Cloud Security - AI-Tech Park https://ai-techpark.com AI, ML, IoT, Cybersecurity News & Trend Analysis, Interviews Mon, 01 Jul 2024 04:39:54 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.16 https://ai-techpark.com/wp-content/uploads/2017/11/cropped-ai_fav-32x32.png Cloud Security - AI-Tech Park https://ai-techpark.com 32 32 ARMO Rolls Out Advanced Cloud Detection and Response https://ai-techpark.com/armo-rolls-out-advanced-cloud-detection-and-response/ Fri, 28 Jun 2024 12:00:00 +0000 https://ai-techpark.com/?p=171364 ARMO launches behavioral-based cloud detection and response to protect workloads from cyberattacks before and during attempted exploits, without being overwhelmed by alerts ARMO, the cloud security and workload protection innovator and creator of Kubescape, announced today the launch of its new ARMO Cloud Detection & Response solution, providing robust security for workloads....

The post ARMO Rolls Out Advanced Cloud Detection and Response first appeared on AI-Tech Park.

]]>
ARMO launches behavioral-based cloud detection and response to protect workloads from cyberattacks before and during attempted exploits, without being overwhelmed by alerts

ARMO, the cloud security and workload protection innovator and creator of Kubescape, announced today the launch of its new ARMO Cloud Detection & Response solution, providing robust security for workloads.

This new offering addresses the residual threats that may persist during runtime, even after thorough scanning during development and deployment. The solution builds on Kubescape’s open-source threat detection capabilities by adding observed application behavior with context from Kubernetes, cloud environment, security policies, and workload characteristics. This creates a unique Application Profile DNA (APD™) that serves as the baseline for detecting anomalies, malicious activities, and malware in real-time.

ARMO’s approach focuses on providing actionable results while reducing false positives, without impacting application functionality. This approach leads to more secure applications while mitigating alert fatigue for security teams.

By utilizing Kubescape, ARMO Platform boosts workload protection within Kubernetes clusters by providing runtime threat detection and response capabilities. Using an eBPF-based runtime sensor to determine expected application behavior, Kubescape establishes a baseline and will then detect and flag any deviations or suspicious behavior, leading to enhanced workload protection. This technology focuses on reducing false positives and maintaining a low resource footprint, reducing operating costs by up to 60% compared to traditional runtime agents.

“Legacy Endpoint Detection & Response solutions have struggled to keep up with the visibility and context challenges posed by modern containerized and cloud-native microservices architectures running on Kubernetes, necessitating the evolution to Cloud Detection Response,” said Ben Hirschberg, CTO and co-founder of ARMO, and core maintainer of Kubescape.

ARMO combines anomaly detection with behavioral inspection, addressing a broad spectrum of threats and malicious attacks targeting cloud workloads and Kubernetes clusters – zero days, supply chain attacks, ransomware, crypto miners, data breaches, file-based or fileless attacks, and more. The platform’s adaptive rules focus on responding to malicious incidents, minimizing alert fatigue, and ensuring quick remediation.

“Runtime security is crucial since it serves as the final layer of defense against threats,” said Shauli Rozen, CEO and co-founder of ARMO. “While mitigating security risks within the pipeline and cluster architecture is essential, runtime security is necessary to alert you to and manage threats that were not caught by  other defenses.”

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post ARMO Rolls Out Advanced Cloud Detection and Response first appeared on AI-Tech Park.

]]>
Aqua Security revealed new research results https://ai-techpark.com/aqua-security-revealed-new-research-results/ Wed, 26 Jun 2024 16:45:00 +0000 https://ai-techpark.com/?p=171064 Combination of poor coding practices and Git-based system behavior caused long-term secrets exposure of enterprises, health care organizations and open source projects Aqua Security, the pioneer in cloud native security, today revealed new research that shows how credentials, API tokens, and passkeys – collectively referred to as secrets – from organizations around...

The post Aqua Security revealed new research results first appeared on AI-Tech Park.

]]>
Combination of poor coding practices and Git-based system behavior caused long-term secrets exposure of enterprises, health care organizations and open source projects

Aqua Security, the pioneer in cloud native security, today revealed new research that shows how credentials, API tokens, and passkeys – collectively referred to as secrets – from organizations around the globe were exposed for years. By scanning the most popular 100 organizations on Github, which collectively includes more than 50,000 publicly accessible repositories, Aqua researchers found active secrets from open source organizations and enterprises such as Cisco and Mozilla providing access to sensitive data and software. The exposed secrets could lead to significant financial losses, reputational damage, and legal consequences.

Aqua Security’s research team, Aqua Nautilus, revealed that “phantom secrets” can persist in Git-based infrastructure used by most Source Code Management systems (SCMs), including GitHub, Gitlab, Bitbucket and others. This is due to the way in which even deleted or updated code commits are saved in those systems, such that even a one-time developer mistake can expose secrets to savvy threat actors over extended periods.

“Our findings are truly alarming, and it is crucial that everyone involved in software development grasps the seriousness of this issue,” says Yakir Kadkoda, Aqua Nautilus Lead Security Researcher. “For years, we’ve been educating developers not to hard-code secrets into their code. Now, it turns out that even doing this just once permanently exposes that secret – even when they thought it was deleted or overwritten. The impact of a sensitive data leak can lead to unauthorized access, compromised security controls and significant financial or reputational damage. This would be devastating.”

Among the exposed secrets found by scanning open Github repositories were API tokens of Cisco Meraki and the Mozilla project. The Cisco security team confirmed the findings: “We discovered privileged Meraki API tokens used by some Fortune 500 companies. These tokens could allow attackers to access network devices, Simple Network Management Protocol secrets, camera footage, and more, serving as an initial foothold for the exposed parties.”

The Mozilla project acknowledged “An API token for the Mozilla FuzzManager with read-write privileges” and that “an employee’s API token for sql.telemetry.mozilla.org was leaked”; both were assigned a “Critical” score. Not only does the FuzzManager allow access to many potential security vulnerabilities in Firefox and Tor, but the telemetry gave access to confidential information related to Mozilla products and business.

Additionally, Nautilus found an Azure service principal token belonging to a large healthcare company exposed in a Git commit. This token had high privilege and high access to obtain credentials to the internal Azure Container Registry, which could have led an attacker to perform a supply chain attack impacting the organization, and customers.

In all cases, the exposed secrets were immediately revoked.

Commit once, expose forever
While secure coding best practices already require that secrets should not be hard coded, many developers continue this practice. They rely on secrets scanning tools to ensure that such secrets are not pushed into production and often re-commit the updated code without those secrets.

Phantom secrets exist because of underlying processes within Git-based SCMs, which cause code that was overwritten or deleted in repositories to remain accessible within the underlying system. Most secrets scanners only look at repos accessible via the Git clone command, which overlooks almost 18% of secrets.

“The findings once again reinforce the best practice that secrets should never be put into code, not even for testing purposes, and security teams must be able to monitor this,” says Amir Jerbi, CTO and co-founder of Aqua Security. “The software supply chain is optimized for speed and convenience, but this cannot come at the expense of secure engineering practices.”

“IDC research underscores Aqua Nautilus’ findings, showing that organizations are overly confident in their posture related to the protection of application secrets,” says Katie Norton, Research Manager, DevSecOps & Software Supply Chain Security, IDC. “While organizations show high confidence in their ability to secure secrets, among DevSecOps tools the adoption of secrets management solutions is among the lowest.”

Available in August, Aqua customers using the Software Supply Chain Security module will be able to prevent developers from committing code with embedded secrets, and scan for phantom secrets hidden within their SCM file system.

The Phantom Secrets research details will be presented by Kadkoda today at CloudNativeSecurityCon in Seattle during his session: “Below The Radar: Identifying Hidden Threats Within The Development Ecosystem.” For a full technical explanation of how Phantom Secrets persist, and why they are often missed, read Aqua’s blog and the full research.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Aqua Security revealed new research results first appeared on AI-Tech Park.

]]>
Orca Security Adds Source Code Posture Management Capabilities https://ai-techpark.com/orca-security-adds-source-code-posture-management-capabilities/ Tue, 25 Jun 2024 17:00:00 +0000 https://ai-techpark.com/?p=170816 Integration with GitHub and GitLab Delivers Comprehensive Security Coverage for Source Code Management (SCM) Platforms Orca Security, thepioneer of agentless-first cloud security, today announced new source code posture management capabilities, adding full visibility into source code management (SCM) platforms to the Orca Cloud Security Platform. With integrations for popular SCM tools...

The post Orca Security Adds Source Code Posture Management Capabilities first appeared on AI-Tech Park.

]]>
Integration with GitHub and GitLab Delivers Comprehensive Security Coverage for Source Code Management (SCM) Platforms

Orca Security, thepioneer of agentless-first cloud security, today announced new source code posture management capabilities, adding full visibility into source code management (SCM) platforms to the Orca Cloud Security Platform. With integrations for popular SCM tools GitHub and GitLab, Orca is expanding its cloud security footprint, providing end-to-end coverage from source code platforms to the cloud and defending against cloud native risks for the entire development lifecycle.

“Orca understands that cloud security does not begin and end in the cloud. We protect our customers throughout the entire cloud journey,” said Gil Geron, CEO & Co-Founder, Orca Security. “Organizations today move extremely fast during code development. While DevSecOps initiatives have helped them address code vulnerabilities, they can easily overlook the source code management platform itself, which is every bit as risky to the business. With Orca’s new source code posture management capabilities, we are once again expanding our Shift Left Security capabilities, enabling organizations to manage their security journey from code to cloud via a single platform.”

Source code management tools are popular in the development community, providing a single, simple platform to collaborate, manage, track changes and store source code. However, any repository that houses source code represents a significant risk to the business when not properly configured and secured. DevSecOps and many App Sec initiatives do not adequately address this risk as they are often solely concerned with code security and not the configurations of SCM accounts or repositories.

While GitHub, GitLab, and other SCMs do offer robust security features, 62% of organizations have severe vulnerabilities in their source code repositories, while 70% have unencrypted secrets, according to Orca’s 2024 State of the Cloud Security Report. Most security teams are unaware of these native security features and lack visibility into or control over development environments, allowing vulnerabilities and security risks to compound. This leaves organizations unable to protect the infrastructure that they depend on to ship new applications to the cloud.

With new capabilities for SCM, Orca is addressing a critical blind spot for security teams, enabling them to detect security risks and remediate misconfigurations across their GitHub and GitLab accounts and repositories. Using its patented SideScanning™ technology, Orca scans all GitHub and GitLab assets and identifies risk hotspots, enabling organizations to centrally manage and enhance the security of their SCM platforms without the need for additional tooling.

Key features of the new release include:

  • Repository inventory: Orca’s GitHub App and GitLab App automatically discover all repositories, including new additions, and deliver a detailed repository inventory.
  • Beyond code security: Orca intelligently leverages best practices from reputable third-parties (e.g. Open Source Security Foundation (OSSF), Legitify) identifying misconfigurations, security risks, and deviations from best practices within the SCM.
  • Dynamic and context-aware alerts: Orca dynamically assesses risk, combatting alert fatigue by prioritizing alerts based on risk severity, exploitability, business impact, and interconnected risks that may endanger high-value assets or lead to significant security incidents.
  • Extended repository insight: Orca enriches the understanding of repositories’ significance and purpose by gathering metadata from GitHub and GitLab, contextualizing all data sources to facilitate comprehensive security insights.
  • Remediation and workflow integration: Orca delivers comprehensive remediation instructions for every alert, accelerating response times for both security and development teams and streamlining workflows.

For more information visit www.orca.security.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Orca Security Adds Source Code Posture Management Capabilities first appeared on AI-Tech Park.

]]>
Aqua Security Granted Patent for Innovative DTA Technology https://ai-techpark.com/aqua-security-granted-patent-for-innovative-dta-technology/ Thu, 20 Jun 2024 14:15:00 +0000 https://ai-techpark.com/?p=170349 Aqua DTA empowers businesses to preemptively identify and prevent sophisticated attacks against containerized applications Aqua Security, the pioneer in cloud native security, today announced that it has been granted a patent (12001543) for its Dynamic Threat Analysis (DTA) technology. This innovative capability assesses the risks that container images pose before they...

The post Aqua Security Granted Patent for Innovative DTA Technology first appeared on AI-Tech Park.

]]>
Aqua DTA empowers businesses to preemptively identify and prevent sophisticated attacks against containerized applications

Aqua Security, the pioneer in cloud native security, today announced that it has been granted a patent (12001543) for its Dynamic Threat Analysis (DTA) technology. This innovative capability assesses the risks that container images pose before they are run as containers in a live environment. With Aqua’s newly patented technology, organizations can find and stop malicious threats before deployment, preventing them from infecting running applications.

Aqua DTA operates by running container images in a secure, isolated sandbox environment combining signature-based detection with advanced behavioral analysis. This dual approach enables DTA to identify novel malware and zero-day attacks that static scanners miss. It monitors behavioral patterns and Indicators of Compromise (IoCs) such as malicious behavior and suspicious network activity to detect container escapes, malware, cryptocurrency miners, code injection backdoors, and other threats.

When an image scan is initiated from a container registry, Aqua DTA analyzes the image while running it in a sandbox and provides detailed analysis results. This process determines the potential risk level that the image presents if allowed to run in an open, networked environment. Based on the results, security and DevOps teams can make an informed decision and set up a specific assurance policy to accept or reject the image for deployment.

This capability helps prevent a wide range of attacks such as data exfiltration, the use of containers for Distributed Denial of Service (DDoS) attacks, cryptomining, fileless and polymorphic malware. Aqua DTA complements “shift left” vulnerability scanning by serving as an additional preventive control in the CI/CD pipeline, effectively catching known and unknown threats early in the application lifecycle before they reach production.

“As the threat landscape rapidly evolves, staying ahead of the latest attack methods is essential. Thanks to the Aqua Nautilus Research Team, we can achieve this,” said Amir Jerbi, co-founder and CTO at Aqua Security. “Our team has detected an increase in sophisticated methods to evade existing security measures and fly under the radar, as well as a significant rise in software supply chain attacks. Given these complex and advanced threats, organizations must elevate their security practices beyond basic vulnerability scanning. Securing this patent is a major milestone for Aqua, confirming that the industry values innovative tools like DTA to tackle the challenges of a continuously expanding threat landscape.”

Aqua Security continues to lead the way in cloud native security. With this latest achievement, Aqua Security not only strengthens its portfolio but also sets a new standard for security in the cloud native space. As cyber threats become more sophisticated, Aqua’s patented DTA technology proactively stops threats before they reach deployment, preventing security breaches and minimizing the potential impact of attacks. Learn more at Aquasec.com.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Aqua Security Granted Patent for Innovative DTA Technology first appeared on AI-Tech Park.

]]>
OFFSITE, LLC Announces Strategic Partnership with Check Point Software https://ai-techpark.com/offsite-llc-announces-strategic-partnership-with-check-point-software/ Wed, 19 Jun 2024 09:00:00 +0000 https://ai-techpark.com/?p=169969 OFFSITE, LLC, a managed technology infrastructure company (MSP, MSSP & Colo), is thrilled to announce its strategic partnership with Check Point Software Technologies, a leading AI-powered, cloud-delivered security platform company, to offer enhanced cybersecurity measures for its enterprise clients. This collaboration marks a significant milestone in OFFSITE’s commitment to providing...

The post OFFSITE, LLC Announces Strategic Partnership with Check Point Software first appeared on AI-Tech Park.

]]>
OFFSITE, LLC, a managed technology infrastructure company (MSP, MSSP & Colo), is thrilled to announce its strategic partnership with Check Point Software Technologies, a leading AI-powered, cloud-delivered security platform company, to offer enhanced cybersecurity measures for its enterprise clients. This collaboration marks a significant milestone in OFFSITE’s commitment to providing enterprise-grade security protection for all clients.

“We’re excited to begin providing our customers and partners with Check Point Harmony SASE’s Zero Trust security tools and their advanced business grade VPN services. Our security teams have worked through the challenges posed by employees using personal VPN services to access their company networks, as this masks their employee traffic leaving it indistinguishable from that of malicious actors. With Harmony SASE, our OFFSITE security teams can resolve these problems and enforce ZeroTrust networking across their organizations.” – Joe Rickard, CEO

In 2023, Check Point acquired Perimeter 81 to help organizations accelerate the adoption of secure access across remote users, sites, cloud, data centers and all of the internet, while delivering the most secure and fastest SSE solution in the market. Perimeter 81’s technology has become Harmony SASE, which delivers 2x faster internet security, with full-mesh security access and optimized SD-WAN. Harmony SASE is part of the Check Point Infinity Platform, which provides collaborative, consolidated and comprehensive cyber security to organizations of all sizes.

“As the open internet becomes the new corporate network, companies must require network and cybersecurity solutions that are easier to manage and a trusted network of service providers. We are thrilled to partner with OFFSITE to provide its customers with network and security solutions required to keep up with advanced cyber threats,” said Richard Farbman, Head of Channel Sales for Security Service Edge at Check Point.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post OFFSITE, LLC Announces Strategic Partnership with Check Point Software first appeared on AI-Tech Park.

]]>
Orca Security Named to Redpoint 2024 InfraRed 100 for Second Year https://ai-techpark.com/orca-security-named-to-redpoint-2024-infrared-100-for-second-year/ Wed, 19 Jun 2024 08:15:00 +0000 https://ai-techpark.com/?p=169960 Latest achievement reaffirms the company’s unwavering commitment to trailblazing next generation cloud security and innovation Orca Security, the pioneer of agentless cloud security, announced today that it has been named to the Redpoint 2024 InfraRed 100, a comprehensive list of the 100 top private companies in Cloud Infrastructure. This curated selection...

The post Orca Security Named to Redpoint 2024 InfraRed 100 for Second Year first appeared on AI-Tech Park.

]]>
Latest achievement reaffirms the company’s unwavering commitment to trailblazing next generation cloud security and innovation

Orca Security, the pioneer of agentless cloud security, announced today that it has been named to the Redpoint 2024 InfraRed 100, a comprehensive list of the 100 top private companies in Cloud Infrastructure. This curated selection of transformative companies honors the latest leaders that have excelled in setting new standards for reliability, scalability, security, and innovation—enabling businesses to thrive in the cloud and ushering a new paradigm of building cloud infrastructure solutions.

“We are thrilled to be recognized by Redpoint Ventures for a second straight year, which is a testament to the impact our continued innovation has had on our customers and marketplace overall,” said Gil Geron, CEO and Co-founder of Orca Security. “Staying ahead in the market requires more than just keeping pace. This latest win further inspires us to continue pushing the boundaries and offering groundbreaking solutions that empower our customers to safely embrace and navigate the cloud with confidence and ease.”

Orca revolutionized cloud security by inventing its patented SideScanning™ technology in 2019, which many competitors have since tried to imitate. The platform enables companies to understand risk and compliance issues across 100 percent of cloud workloads, AI models, configurations, and identities without deploying agents, dramatically accelerating time to value and providing deep visibility into complex cloud environments. The data is processed in a single location – the Unified Data Model – surfacing the most critical risks so these can be addressed first.

With continuous platform advancements, Orca delivers on the company’s promise of providing the most comprehensive cloud security solution. Beginning in 2023, Orca has led the way by being the first cloud security vendor to leverage generative AI in its platform. Its built-in AI features lower skill thresholds, simplify investigations, calculate optimal configurations, and drastically speed remediation times – saving cloud security, DevOps, and development teams time and effort, while significantly improving security outcomes. Most recently, Orca introduced AI Security Posture Management (AI-SPM) features to strengthen security for organizations that are implementing AI to revolutionize aspects of their businesses. No other cloud security platform offers this many capabilities in a single platform, built as one from the start, and without the need to integrate any additional solutions.

The recognition continues a string of accolades for Orca Security. Earlier in June, Orca was named to Rising in Cyber 2024, an independent list launched by Notable Capital to recognize the most promising cybersecurity companies in the eyes of Chief Information Security Officers (CISOs), venture capital investors, and other security leaders. In March, Forbes recognized Orca on its 2024 America’s Best Startup Employers list for its commitment to maintaining a strong reputation, investing in employee satisfaction, and experiencing steady growth.

Honorees are being unveiled and celebrated today at the RedPoint InfraRed Summit. For the full list of InfraRed 100 companies, please visit https://www.redpoint.com/infrared/100/.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Orca Security Named to Redpoint 2024 InfraRed 100 for Second Year first appeared on AI-Tech Park.

]]>
SEALCOIN Launches DEPIN IoT Entity with Hashgraph Investment https://ai-techpark.com/sealcoin-launches-depin-iot-entity-with-hashgraph-investment/ Fri, 14 Jun 2024 14:30:00 +0000 https://ai-techpark.com/?p=169432 Andrew Forson, Head of Ventures and Investments of The Hashgraph Association and Carlos Moreira, CEO of WISeKey International Holding. WISeKey International Holding AG, (“WISeKey” or “Company”) (SIX: WIHN; Nasdaq: WKEY), a global leader in cybersecurity, digital identity, and Internet of Things (IoT) solutions, and its subsidiary company, SEALSQ Corp (“SEALSQ”) (NASDAQ:...

The post SEALCOIN Launches DEPIN IoT Entity with Hashgraph Investment first appeared on AI-Tech Park.

]]>
Andrew Forson, Head of Ventures and Investments of The Hashgraph Association and Carlos Moreira, CEO of WISeKey International Holding.

WISeKey International Holding AG, (“WISeKey” or “Company”) (SIX: WIHN; Nasdaq: WKEY), a global leader in cybersecurity, digital identity, and Internet of Things (IoT) solutions, and its subsidiary company, SEALSQ Corp (“SEALSQ”) (NASDAQ: LAES), a company that focuses on developing and selling Semiconductors, PKI and Post-Quantum technology hardware and software products, announced the official launch of SEALCOIN AG, a new Swiss-headquartered DEPIN (Decentralized Physical Internet Network) entity revolutionizing the Internet of things landscape by developing the SEALCOIN Project with strategic investment from The Hashgraph Association, a Swiss-based association at the forefront of digital enablement and empowerment using the Hedera network.

The SEALCOIN project is harnessing the power of Hedera’s DLT (decentralized ledger technology) network to revolutionize the Internet of Things (IoT) landscape with a state-of-the-art services platform designed to enable autonomous transactions and service-for-payment exchanges among IoT devices.

At the center of the SEALCOIN project is the SEALCOIN utility token that will facilitate seamless and secure interactions between devices and participants.

The SEALCOIN platform addresses the escalating demand for efficient and trustworthy transactions within the IoT sector, particularly in the realm of Transactional IoT (t-IoT), where devices increasingly depend on interconnected services for their operational efficiency.

Utilizing the decentralized Hedera DLT ledger, the Hedera Smart Contract Service (HSCS), the Hedera Token Service (HTS), and the Hedera Consensus Service (HCS), SEALCOIN delivers a Decentralized Physical Internet Infrastructure (DEPIN) that empowers IoT devices to autonomously negotiate, execute, and settle transactions. This innovative approach eliminates the need for human intervention or unnecessary intermediaries, enhancing the efficiency, security, and reliability of IoT interactions.

The Hashgraph Association, which empowers a digital future for all on Hedera DLT (renowned for its high-throughput and secure public DLT network), has strategically invested in SEALCOIN AG to accelerate this innovative technology.

The strategic investment will bolster SEALCOIN AG’s capabilities in developing scalable, efficient, and robust IoT transaction solutions. The Hashgraph Association’s support extends beyond financial backing, including technical engineering expertise, and strategic guidance in Web3.

Kamal Youssefi, President of The Hashgraph Association, stated, “We at The Hashgraph Association believe that DePIN solutions are positioned to revolutionize the connected economy, bringing trust, efficiency, and innovation to enterprises and users on Hedera’s distributedledger technology. We are excited to be supporting SEALCOIN AG in bringing DEPIN Transactional IoT forward in a scalable, secure, and transparent manner.”

SEALCOIN’s platform is designed to support a wide array of IoT applications, from smart homes and industrial automation to smart cities and connected healthcare. By enabling devices to autonomously manage service-for-payment exchanges, the platform significantly reduces operational overheads and mitigates the risks associated with centralized control points.

“With The Hashgraph Association’s investment and collaboration, SEALCOIN AG is uniquely positioned to set new standards in the transactional-IoT ecosystem. Our shared vision is to create a secure, interconnected world where devices can seamlessly and autonomously manage transactions, driving innovation and efficiency across industries.” said Carlos Moreira, CEO of WISeKey.

IoT has expanded to encompass various industries, including smart factories, healthcare, smart cities, and transportation. Recent forecasts indicated that IoT-connected devices exceeded 10 billion in 2021, and are expected to reach 41 billion by 2027, with smart home and factory devices driving the market.

Some of the key features of SEALCOIN AG include autonomous transactions by leveraging smart contracts to allow devices to independently negotiate and execute transactions without human intervention. Another key feature is enhanced security by utilizing Hedera DLT to ensure tamper-proof transaction records and secure data exchanges.

Finally, it features scalability given that it is designed to handle large volumes of transactions, making it suitable for diverse IoT environments and interoperability as it facilitates seamless integration with existing IoT ecosystems and supporting a wide range of device protocols.

The formation of SEALCOIN AG and its strategic alliance with The Hashgraph Association underscores a commitment to fostering technological advancement and market leadership in the DEPIN industry.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post SEALCOIN Launches DEPIN IoT Entity with Hashgraph Investment first appeared on AI-Tech Park.

]]>
Check Point Software Simplifies Cloud Application Security https://ai-techpark.com/check-point-software-simplifies-cloud-application-security/ Fri, 14 Jun 2024 08:45:00 +0000 https://ai-techpark.com/?p=169346 The New CloudGuard WAF-as-a-Service offers a fully managed, scalable solution empowering businesses to navigate the digital world with confidence and resilience Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading cyber security platform provider, today announced CloudGuard WAF-as-a-Service (WAFaaS) — an automated, AI-powered, web application firewall, that offers organizations a fully...

The post Check Point Software Simplifies Cloud Application Security first appeared on AI-Tech Park.

]]>
The New CloudGuard WAF-as-a-Service offers a fully managed, scalable solution empowering businesses to navigate the digital world with confidence and resilience

Check Point Software Technologies Ltd. (NASDAQ: CHKP), a leading cyber security platform provider, today announced CloudGuard WAF-as-a-Service (WAFaaS) — an automated, AI-powered, web application firewall, that offers organizations a fully managed solution to prevent cyber threats and protect web applications from unauthorized access and data breaches. Prioritizing prevention, simplicity and scalability, this technology delivers a convenient and cost-effective way to efficiently secure cloud applications and APIs.

Security practitioners understand that WAF solutions require meticulous setup and ongoing maintenance to mitigate risks. Yet, securing the cloud is of the utmost importance. Check Point’s 2024 Cloud Security Report revealed an overwhelming 96% of respondents reported concerns about their ability to effectively manage cloud risks. Check Point CloudGuard WAFaaS’s fully managed offering alleviates the heavy lifting traditionally associated with maintaining WAF solutions, transforming a cumbersome process into a streamlined operation.

“Modern cloud operations need straightforward and effective protection for Web Services and APIs, which CloudGuard WAFaaS provides through essential, automated, and cloud-delivered security,” said Oded Gonda, VP Technology & Innovation at Check Point Software Technologies. “CloudGuard WAFaaS simplifies application security for our customers, providing top-notch threat prevention within a managed solution that can be deployed in under five minutes and effectively prevents zero-day threats.”

CloudGuard WAFaaS is an essential component of Check Point’s prevention-first cloud security solution. With features ranging from AI-based threat detection, API discovery bot prevention, file security, and rate limiting, CloudGuard WAFaaS offers a comprehensive suite of application and API protection for multiple cloud and modern architectures and includes DDoS prevention and automated certificate management.

As part of the Check Point Infinity Platform to defend the cloud, key features for CloudGuard WAFaaS include:

  • Threat Prevention: Protects against Zero-day exploits, Distributed Denial of Service (DDoS) attacks and bot-driven assaults, ensuring comprehensive security without affecting performance
  • Contextual Analysis: Precise detection, with virtually no false positives, frees security teams from tedious firewall maintenance
  • API Security: Effectively reduces the risk of unauthorized access and data breaches leveraging the latest API Discovery feature
  • One-time Set-up: End-to-end deployment process can be executed within 5 minutes

“Unlike traditional web application firewalls, which rely heavily on manual intervention and frequent signature updates, our newly released Check Point CloudGuard WAFaaS leverages AI to adapt to new threats dynamically,” said Brian McHenry, Head of Cloud Security Engineering at Check Point Software. “This capability ensures that organizations have a preventative defense mechanism that evolves with the threat landscape without generating time-consuming false positives.”

CloudGuard WAFaaS is available immediately through our network of global partners. Visit the website to learn more information or sign up for a free CloudGuard demo to experience a truly prevention-first Cloud Security solution.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Check Point Software Simplifies Cloud Application Security first appeared on AI-Tech Park.

]]>
Zscaler delivers GenAI-powered Zero Trust Security in Collab with NVIDIA https://ai-techpark.com/zscaler-delivers-genai-powered-zero-trust-security-in-collab-with-nvidia/ Thu, 13 Jun 2024 10:00:00 +0000 https://ai-techpark.com/?p=169229 Zscaler Copilot, Advanced by NVIDIA AI Enterprise, Delivers Security Controls to Proactively Defend Against New Cyber Threats Zscaler Zenith Live — Zscaler, Inc. (NASDAQ: ZS), a leader in cloud security, today announced a collaboration with NVIDIA to accelerate AI-powered copilot technologies. Zscaler will leverage NVIDIA AI technologies to deliver new user experience...

The post Zscaler delivers GenAI-powered Zero Trust Security in Collab with NVIDIA first appeared on AI-Tech Park.

]]>
Zscaler Copilot, Advanced by NVIDIA AI Enterprise, Delivers Security Controls to Proactively Defend Against New Cyber Threats

Zscaler Zenith Live — Zscaler, Inc. (NASDAQ: ZS), a leader in cloud security, today announced a collaboration with NVIDIA to accelerate AI-powered copilot technologies. Zscaler will leverage NVIDIA AI technologies to deliver new user experience and security-centric copilot services to the enterprise. The introduction of new AI capabilities, leveraging NVIDIA NIM inference microservicesNVIDIA NeMo Guardrails, and the NVIDIA Morpheus framework, will dramatically increase the ability to process data from the Zero Trust Exchange™ platform, further enhancing Zscaler copilot’s ability to proactively defend enterprises against cyber threats and simplify IT and network operations.

The rapid advancement of AI is becoming a primary game-changer to accelerate cybersecurity innovations. To effectively manage IT operations and combat threats at scale, enterprises must fully harness their massive volumes of data to equip an offensive and proactive security posture. The new Zscaler ZDX Copilot, a first-of-its-kind digital experience monitoring copilot, with NVIDIA NeMo Guardrails, offers network, device, and application performance insights to enable simplified IT support and operations at scale. NeMo Guardrails orchestrates dialog management, delivering accuracy, appropriateness, and security in smart applications with large language models (LLMs). It helps safeguard organizations by overseeing generative AI systems.

The Zscaler Zero Trust Exchange™ platform is the world’s largest security cloud, processing more than 400B transactions per day. Using the power of Zscaler’s state-of-the-art predictive and generative AI, Zscaler is in ‌a unique position to rapidly identify, capture, and act on threats and anomalies that were previously difficult, if not impossible, to detect.

Zscaler will also leverage NVIDIA Morpheus and NVIDIA NIM to deliver additional predictive and generative AI solutions to market:

  • Zscaler ZDX Copilot with NVIDIA Morpheus, a GPU-accelerated, end-to-end AI framework that enables developers to create optimized applications for filtering, processing, and classifying large volumes of streaming cybersecurity data. This will enable real-time threat detection by optimizing AI pipelines with large volumes of data.
  • Zscaler ZDX Copilot with NVIDIA NIM, a set of easy-to-use microservices part of NVIDIA AI Enterprise designed to accelerate the deployment of generative AI models anywhere. Its ability to support a wide range of LLMs will give customers efficient and scalable generative AI inferencing that lends itself to specific security and data protection use cases. This allows Zscaler to apply the most optimal and state-of-the-art generative AI models and multi-modal capabilities into its data protection suite via local LLMs.

The advancement of a cybersecurity vendor’s AI is becoming the critical ingredient in its ability to maintain an advantage over adversaries,” said Punit Minocha, EVP Business and Corporate Development, Zscaler. “Zscaler is committed to safeguarding AI with AI, and this collaboration with NVIDIA further builds on our leading position in the cybersecurity market.”

“Generative AI and accelerated computing continue to transform every industry and enterprise, and require support spanning from cybersecurity to IT operations,” said Pat Lee, vice president of strategic partnerships at NVIDIA. “With the integration of NVIDIA’s AI software portfolio, Zscaler’s ZDX Copilot can now provide developers the security and protection needed to detect cyber anomalies and accelerate IT safety.”

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Zscaler delivers GenAI-powered Zero Trust Security in Collab with NVIDIA first appeared on AI-Tech Park.

]]>
GuidePoint Security Named 2024 CrowdStrike Horizon https://ai-techpark.com/guidepoint-security-named-2024-crowdstrike-horizon/ Wed, 12 Jun 2024 07:45:00 +0000 https://ai-techpark.com/?p=169052 GuidePoint Security, a cybersecurity solutions leader enabling organizations to make smarter decisions and minimize risk, today announced that it was named the 2024 CrowdStrike Horizon Partner of the Year at CrowdStrike’s inaugural Americas Partner Symposium. GuidePoint Security was selected for driving accelerated adoption with customers across the AI-native CrowdStrike Falcon® cybersecurity...

The post GuidePoint Security Named 2024 CrowdStrike Horizon first appeared on AI-Tech Park.

]]>
GuidePoint Security, a cybersecurity solutions leader enabling organizations to make smarter decisions and minimize risk, today announced that it was named the 2024 CrowdStrike Horizon Partner of the Year at CrowdStrike’s inaugural Americas Partner Symposium. GuidePoint Security was selected for driving accelerated adoption with customers across the AI-native CrowdStrike Falcon® cybersecurity platform, specifically Horizon technologies Falcon Cloud Security, Falcon Next-Gen SIEM and Falcon Identity Protection. Over the past year, 45% of GuidePoint’s CrowdStrike sales were Horizon technologies, growing triple-digits year-over-year.

“This acknowledgement showcases GuidePoint Security’s unparalleled expertise and commitment to deliver comprehensive, cutting-edge security solutions that mitigate risk, empower innovation and help customers stay ahead of rapidly-evolving cyber threats,” said Mark Thornberry, Senior Vice President of Vendor Management at GuidePoint Security. “We are proud to have been a part of the CrowdStrike ecosystem for over a decade, and look forward to our continued partnership to provide our commercial and government customers with what they need most – the ability to stop breaches.”

The CrowdStrike Americas Partner Awards program recognizes industry-leading partners that deliver innovation and business outcomes with the Falcon platform, exceed revenue expectations and build successful customer relationships.

“Congratulations to GuidePoint Security on being named CrowdStrike’s FY24 Americas Horizon Partner of the Year. GuidePoint Security continues to drive material momentum in the market and deliver cybersecurity consolidation with the Falcon platform,” said Amanda Adams, VP, Americas Alliances at CrowdStrike. “This recognition is a testament to GuidePoint Security’s expertise and results with our Horizon solutions. We’re impressed to see GuidePoint’s traction winning with Falcon Cloud Security, Identity Protection, and LogScale Next-Gen SIEM – our cutting-edge hypergrowth Falcon solutions transforming cybersecurity.”

For more information on GuidePoint Security, please visit guidepointsecurity.com.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post GuidePoint Security Named 2024 CrowdStrike Horizon first appeared on AI-Tech Park.

]]>