to identify, address, and prioritize the most critical vulnerabilities.
  • "NetRise goes a long way in navigating the complex difficulties across the software supply chain," continued Pace.
  • To learn more about these advancements and other capabilities of the NetRise platform, visit https://www.netrise.io/platform .

Tenable Integrates Generative AI Capabilities Across Cybersecurity Platform With Launch of ExposureAI

Retrieved on: 
Wednesday, August 9, 2023

COLUMBIA, Md., Aug. 09, 2023 (GLOBE NEWSWIRE) -- Black Hat USA - Tenable® , the Exposure Management company, today announced the launch of ExposureAI , new generative AI capabilities and services across the Tenable One Exposure Management Platform .

Key Points: 
  • COLUMBIA, Md., Aug. 09, 2023 (GLOBE NEWSWIRE) -- Black Hat USA - Tenable® , the Exposure Management company, today announced the launch of ExposureAI , new generative AI capabilities and services across the Tenable One Exposure Management Platform .
  • Tenable has also introduced Tenable Exposure Graph, a scalable data lake, Powered by Snowflake , that fuels the ExposureAI engine.
  • Recently, Tenable Research made generative AI-developed research tools available for free to the cybersecurity community.
  • To participate, visit: https://tenable.com/events/capture-the-flag
    1, 2 A commissioned study of 825 IT and cybersecurity professionals worldwide conducted by Forrester Consulting on behalf of Tenable, May 2023.

Versa Networks Zero Trust Network Access Earns RECOMMENDED Rating from Independent Testing Lab CyberRatings.org

Retrieved on: 
Wednesday, August 9, 2023

Versa Networks, the recognized leader of single-vendor Unified Secure Access Service Edge (SASE), today announced that the Versa Zero Trust Network Access (ZTNA) solution received a Recommended Rating by CyberRatings.org, including passing all Authentication & Identity, Resource Access, Routing & Policy Enforcement, and TLS/SSL tests.

Key Points: 
  • Versa Networks, the recognized leader of single-vendor Unified Secure Access Service Edge (SASE), today announced that the Versa Zero Trust Network Access (ZTNA) solution received a Recommended Rating by CyberRatings.org, including passing all Authentication & Identity, Resource Access, Routing & Policy Enforcement, and TLS/SSL tests.
  • In Q3 2023, CyberRatings conducted an independent “real world” test of Versa’s Security Service Edge (SSE) focused on its Zero Trust Network Access (ZTNA) capabilities.
  • CyberRatings pioneered real world testing of existing and emerging cybersecurity technologies, and its Zero Trust Network Access Test (ZTNA) Methodology test was first published in June 2021.
  • Tested products need to remotely access applications in darknets, apply identity-based access control for these networks, and restrict lateral movement within these networks.

SentinelOne® Streamlines Vulnerability Management with Singularity™ Ranger Insights

Retrieved on: 
Wednesday, August 9, 2023

To help them do it, SentinelOne (NYSE: S), a pioneer and leader in autonomous threat detection and prevention, today announced the launch of Singularity™ Ranger Insights .

Key Points: 
  • To help them do it, SentinelOne (NYSE: S), a pioneer and leader in autonomous threat detection and prevention, today announced the launch of Singularity™ Ranger Insights .
  • With Singularity Ranger Insights, security teams have a powerful tool they can use to reduce the time, cost and complexity of vulnerability management and significantly improve their security posture.”
    Built on the Singularity platform, Singularity Ranger Insights leverages SentinelOne’s industry-leading agent to deliver streamlined endpoint detection response (EDR), network discovery, vulnerability management and compliance requirements.
  • Singularity Ranger Insights continuously monitors security posture changes on workstations, and when potentially risky devices and applications are identified, the SentinelOne agent can be deployed to isolate them.
  • Singularity Ranger Insights is available today and on full display at Black Hat.

CyberRatings.org Announces Zero Trust Network Access (ZTNA)Test Results for Versa Networks

Retrieved on: 
Wednesday, August 9, 2023

AUSTIN, Texas, Aug. 9, 2023 /PRNewswire/ -- CyberRatings.org (CyberRatings), the non-profit entity dedicated to providing confidence in cybersecurity products and services through its research and testing programs, has issued a Recommended Rating for Versa Networks Zero Trust Network Access (ZTNA) solution.

Key Points: 
  • AUSTIN, Texas, Aug. 9, 2023 /PRNewswire/ -- CyberRatings.org (CyberRatings), the non-profit entity dedicated to providing confidence in cybersecurity products and services through its research and testing programs, has issued a Recommended Rating for Versa Networks Zero Trust Network Access (ZTNA) solution.
  • CyberRatings tested Versa's ZTNA across multiple use cases to determine how it handled authentication and identity, resource access, routing, policy enforcement, and TLS/SSL 1.2 and 1.3 cipher suites.
  • Zero Trust is a security model that replaces legacy models that assumes anything inside a network is safe.
  • Trust should never be assumed, and access is granted on a least-privileged basis.

