Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Management & Strategy

RSA Conference 2020: Product Announcement Summary (Day 1)

RSA Conference 2020 Announcements

RSA Conference 2020 Announcements

RSA Conference 2020 kicked off today in San Francisco, with nearly 700 exhibitors and more than 40,000 attendees expected to gather at the Moscone Center this week for the event.

As the industry’s largest conference, many security vendors leverage the event to launch new products and announce updates and enhancements to their offerings.

To help cut through the clutter, the SecurityWeek team will publish a daily digest summarizing some of the product and service announcements made throughout the week. 

Coverage Summary: Day 3Day 2 | Day 1

Innovation Sandbox Winner – Privacy compliance solutions provider SECURITI.ai has won the title of ‘Most Innovative Startup’ at the RSA Conference 2020 Innovation Sandbox contest that took place on Monday.

Cisco unveiled SecureX, a new cloud-native security platform designed to improve visibility, deliver analytics, and automate common security workflows. In addition to unifying existing security products, Cisco told SecurityWeek, the new platform adds an action orchestrator to “build automated playbooks to accelerate workflows such as threat investigation and remediation, as well as enable better collaboration amongst SecOps teams as well as IT and NetOps teams.”

Fortinet announced FortiAI, a new on-premises appliance that leverages self-learning Deep Neural Networks (DNN) to speed threat remediation and handle time consuming, manual security analyst tasks.

Checkmarx announced a new orchestration module (CxFlow) for its software security platform that integrates with application release orchestration and agile planning tools. CxFlow will help organizations improve the security of their software without interrupting developer workflows, the company says,  noting that enhancements to its platform will provide more seamless implementation and automation of application security testing (AST) in development and DevOps environments.

FireEye announced the availability of FireEye Mandiant hreat Intelligence Suite comprised of curated threat intelligence subscriptions and services. Available via incremental tiers, the bundled offerings from the Intelligence portfolio make it easy for organizations to select the option that best fits their needs as they look to adopt an intel-led security approach.

Advertisement. Scroll to continue reading.

Adaptiva, an endpoint management and security solutions provider, announced Endpoint Health, an automated health and remediation solution for clients and servers. The product runs 111 “health checks” across the enterprise within minutes and automatically remediates problems. The scans look for a wide range of problems, including missing security patches and configuration issues.

GreatHorn unveiled Account Takeover Protection, a biometric solution designed to identify compromised accounts and block takeover attempts based on the user’s typing patterns. The solution uses machine learning to create a baseline of the user’s unique typing patterns on desktop and mobile devices. It analyzes keystroke speed, pressure, and the time between the key press and release, but it does not capture actual data. Once the initial authorization has been completed, GreatHorne uses a predetermined trigger, such as time delay or pattern anomalies, to reauthenticate the user. 

CrowdStrike announced Endpoint Recovery Services, a new offering designed to help organizations resume business operations following an intrusion. The service should block attacks and accelerate the incident recovery lifecycle in an effort to minimize interruptions. CrowdStrike Endpoint Recovery Services is powered by the company’s Falcon platform and threat intelligence.

Palo Alto Networks announced Cortex XSOAR, an extended security orchestration, automation and response (SOAR) platform. An evolution of the Demisto platform, which the company acquired last year, Cortex XSOAR integrates threat intelligence management with SOAR capabilities. The platform enables customers to automate hundreds of security use cases with playbooks that orchestrate response actions across over 350 third-party products. It should also improve SecOps efficiency, and accelerate incident response by unifying alerts, incidents and indicators.

Google is demonstrating new threat detection and timeline capabilities in Chronicle – via the new rules language YARA-L – and is introducing Chronicle’s intelligent data fusion – which combines a new data model with the ability to automatically link multiple events into a single timeline (Palo Alto Networks, with Cortex XSOAR, is the first partner to integrate with it).

The Internet search giant also announced the general availability of reCAPTCHA Enterprise (protects websites from fraudulent activities) and Web Risk API (enables client applications to check URLs against Google’s lists of unsafe sites).

F5 Networks highlighted several new solutions in its application security portfolio, including Essential App Protect, Behavioral App Protect, NGINX App Protect and Aspen Mesh Secure Ingress.  Essential App Protect provides protection against common web exploits, malicious APIs and coordinated attacks. Behavioral App Protect is a cloud-delivered solution that secures apps by detecting malicious behavior in real time. NGINX App Protect brings F5 WAF technology to NGINX, while Aspen Mesh Secure Ingress helps secure traffic entering Kubernetes clusters.

QuoLab Technologies launched on the market with a collaborative, data-centric security operations platform that aims to bring together the ingestion, analysis, tracking, management and investigation of threat data and alerts. Claiming to cut in half data and malware processing times, the platform helps focus on response and recovery.

Data privacy and protection provider BigID announced new capabilities for managing sensitive “crown jewel” data across the ecosystem, such as uncovering dark data, providing profile insight into duplicate and similar data, highlighting data at risk at-a-glance, automatically analyzing file content and identifying document types, automated labelling, and remediation.

Pindrop, a provider of voice security and authentication solutions, launched Deep Voice 3, the latest version of its voice recognition technology that can now more accurately recognize the voice of callers at a contact center with less speech. The company claims the new version can identify individual voices  in as little as three syllables allowing for personalization on utterances as short as wake words (for example; ‘OK Google,’ ‘Hi Bixby,’ and ‘Alexa’).

FireMon announced new integrations of its security policy management solution with Microsoft Azure and Amazon Web Services (AWS). The integratiosn will help customers improve cloud visibility and reduce complexity through a single, policy-driven platform designed to work with multi-cloud and hybrid environments.

CyberArk announced enhancements to its Endpoint Privilege Manager that provide privilege-based deception capabilities designed to defend against credential theft on workstations and servers and help defenders to quickly detect and proactively shut down in-progress attacks.

Intertrust announced the launch of whiteCryption Secure Key Box (SKB) for Web, a white-box cryptography solution for web applications. The solution prevents hackers from extracting keys using either static or dynamic methods, to web applications. SKB for Web is delivered as a JavaScript consumable API, protects cryptographic keys even when running on a compromised host, and protects keys and credentials from side-channel attacks by making them safe from exploits running within the browser, as well as natively on the PC or device.

Juniper Networks announced that its Juniper Advanced Threat Prevention (ATP) Cloud and SRX Series firewalls now include encrypted traffic analysis capabilities. The new capabilities should help organizations detect malicious traffic that has been encrypted to evade detection. The company says customers will have more visibility and policy control over encrypted traffic, without the need for resource-intensive SSL decryption.

Nozomi Networks released version 20.0 of its product. The latest release adds a new asset intelligence service designed to improve the accuracy of alerts on anomalous activities. It also allows customers to deploy the central management console (CMC) on Microsoft Azure, and the CMC now includes new and improved vulnerability and risk assessment reports. With the latest release, Nozomi also announced new and faster physical appliances that can protect up to 500,000 nodes, along with a new portable appliance that can be used to analyze OT and IoT security at remote sites.

McAfee announced an expanded MVISION platform, with the addition of capabilities to protect enterprise data across the ecosystem (Unified Cloud Edge) and protect the entire infrastructure and application stack of cloud-native applications (Cloud Native Infrastructure Security).

The company also launched a global Managed Detection and Response (MDR) platform, with DXC Technology as its first strategic MDR partner, delivering services such as threat hunting, forensics and investigations, and 24×7 end-to-end managed endpoint threat detection and response.

PreEmptive released JSDefender, a tool that helps software developers protect JavaScript code from hacking, reverse engineering, and IP and data theft. The solution includes support for all types of JavaScript code (browser-based, mobile, desktop, and server) and for TypeScript, and integrates with popular bundling tools like webpack.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.

Management & Strategy

SecurityWeek examines how a layoff-induced influx of experienced professionals into the job seeker market is affecting or might affect, the skills gap and recruitment...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem