Infosec products of the month: June 2024

Designed with managed security service providers in mind, Plainsea offers a comprehensive cybersecurity platform that streamlines service delivery, enhances collaboration, and provides unparalleled visibility into the threat landscape.
Plainsea allows for adopting a continuous service model, reducing the time for remediation validation requests to a minimum and ensuring security measures are always up-to-date and responsive to emerging threats.
Zyxel Networks launched USG LITE 60AX-an AX6000 WiFi 6 Security Router designed for small businesses, teleworkers, and MSPs. The USG LITE 60AX gives small businesses peace of mind thanks to subscription-free, threat management capabilities.
SailPoint Risk Connectors helps organizations identify and act on risks.
As part of its Atlas platform, SailPoint Risk Connectors makes it easier for organizations to make informed access decisions based on an identity's third-party risk scores.
With the third-party risk score assigned to identities, organizations can use automation to adapt access according to risk, ensure least-privilege access, and enhance their overall security posture.
Appdome SDKProtect reduces third-party mobile supply chain risk.
Appdome SDKProtect is designed to end third-party, mobile supply chain risk and democratize mobile threat intelligence and telemetry data among mobile SDK developers.
As a result, organizations receive risk assessments that are not only precise but also actionable, providing pinpointed insights and prioritized remediation measures.
Acronis XDR enhances EDR with comprehensive cybersecurity for MSPs. Acronis has introduced Acronis Advanced Security + XDR the newest addition to the company's security solution portfolio.
Acronis XDR expands on the current endpoint detection and response offering and delivers complete natively integrated, efficient cybersecurity with data protection, endpoint management, and automated recovery specifically built for MSPs. SentinelOne strengthens cloud security for AWS customers.
Singularity Cloud Workload Security for Serverless Containers is AI-powered runtime protection that leverages five autonomous detection engines to detect runtime threats like ransomware, zero-days, and fileless exploits in real time and streamline machine-speed response actions.
Diligent AI helps leaders amplify critical insights while working together across the organization, using risk as a shared language.
Leaders can expand resources and achieve greater results through integrated automation, enhance stakeholder communication by tailoring information to board members, chief financial officers, chief risk officers and other executives, and enhance decision making by breaking down information silos across governance, risk and compliance functions.
Metomic's Google User Groups feature alerts users when sensitive data might be at risk.
With Metomic's Google User Groups integration, IT and security teams can create workflows that allow them to govern data across the group, manage admin permissions, and modify access controls with ease.
NinjaOne MDM empowers MSPs and IT teams to automate, control, and implement policies across a range of mobile devices at scale, giving organizations consistency and efficiency in their endpoint management and an improved security posture.
Veritas Data Insight offers in-depth data visibility, context and analysis across multi-cloud infrastructures to help resolve the cost, compliance and security risks associated with unstructured, dark and sensitive data.
Leveraging security telemetry across an organization's log and network data sources, eSentire's MDR for GenAI Visibility solution provides daily insights into an organization's use of GenAI technology, including the most frequently used AI applications, the users of the technology, the prompts, and the files shared.
The solution builds on Kubescape's open-source threat detection capabilities by adding observed application behavior with context from Kubernetes, cloud environment, security policies, and workload characteristics.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Mon, 01 Jul 2024 03:13:07 +0000