Checkmarx CISO Study Finds 96% of CISOs Say Their Business Prospects Consider Their Organizations' AppSec Maturity When Making Deal Decisions

Retrieved on: 
Wednesday, August 9, 2023

ATLANTA, Aug. 9, 2023 /PRNewswire/ -- Checkmarx, the global leader in application security solutions, today released its "Global CISO Survey: The Growing Impact of AppSec on Business" report, based on survey results from 200 CISOs and other senior security executives worldwide in March of this year. The survey uncovered a trend in which application security is becoming increasingly important in closing new business, with CISOs called upon to demonstrate the security of their business' digital products and services and to differentiate and grow their businesses, resulting in more opportunities to shape organizational processes.

Key Points: 
  • These trends and their needs are driving the ongoing innovation and increasing openness and consolidation of the cloud-native Checkmarx One Application Security Platform."
  • The study shows that the banking and financial services industry encounters this request more often than other industries.
  • For example, 50% of CISOs in the banking and financial industry said AppSec is strongly considered in purchasing decisions, compared to 24% in the industrial and manufacturing industry.
  • To learn more about how to increase AppSec maturity and consolidate AppSec for dramatically lowered risk, visit Checkmarx in booth #2540 at Black Hat or visit this page .

Syxsense Announces AI-Powered Cortex Copilot Bringing Natural Language Processing to Endpoint Management and Security Automation

Retrieved on: 
Wednesday, August 9, 2023

Syxsense , a global leader in Unified Security and Endpoint Management (USEM) solutions, today announced Cortex Copilot, a powerful new AI engine that allows IT and security administrators to dramatically simplify and speed up the process of creating endpoint management and security workflow automation.

Key Points: 
  • Syxsense , a global leader in Unified Security and Endpoint Management (USEM) solutions, today announced Cortex Copilot, a powerful new AI engine that allows IT and security administrators to dramatically simplify and speed up the process of creating endpoint management and security workflow automation.
  • By leveraging advances in generative artificial intelligence, Cortex Copilot uses natural language queries to further automate smart task generation and intelligent scripting.
  • With Cortex Copilot, IT and security operations teams can take automation of all endpoint tasks to unprecedented levels.
  • This is definitely a steppingstone to truly intelligent endpoints that self-manage and self-heal.”
    Along with Cortex Copilot, Syxsense will soon release Windows Modern Device Management.

Introducing Sme AI, Gurucul’s Generative AI Assist, to Accelerate Threat Detection, Supercharge Investigations and Empower Rapid Response

Retrieved on: 
Tuesday, August 8, 2023

Gurucul, the most visionary Next-Gen SIEM, today announced the launch of its new generative AI capability called Sme (Subject Matter Expert) to accelerate threat detection, supercharge security investigations and automate responses.

Key Points: 
  • Gurucul, the most visionary Next-Gen SIEM, today announced the launch of its new generative AI capability called Sme (Subject Matter Expert) to accelerate threat detection, supercharge security investigations and automate responses.
  • Sme AI empowers Security Operations Center (SOC) analysts with powerful insights into a rich, correlated dataset across identity, security, network, enterprise and cloud platforms.
  • “Gurucul was founded more than a decade ago on the idea that the application of ML and AI on large data was an enabler for cybersecurity.
  • The recent widespread acceptance and use of Generative AI validates our continued investment and innovation in ML and AI,” said Saryu Nayyar, CEO at Gurucul.

Verimatrix Introduces New Website Security Integration at Black Hat USA 2023, Expands Services

Retrieved on: 
Tuesday, August 8, 2023

Verimatrix , (Euronext Paris: VMX), the leader in powering the modern connected world with people-centered security, today announced it will debut a newly added website security offering, Verimatrix XTD Web Protect powered by Reflectiz, at this year’s Black Hat USA event taking place August 5-10.

Key Points: 
  • Verimatrix , (Euronext Paris: VMX), the leader in powering the modern connected world with people-centered security, today announced it will debut a newly added website security offering, Verimatrix XTD Web Protect powered by Reflectiz, at this year’s Black Hat USA event taking place August 5-10.
  • The new SaaS product offering will complement the company’s existing mobile app security services – expanding the reach of Verimatrix’s threat detection and response capabilities.
  • Located in Black Hat booth 1580 at the Mandalay Bay Convention Center in Las Vegas, Verimatrix will conduct live demos of XTD for apps and XTD for websites.
  • To schedule a meeting with a Verimatrix security specialist at Black Hat USA, click here .

Sonet.io Announces Data Loss Protection, Monitoring & Observability for ChatGPT and other Generative AI Tools

Retrieved on: 
Tuesday, August 8, 2023

Sonet.io , a company that helps IT leaders accelerate secure onboarding and management of remote workers, today announced support for data loss protection, monitoring and observability capabilities for the generative AI era.

Key Points: 
  • Sonet.io , a company that helps IT leaders accelerate secure onboarding and management of remote workers, today announced support for data loss protection, monitoring and observability capabilities for the generative AI era.
  • Sonet.io will be able to detect when sensitive data is downloaded, uploaded, copied, pasted or typed into generative AI tools, allowing organizations to realize the efficiency gains of generative AI tools, without compromising the security of corporate data and IP.
  • “Some organizations have addressed this by completely shutting down access to generative AI, putting them at a disadvantage against organizations that are increasing worker efficiency with these tools.
  • By restricting the ability to input sensitive data, organizations can realize the cost-benefits of AI tools, without neglecting data security.”
    Sonet.io will allow admins to set fine-grained content inspection policies that block anyone inputting sensitive data into generative AI tools.