Microsoft Defender Antivirus

Trellix Enables Customers to Secure Microsoft Office 365

Retrieved on: 
Monday, April 22, 2024

Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced Trellix Email Security for Microsoft Office 365 .

Key Points: 
  • Trellix , the cybersecurity company delivering the future of extended detection and response (XDR), today announced Trellix Email Security for Microsoft Office 365 .
  • Combining leading threat detection, threat intelligence, and security expertise, Trellix offers Microsoft Office 365 customers a superior, more cost-effective alternative to Microsoft Defender for Office.
  • The evolving threat landscape and increased sophistication of threat actors demand alternative email protection solutions for Microsoft Office 365 customers, as Microsoft Defender for Office leaves customers exposed .
  • Trellix Email Security for Microsoft Office 365 provides a comprehensive email and collaboration platform security solution to reduce risk across the extended enterprise.

HYAS and ZainTECH Enter Strategic Cyber Security Partnership

Retrieved on: 
Tuesday, April 16, 2024

ZainTECH , the integrated digital solutions provider of Zain Group, and HYAS Infosec , the adversary infrastructure platform provider that offers unparalleled visibility, protection, and security against all kinds of malware and attacks, have entered into a strategic partnership to bring HYAS’ award-winning and industry leading Protect solution to various countries across the Middle East.

Key Points: 
  • ZainTECH , the integrated digital solutions provider of Zain Group, and HYAS Infosec , the adversary infrastructure platform provider that offers unparalleled visibility, protection, and security against all kinds of malware and attacks, have entered into a strategic partnership to bring HYAS’ award-winning and industry leading Protect solution to various countries across the Middle East.
  • The HYAS adversary infrastructure platform offers unparalleled visibility, protection, and security against all kinds of malware and attacks.
  • Together, ZainTECH and HYAS will deliver cyber resiliency across the Middle East, expanding zero-trust models past the network perimeter.
  • By layering HYAS’ unrivaled Protective DNS with ZainTECH’s top-tier managed security services, clients will be able to proactively detect, identify, and block attacks before damage can occur and ensure their cyber resiliency.”

SlashNext Cloud Email Security Demonstrates Highest Detection Rate for BEC and Advanced Phishing Threats in New Tolly Evaluation

Retrieved on: 
Tuesday, April 16, 2024

PLEASANTON, Calif., April 16, 2024 /PRNewswire/ -- SlashNext, the leader in next gen AI cloud email, mobile and web messaging security, today released results from a Tolly Group evaluation which demonstrates the market-leading effectiveness and accuracy of its Cloud Email Security solution in detecting Business Email Compromise (BEC) and advanced phishing threats. The Tolly Group, a leading independent testing lab, benchmarked the accuracy of the SlashNext solution against other leading email security vendors in the industry including Abnormal Security, Mimecast, and Microsoft Defender for Office 365 (E5).

Key Points: 
  • PLEASANTON, Calif., April 16, 2024 /PRNewswire/ -- SlashNext , the leader in next gen AI cloud email, mobile and web messaging security, today released results from a Tolly Group evaluation which demonstrates the market-leading effectiveness and accuracy of its Cloud Email Security solution in detecting Business Email Compromise (BEC) and advanced phishing threats.
  • This report underscores SlashNext's unmatched ability to identify and thwart advanced email security threats, even as cybercriminals evolve their tactics in the era of generative AI.
  • Overall, SlashNext had a detection rate of 99%, which is more than 20% higher than the next closest competitor (Abnormal Security, at 76%).
  • The Tolly Group evaluated cloud email security solutions including SlashNext's for efficacy against threats across all vectors: BEC/text-based, QR code-based, linked-based and file-based phishing.

Nerdio Unveils Major Upgrades in Nerdio Manager for Enterprise and Nerdio Manager for MSP, Enhancing Both Platforms

Retrieved on: 
Tuesday, April 2, 2024

IT professionals can now experience the power of Generative AI integrated into all of Nerdio's products alongside enhanced automation and proactive optimization features.

Key Points: 
  • IT professionals can now experience the power of Generative AI integrated into all of Nerdio's products alongside enhanced automation and proactive optimization features.
  • Moreover, the expanded management capabilities extend beyond Azure infrastructure, encompassing broad endpoint management and application delivery enhancements.
  • These advancements equip customers with comprehensive tools to streamline operations, boost efficiency, and maximize the value of their IT investments.
  • "As technology evolves, so does Nerdio's commitment to empowering IT professionals worldwide," stated Vadim Vladimirskiy, CEO of Nerdio.

Prelude Selected by Lemonade to Help Fortify Defenses

Retrieved on: 
Wednesday, April 3, 2024

Prelude Security, the company pioneering production-scale detection and response testing, today announced that Lemonade, Inc. (NYSE: LMND), has selected Prelude Detect to fortify their endpoint and server workload security.

Key Points: 
  • Prelude Security, the company pioneering production-scale detection and response testing, today announced that Lemonade, Inc. (NYSE: LMND), has selected Prelude Detect to fortify their endpoint and server workload security.
  • To provide assurance about the state of their security posture, Lemonade deployed Prelude Detect across their production environment, running alongside their CrowdStrike-protected endpoints.
  • Lemonade vetted other solutions but ultimately selected Prelude Detect because of its unique partnership with CrowdStrike, which enables Lemonade to quickly find and fix protection gaps with custom CrowdStrike indicators of attack (IOAs) generated by Prelude Detect.
  • Prelude Detect transforms threat intelligence into validated protections so organizations can know with certainty that their defenses will protect them against the latest threats.

Oligo Security Builds Superstar Leadership Team With Key Industry Hires

Retrieved on: 
Tuesday, March 12, 2024

TEL AVIV, Israel, March 12, 2024 /PRNewswire/ -- As part of its rapid growth over the past year, Oligo Security, the leading runtime application security and observability platform, announced today new appointments to its leadership team and advisory board from major industry players including C-level executives from Snyk, Armis, Crowdstrike, CyberArk, and Microsoft. Alberto Rodrigues is joining as EVP Customer Success and Mic McCully joined Oligo as Director of Solution Engineering. The new hires fill strategic roles as Oligo continues to expand its runtime application security platform and looks towards pioneering new industry standards and delivering unparalleled security solutions to organizations worldwide.

Key Points: 
  • Alberto Rodrigues is joining as EVP Customer Success and Mic McCully joined Oligo as Director of Solution Engineering.
  • The new hires fill strategic roles as Oligo continues to expand its runtime application security platform and looks towards pioneering new industry standards and delivering unparalleled security solutions to organizations worldwide.
  • This team of industry-leading executives will collaborate on creating a game-changing solution with Oligo, pooling their collective expertise in both AppSec and runtime security to elevate the company to unprecedented heights.
  • "Mic and Alberto bring a wealth of expertise and a track record of success that is invaluable to Oligo as we navigate the dynamic landscape of application security," said Nadav Czerninski, CEO and Co-Founder at Oligo Security.

ACEMAGIC Mini PC Virus Incident: Comprehensive Resolution and Future Security Measures

Retrieved on: 
Wednesday, February 28, 2024

HONG KONG, Feb. 27, 2024 /PRNewswire/ -- ACEMAGIC , a leading provider of innovative mini PC solutions, has proactively addressed an isolated virus incident affecting a specific batch of mini PCs.

Key Points: 
  • HONG KONG, Feb. 27, 2024 /PRNewswire/ -- ACEMAGIC , a leading provider of innovative mini PC solutions, has proactively addressed an isolated virus incident affecting a specific batch of mini PCs.
  • ACEMAGIC recognizes the necessity of enhancing security practices to prevent similar incidents from occurring in the future.
  • ACEMAGIC is implementing the following measures:
    - Strengthening digital signature authentication for all software to prevent unauthorized modifications.
  • ACEMAGIC mini PC owners access the clean system installation and Instruction video at:

Vectra AI Launches the Industry's First Global, 24x7 Open MXDR Service Built to Defend Against Hybrid Attacks

Retrieved on: 
Thursday, February 15, 2024

SAN JOSE, Calif., Feb. 15, 2024 /PRNewswire/ -- Vectra AI, Inc., the leader in hybrid attack detection, investigation and response, today announced the launch of Vectra MXDR (Managed Extended Detection and Response) services, the industry's first global, 24x7 open MXDR service built to defend against hybrid attacks. This comprehensive offering eliminates silos to provide hybrid attack surface visibility across identity, public cloud, SaaS, data center and cloud networks and endpoints via integrations with leading EDR vendors.

Key Points: 
  • SAN JOSE, Calif., Feb. 15, 2024 /PRNewswire/ -- Vectra AI, Inc ., the leader in hybrid attack detection, investigation and response, today announced the launch of Vectra MXDR (Managed Extended Detection and Response) services, the industry's first global, 24x7 open MXDR service built to defend against hybrid attacks.
  • The shift to hybrid and multi-cloud environments means all enterprises are now hybrid enterprises and all modern attacks are hybrid attacks.
  • With Vectra MXDR, enterprises can consolidate every aspect of threat detection and response in one unified service, eliminating the need for multiple providers.
  • Vectra MXDR arms SOC leaders, security analysts and architects with complete coverage, clarity and control across the entire hybrid attack surface.

Microsoft Defender for Office 365 Delivers Powerful, Integrated Email Security

Retrieved on: 
Thursday, February 1, 2024

HOBOKEN, N.J., Feb. 1, 2024 /PRNewswire-PRWeb/ -- Messaging Architects, an eMazzanti Technologies Company and email solutions expert, warns that while email plays a critical role in business communication, it also opens the door for dangerous cyber threats.

Key Points: 
  • This informative article outlines capabilities of Microsoft Defender for Office 365 that users and organizations may not realize they have at their disposal.
  • Below are a few excerpts from the article, " Microsoft Defender for Office 365 Delivers Powerful, Integrated Email Security ."
  • "In addition to preventing and detecting attacks, Defender for Office 365 assists security teams with prioritizing and investigating possible threats.
  • Depending on their subscription, Microsoft 365 customers may already have Microsoft Defender for Office 365.

Intezer Announces 400% Growth of Customers Using Autonomous SOC Platform

Retrieved on: 
Thursday, January 18, 2024

NEW YORK, Jan.18, 2024 /PRNewswire-PRWeb/ -- Intezer, a trailblazer in next-generation automation for cybersecurity, is thrilled to announce the astounding 400% growth of its Autonomous SOC platform customer base as more organizations discover the advantages of AI-powered solutions for their security operations.

Key Points: 
  • In 2023, Intezer released a host of powerful new features in its Autonomous SOC platform, including capabilities leveraging advances in generative AI models.
  • In the last year, the Autonomous SOC platform achieved several key milestones:
    Half a million security alerts ingested and auto-triaged from endpoint, email, and SIEM sources.
  • Intezer customers have used the innovative platform to enhance their in-house SOC, as well as reduce or eliminate their need for outsourced service providers.
  • In 2023, Equifax and DPD became two of Intezer's newest customers using the Autonomous SOC platform for their security operations.