Cyber News related to Infosec products of the month: June 2024

AuditBoard enhances InfoSec Solutions to reduce compliance fatigue across the organization - AuditBoard announced powerful enhancements for its InfoSec Solutions to help organizations meet their IT compliance, cyber risk, and vendor risk management needs in the face of rising risks and increased regulatory requirements. With these new ...
1 month ago Helpnetsecurity.com
June 2023 Review: MOVEit Exploit, UK Government's AI Leadership Goals, NHS' Controversial IT Project - June 2023 might have been the most thriving month for Cl0P ransomware group. Since March, the Russia-based hackers started exploiting a SQL injection vulnerability in the MOVEit file transfer service, frequently used by large organizations. It was ...
6 months ago Cysecurity.news
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
An Inside Look at The Malware and Techniques Used in the WordPress.org Supply Chain Attack - After adding the malicious code to our Threat Intelligence Database and examining it, we quickly discovered that several other plugins were also affected. We will begin with the Blaze Widget plugin which saw the largest amount of activity in terms of ...
5 days ago Wordfence.com
Netskope Report Surfaces Raft of Cybersecurity Challenges - A report published by Netskope today revealed that, on average, 29 out of every 10,000 enterprise users clicked on a phishing link each month in 2023. Based on anonymized usage data collected by the Netskope Security Cloud platform, the report also ...
5 months ago Securityboulevard.com
Infosec pros sound off on usefulness of higher education The Register - Half of infosec professionals polled by Kaspersky said any cybersecurity knowledge they picked up from their higher education is at best somewhat useful for doing their day jobs. On the other hand, half said the know-how was at least very useful. The ...
4 months ago Go.theregister.com
Infosec pros sound off on usefulness of higher education The Register - Half of infosec professionals polled by Kaspersky said any cybersecurity knowledge they picked up from their higher education is at best somewhat useful for doing their day jobs. On the other hand, half said the know-how was at least very useful. The ...
4 months ago Theregister.com
What is Certified information Security Manager? Definition from SearchSecurity - Certified Information Security Manager is an advanced certification that indicates that an individual possesses the knowledge and experience required to develop and manage an enterprise information security program. CISM is offered by ISACA, a ...
3 months ago Techtarget.com
CVE-2018-0688 - Open redirect vulnerability in SEIKO EPSON printers and scanners (DS-570W firmware versions released prior to 2018 March 13, DS-780N firmware versions released prior to 2018 March 13, EP-10VA firmware versions released prior to 2017 September 4, ...
5 years ago
CVE-2018-0689 - HTTP header injection vulnerability in SEIKO EPSON printers and scanners (DS-570W firmware versions released prior to 2018 March 13, DS-780N firmware versions released prior to 2018 March 13, EP-10VA firmware versions released prior to 2017 September ...
5 years ago
Boeing Starliner Set For 1 June Crewed Launch - Crewed flight of Boeing's Starliner planned to be final test to certify long-delayed vehicle for NASA flights to International Space Station. Boeing and NASA have scheduled the new date of Saturday, 1 June for the first manned test flight of Boeing's ...
1 month ago Silicon.co.uk
Ransomware Attacks in November Rise 67% From 2022 - Global levels of ransomware attacks rose 30% in November, with a total of 442 attacks, following a lower volume of attacks in October according to NCC Group's November Threat Pulse. As the third most active month of the year, ransomware levels in ...
6 months ago Darkreading.com
Ransomware review: December 2023 - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. In November there were 457 total ransomware victims, making it the most active month for ransomware gangs in 2023 so far besides May. The top ...
6 months ago Malwarebytes.com
Vulnerability Summary for the Week of March 11, 2024 - Published 2024-03-15 CVSS Score not yet calculated Source & Patch Info CVE-2021-47111416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - Product linux - linux Description In the ...
3 months ago Cisa.gov
Wait, infosec isn't a computer science degree requirement? The Register - Comment There's a line in the latest plea from CISA - the US government's cybersecurity agency - to software developers to do a better job of writing secure code that may make you spit out your coffee. Jack Cable, a CISA senior technical advisor, ...
5 months ago Go.theregister.com
Wait, infosec isn't a computer science degree requirement? The Register - Comment There's a line in the latest plea from CISA - the US government's cybersecurity agency - to software developers to do a better job of writing secure code that may make you spit out your coffee. Jack Cable, a CISA senior technical advisor, ...
5 months ago Theregister.com
Cybercrime Groups Offering Six-Figure Salaries for IT Talents - Increasingly, organized crime organizations are operating as businesses rather than criminal organizations, advertising jobs on the dark web with a number of advantages for members. A recent Kaspersky study found that 61% of job ads posted by hacking ...
1 year ago Cybersecuritynews.com
Join us at InfoSec Jupyterthon 2024 - Jupyter notebooks are continuing to grow in popularity in information security as an alternative or supplement to mainstream security operations center tools. Notebooks can be used interactively for threat detection and response, or as automated ...
5 months ago Microsoft.com
MOVEit Transfer Flaws Push Security Defense Into a Race With Attackers - Attackers appear to be pounding away at a couple of critical bugs that Progress Software disclosed this week in its MOVEit file transfer application, with nearly the same ferocity as they did the zero-day flaw the company disclosed almost exactly a ...
5 days ago Darkreading.com
Social engineering in the era of generative AI: Predictions for 2024 - Breakthroughs in large language models are driving an arms race between cybersecurity and social engineering scammers. For businesses, generative AI is both a curse and an opportunity. It's not just AI models themselves that cyber criminals are ...
1 month ago Securityintelligence.com
Vulnerability Summary for the Week of March 4, 2024 - Published 2024-03-06 CVSS Score not yet calculated Source & Patch Info CVE-2023-52584416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67416baaa9-dc9f-4396-8d5f-8c081fb06d67 PrimaryVendor - ...
3 months ago Cisa.gov
Progress Discloses Two New Vulnerabilities in MOVEit Products - Progress Software has disclosed two fresh vulnerabilities in its MOVEit file transfer products. The first is an authentication bypass affecting the MOVEit Transfer SFTP service in a default configuration. It affects the Secure File Transfer Protocol ...
6 days ago Infosecurity-magazine.com
Ransomware review: January 2024 - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. In February, there were 376 ransomware victims, marking an unusually active month for the historically subdued time period. February didn't ...
3 months ago Malwarebytes.com
CVE-2024-37051 - GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 ...
3 weeks ago Tenable.com
Windows 11 KB5037853 update fixes File Explorer issues, 20 bugs - Microsoft has released the May 2024 non-security preview update for Windows 11 versions 22H2 and 23H2, which includes 32 fixes and changes. Among this cumulative update's highlights, Microsoft mentions fixing an issue causing the Windows File ...
1 month ago Bleepingcomputer.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)