Application Security

RSA Conference 2022 – Announcements Summary (Day 2)

RSA Conference 2022 Summary

Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.

<p><img src="https://www.securityweek.com/sites/default/files/images/RSA_Conference_2022.png" alt="RSA Conference 2022 Summary" title="RSA Conference 2022 Summary" width="675" height="222" style="vertical-align: top;" /></p><p><span><span>Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.</span></span></p>

Hundreds of companies are showcasing their products and services this week at the 2022 edition of the RSA Conference in San Francisco.

To help cut through the clutter, the SecurityWeek team is publishing a daily digest summarizing some of the announcements made by vendors. The daily summaries will include new products and services, updates to existing offerings, reports, and other initiatives.

Akamai releases three new research reports

Akamai has released three reports covering what the company described as the top three internet security threats. The reports focus on ransomware, web applications and APIs, and DNS traffic.

Arctic Wolf announces Tetra Defense platform enhancements

Arctic Wolf announced that its subsidiary, Tetra Defense, has added enhanced tools and programs to its MyCyber vulnerability and insurability assessments platform, which is available to insurance carriers and brokers.

ArmorCode updates AppSecOps platform

ArmorCode has made significant updates to its AppSecOps application security platform. The platform now automates critical workflows to allow security teams to reduce vulnerability remediation time. The updates should also improve collaboration between security and developer teams.

Advertisement. Scroll to continue reading.

Beyond Identity makes Continuous Risk-Based Authentication generally available

Beyond Identity has announced the general availability of Continuous Risk-Based Authentication, a capability that the company says significantly enhances its passwordless authentication platform.

BlackBerry launches new Zero Trust Network Access solution

BlackBerry has launched a new Zero Trust Network Access (ZTNA) solution. The new CylanceGATEWAY, expected to become available in July 2022, provides secure access, access control, protected connectivity, phishing detection, and lateral movement detection capabilities.

Checkmarx adds correlation engine to application security testing platform

Checkmarx has announced that its Checkmarx One application security testing platform now includes Fusion, a correlation engine that enables full visibility into applications, component interactions, and bills of materials, helping organizations correlate and prioritize vulnerabilities.

Cloud Security Alliance releases new threat report

The Cloud Security Alliance (CSA) has released a new report called “Top Threats to Cloud Computing: The Pandemic 11.” Based on a survey of 700 experts, the report highlights the 11 most serious threats, risks, and vulnerabilities impacting cloud environments.

Elastic launches Elastic Security for Cloud

Elastic, the company behind Elasticsearch, has launched Elastic Security for Cloud, which expands the capabilities of Elastic Security with cloud risk and posture management, and cloud workload protection.

Forcepoint previews new tools and solutions

Forcepoint is offering previews of a new security insights visualization tool code-named Symphony, and a new Forcepoint FlexEdge family of secure SD-WAN solutions. Symphony allows users to visualize and quantify the financial value of the efficacy delivered by Forcepoint products. The new FlexEdge Secure SD-WAN series integrates application-centric SD-WAN with the company’s network security and threat protection technologies to simplify connectivity and network security for branch offices and remote sites.

Intel unveils NetSec Accelerator Reference Design

Intel has introduced NetSec Accelerator Reference Design, whose goal is to help edge network and security solution providers quickly build, deploy, and scale networking and security functions within SASE stacks without adding rack space.

Mandiant announces new Cyber Alliance Program

Mandiant has announced the launch of its Cyber Alliance Program, a vendor-independent technology partner program that provides members access to the company’s threat intelligence, technical integration with its Advantage platform, and other benefits. Initial partners include Cloudflare, CrowdStrike, Google Cloud, InnerActiv, Interos, IronNet, Microsoft, Netskope, Nozomi Networks, Nucleus Security, SentinelOne, SimSpace, SnapAttack and Trellix.

NetWitness announces XDR offerings

NetWitness, an RSA Group business, has announced NetWitness XDR, a new family of extended detection and response (XDR) products and capabilities. NetWitness XDR will consist of three main product lines: NetWitness Platform XDR 12 (managed), NetWitness Vision XDR (SaaS version), and NetWitness XDR Cloud Services (optional SaaS applications).

Onapsis announces product updates

Onapsis has announced updates to its Assess and Defend products. This includes a network detection rule pack for Defend (subscription pack of Snort rules), Assess for SAP SuccessFactors (security assessments, automate testing/validation of IT controls), and SaaS for Assess (simplify deployment and management for vulnerability management offerings).

Quantinuum releases “The CISO’s Guide to Post-Quantum Standardization”

Quantum computing company Quantinuum has released an ebook titled “The CISO’s Guide to Post-Quantum Standardization,” which provides a comprehensive guide to preparing for a post-quantum cybersecurity world.

[redacted] makes binary analysis platform available for testing

[redacted] has made Threat Intelligent Detection Engine [TIDE], a binary analysis platform, available to the public for testing. By opening the platform for public access, the company aims to create a modular ecosystem that expands the volume of files available to search and explore. Available free to [redacted] customers for independent research and analysis, public access to [TIDE] is available through a freemium pricing model.

SafeBreach introduces SafeBreach Studio

SafeBreach has unveiled SafeBreach Studio, a no-code red team automation platform that security teams can use to create, customize and execute attack scenarios that replicate real-world adversary behavior. Security teams can easily automate and scale red team exercises without the need for specialized expertise.

SimSpace updates cyber range platform

SimSpace has announced updates to its open cyber range platform. SimSpace Cyber Range now comes with an expanded library of cybersecurity products, broadened coverage for devices and environments, an increased number of automated attacks, improved education and training capabilities, and new team exercises.

Saviynt announces new integration capabilities

Saviynt has announced that its Enterprise Identity Cloud cloud identity and governance platform can be extended through integrations with more than 100 applications and technologies using the new Saviynt Exchange. The company has also informed customers that they can build new integrations using a new Bring Your Own Connector Framework.

SentinelOne announces Singularity Vulnerability Mapping

SentinelOne has unveiled Singularity Vulnerability Mapping, which provides security teams with autonomous vulnerability scanning capabilities, giving them visibility across the network and enabling them to quickly prioritize and remediate threats.

Stamus updates network detection and response platform

Stamus has released a major update for its network threat detection and response platform. Stamus Security Platform (SSP) Update 38 adds new automated threat detection mechanisms, pre-built threat hunting filters that guide analysts, and evidence enrichment.

Sumo Logic launches Threat Labs

Sumo Logic has announced a new threat research and security detection unit called Sumo Logic Threat Labs. The goal of the new unit is to deliver deep detection content, rapid response guidance, and actionable best practices to the company’s customers.

Thales releases 2022 Cloud Security Report

Thales has released its 2022 Cloud Security Report, which is based on a survey of nearly 2,800 respondents. According to the report, 45% of businesses have experienced a cloud-based breach or failed an audit in the past year.

Related: RSA Conference 2022 – Announcements Summary (Day 1)

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version