Microsoft Exchange

Nightfall AI Transforms Enterprise DLP with AI-Native Platform

Retrieved on: 
Monday, March 11, 2024

SAN FRANCISCO, March 11, 2024 (GLOBE NEWSWIRE) -- Nightfall AI today unveiled new capabilities to transform data security for the modern enterprise.

Key Points: 
  • SAN FRANCISCO, March 11, 2024 (GLOBE NEWSWIRE) -- Nightfall AI today unveiled new capabilities to transform data security for the modern enterprise.
  • The industry’s first generative AI (GenAI) DLP platform now offers coverage for SaaS Security Posture Management (SSPM), data encryption, data exfiltration prevention and sensitive data protection.
  • Nightfall is the first DLP solution to leverage GenAI to prevent data leaks without disrupting modern workflows.
  • “Nightfall’s industry-first GenAI detectors make the platform a smarter, more scalable way to protect sensitive data in the enterprise.

EchoMark Customer Successfully Identifies Source of Sensitive Email Leak for First Time

Retrieved on: 
Tuesday, January 23, 2024

KIRKLAND, Wash., Jan. 23, 2024 /PRNewswire/ -- EchoMark, the company pioneering an unprecedented approach to information protection, announced a landmark achievement for its innovative solution to protect the confidentiality of corporate email and other content: An early EchoMark customer successfully identified the source of an ongoing online email leak.

Key Points: 
  • KIRKLAND, Wash., Jan. 23, 2024 /PRNewswire/ -- EchoMark , the company pioneering an unprecedented approach to information protection, announced a landmark achievement for its innovative solution to protect the confidentiality of corporate email and other content: An early EchoMark customer successfully identified the source of an ongoing online email leak.
  • With EchoMark, we were able to quickly identify the source of the leak and strengthen our overall security posture.
  • When one email was later disclosed online, the hidden and proprietary forensics markings positively identified the source of the leak.
  • With EchoMark, we were not only able to quickly identify the source of the leak, but also strengthen our overall security posture.

EQS-News: DATAGROUP Has Convinced Several Municipal Utilities of its IT Cervices

Retrieved on: 
Saturday, December 30, 2023

Strong and secure IT services for critical infrastructures: DATAGROUP (WKN: A0JC8S) can provide this too, as evidenced by the newly acquired customers.

Key Points: 
  • Strong and secure IT services for critical infrastructures: DATAGROUP (WKN: A0JC8S) can provide this too, as evidenced by the newly acquired customers.
  • The IT service provider recently has signed contracts with several municipal utilities with a total volume in the mid-single-digit millions.
  • The contracts have terms of several years, which is in line with DATAGROUP’s business model to generate recurring revenues with CORBOX services.
  • Two municipal services located in the South of Germany have relied on the comprehensive IT services of DATAGROUP for some time now.

Altrata Helps Customers Turn Relationships into Revenue

Retrieved on: 
Wednesday, October 25, 2023

NEW YORK, Oct. 25, 2023 /PRNewswire/ -- Today, Altrata announces the launch of the new Radar by RelSci, a contact intelligence solution designed to supercharge your organization's growth. Radar works alongside RelSci, Altrata's existing relationship capital platform to further connect your relationships with influential business leaders, executive decision makers and wealthy individuals.

Key Points: 
  • NEW YORK, Oct. 25, 2023 /PRNewswire/ -- Today, Altrata announces the launch of the new Radar by RelSci , a contact intelligence solution designed to supercharge your organization's growth.
  • Radar works alongside RelSci, Altrata's existing relationship capital platform to further connect your relationships with influential business leaders, executive decision makers and wealthy individuals.
  • Radar provides companies with deeper insight into the opportunities their employee relationships can deliver by identifying the clients and prospects employees interact with most.
  • "One of Radar's standout features is its ability to automatically sync new relationships and predict estimated relationship strengths for your contacts," says Keya Hammond, Chief Innovation Officer at Altrata.

DomainTools Featured Presenters at Art Into Science: A Conference on Defense (ACoD)

Retrieved on: 
Monday, October 23, 2023

As part of the conference Operations track, Campbell and Hall will jointly present:

Key Points: 
  • As part of the conference Operations track, Campbell and Hall will jointly present:
    IT and Blue Teams often receive mandates to deploy software that is difficult to secure with existing resources.
  • One such mandate led the DomainTools open source-focused team to design and deploy a Microsoft Exchange cluster in the midst of continuing high-profile attacks on the platform.
  • This talk will walk through this approach which could be modified for use with other self-hosted platforms as well.
  • They’re discovering what Campbell and Hall already knew - that the security industry is full of the neurodiverse - but no one has to walk alone.

Cyber Insurance Claims Frequency and Severity Both Increased For Businesses in 1H 2023, Coalition Report Finds

Retrieved on: 
Wednesday, September 20, 2023

The Mid-year Update found that both claims frequency and severity rose for businesses in early 2023 across all revenue bands.

Key Points: 
  • The Mid-year Update found that both claims frequency and severity rose for businesses in early 2023 across all revenue bands.
  • “The cyber threat landscape has become more volatile, and, as a result, we’ve seen claims become more severe and more common than ever,” said Chris Hendricks, Head of Coalition Incident Response.
  • Other key findings from the report include:
    FTF claims frequency increased by 15% in 1H 2023, and FTF severity increased by 39% to an average loss of more than $297,000.
  • Download the full 2023 Cyber Claims Report: Mid-year Update from Coalition to learn more: https://info.coalitioninc.com/download-2023-cyber-claims-report-mid-year... .

EQS-News: DATAGROUP SE: Stadtwerke Neuss Relies on the IT of DATAGROUP

Retrieved on: 
Tuesday, August 8, 2023

Stadtwerke Neuss has decided to partner with IT service provider DATAGROUP for a full outsourcing.

Key Points: 
  • Stadtwerke Neuss has decided to partner with IT service provider DATAGROUP for a full outsourcing.
  • As part of a first generation outsourcing, DATAGROUP will be in charge of all of the company’s IT services.
  • DATAGROUP has demonstrated its expertise in the tender with its many years of experience, also in the utilities industry.
  • Stadtwerke Neuss is another customer in this industry for DATAGROUP after Stadtwerke Munich and Stadtwerke Ulm / Neu-Ulm amongst others.

Dito Helps the City of New Britain, Connecticut, Migrate to Google Workspace as Part of City's IT Modernization

Retrieved on: 
Thursday, July 20, 2023

NEW BRITAIN, Conn., July 20, 2023 /PRNewswire-PRWeb/ -- The City of New Britain, Connecticut, has gone live with Google Workspace, marking a significant milestone in its journey towards modernizing internal systems and enhancing collaboration following a unanimous vote by the city council. With the help of Dito, Google Cloud Premier Partner, the city completed a seamless migration of all the city's departments from Microsoft Exchange 2016, delivering tangible benefits to city departments.

Key Points: 
  • With the help of Dito, Google Cloud Premier Partner, the city completed a seamless migration of all the city's departments from Microsoft Exchange 2016.
  • With the help of Dito, Google Cloud Premier Partner, the city completed a seamless migration of all the city's departments from Microsoft Exchange 2016, delivering tangible benefits to city departments.
  • The City of New Britain recognized the value of Google Workspace in helping streamline their operations and improve how they work.
  • "The transition to Google Workspace allows city personnel to embrace many powerful tools that facilitate communication, collaboration, and document management."

Exclaimer Enters New Era of Audience Connection With Refreshed Brand Identity

Retrieved on: 
Tuesday, June 6, 2023

Exclaimer , the leader in email signature solutions, today debuted a renewed brand identity, inspired by the needs of Exclaimer’s community — the customers and employees who know the platform best.

Key Points: 
  • Exclaimer , the leader in email signature solutions, today debuted a renewed brand identity, inspired by the needs of Exclaimer’s community — the customers and employees who know the platform best.
  • The company’s new branding was designed to present as capable and confident — conveying the trust Exclaimer has earned in those 20 years.
  • The three brand pillars of “Trust”, “Connect”, and “Grow” laid the foundation for creating high-impact engagement opportunities for businesses everywhere.
  • "We wanted to expand our appeal beyond the IT audience and connect with those who could truly benefit from our platform," said Exclaimer CEO, Marco Costa.

CardinalOps Updates Techniques in MITRE ATT&CK v13 Describing New Adversary Methods for Hijacking Corporate Email Systems

Retrieved on: 
Thursday, May 11, 2023

TEL-AVIV, Israel and BOSTON, May 11, 2023 /PRNewswire/ -- CardinalOps, the detection posture management company, today announced it contributed updates to the latest version of MITRE ATT&CK describing new ways in which adversary groups like LAPSUS$ hijack corporate email systems such as Office 365, Microsoft Exchange, and Google Workspace.

Key Points: 
  • As the industry-standard framework for understanding adversary playbooks and behavior, MITRE ATT&CK now contains over 600 techniques and sub-techniques employed by both cybercriminal and nation-state threat groups.
  • The updated methods contributed by CardinalOps are used by adversaries to abuse email transport rules.
  • These are the administrative rules that control how messages flow through corporate email systems.
  • Here are the techniques and sub-techniques that were updated in MITRE ATT&CK v13 based on research performed by Liran Ravich, cybersecurity architect at CardinalOps: