cyber security companies - AI-Tech Park https://ai-techpark.com AI, ML, IoT, Cybersecurity News & Trend Analysis, Interviews Fri, 05 Jul 2024 12:30:49 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.16 https://ai-techpark.com/wp-content/uploads/2017/11/cropped-ai_fav-32x32.png cyber security companies - AI-Tech Park https://ai-techpark.com 32 32 BigBear.ai’s Troy™ now on on DoD’s Tradewinds procurement platform https://ai-techpark.com/bigbear-ais-troy-now-on-on-dods-tradewinds-procurement-platform/ Fri, 05 Jul 2024 09:45:00 +0000 https://ai-techpark.com/?p=171889 BigBear.ai (NYSE: BBAI) today announced that Troy™, the company’s intelligent workflow engine designed to automate and accelerate the process of binary reverse engineering, has achieved “Awardable” status and is now available for procurement on the Chief Digital and Artificial Intelligence Office’s (CDAO) Tradewinds Solutions Marketplace. Troy™ is the latest of six BigBear.ai products...

The post BigBear.ai’s Troy™ now on on DoD’s Tradewinds procurement platform first appeared on AI-Tech Park.

]]>
BigBear.ai (NYSE: BBAI) today announced that Troy™, the company’s intelligent workflow engine designed to automate and accelerate the process of binary reverse engineering, has achieved “Awardable” status and is now available for procurement on the Chief Digital and Artificial Intelligence Office’s (CDAO) Tradewinds Solutions Marketplace. Troy™ is the latest of six BigBear.ai products now available on the Marketplace.

The DoD’s Tradewinds program serves as a central hub to streamline the adoption of cutting-edge artificial intelligence (AI) capabilities. This program acts as an efficient contracting vehicle, bridging the procurement gap between the DoD and industry partners like BigBear.ai.

BigBear.ai’s Troy™ is designed for vulnerability researchers and reverse engineering teams. It provides a modular and customizable solution to speed up the binary reverse engineering process and offer deeper, more informed insights and guidance. In essence, Troy™ has been best described as “a tool to build better tools” when used in cybersecurity research and development.

Binary reverse engineering is the intricate process of analyzing a program to understand its functionality without having access to the original source code. This technique helps reverse engineering teams gain a thorough understanding of how the program operates, which is useful for tasks such as malware analysis, vulnerability research, and maintaining older systems. Identifying weaknesses in software is crucial for cybersecurity, but binary reverse engineering can be a complex and time-consuming task. This complexity can delay the discovery of vulnerabilities, leaving systems vulnerable for extended periods.

BigBear.ai’s Troy™ solution is a workflow engine created to intelligently automate and speed up the process of binary reverse engineering. Using multi-stage pipelines for input/output data and intermediate representations, Troy™ generates easily understandable and actionable results while enhancing data from previous stages. Troy™ addresses the unpredictable activities related to modern firmware and application static binary analysis.

“Troy™ represents a major advancement in our capacity to expedite vulnerability research and streamline the reverse engineering process of binary files,” commented Zach Casper, VP of Engineering at BigBear.ai. “By automating and enhancing these crucial tasks, we enable experts to uncover vulnerabilities with exceptional speed and precision. This reinforces BigBear.ai’s dedication to providing state-of-the-art security solutions.”

To learn more about BigBear.ai’s products and capabilities available on Tradewinds, visit https://BigBear.ai, or read the company’s previous press release detailing its latest Tradewinds offerings: https://rb.gy/gsn41m.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post BigBear.ai’s Troy™ now on on DoD’s Tradewinds procurement platform first appeared on AI-Tech Park.

]]>
Hornetsecurity wins the 2024 EMEA Company of the Year Award https://ai-techpark.com/hornetsecurity-wins-the-2024-emea-company-of-the-year-award/ Fri, 05 Jul 2024 09:00:00 +0000 https://ai-techpark.com/?p=171876 Hornetsecurity’s comprehensive cloud-based solutions protect email communications, secure data, and ensure business continuity, driving innovation and customer satisfaction. Frost & Sullivan recently analyzed the email security industry and, based on its findings, recognizes Hornetsecurity with the 2024 EMEA Company of the Year Award. Hornetsecurity is a leading provider of cloud-based email security solutions, offering...

The post Hornetsecurity wins the 2024 EMEA Company of the Year Award first appeared on AI-Tech Park.

]]>
Hornetsecurity’s comprehensive cloud-based solutions protect email communications, secure data, and ensure business continuity, driving innovation and customer satisfaction.

Frost & Sullivan recently analyzed the email security industry and, based on its findings, recognizes Hornetsecurity with the 2024 EMEA Company of the Year Award. Hornetsecurity is a leading provider of cloud-based email security solutions, offering advanced protection, effective compliance, and superior backup services for enterprises across Europe, the Middle East, and Africa, as well as worldwide.

Hornetsecurity excels in email security by providing a highly differentiated suite of solutions tailored for Microsoft Office 365 customers. The company’s innovative platform offers disruptive email live tracking and threat live tracking capabilities, delivering administrators and end users unprecedented visibility into their security posture. Additionally, Hornetsecurity’s service includes sophisticated malicious document decryption and Ex Post Deletion features, ensuring robust protection against emerging threats.

Moreover, Hornetsecurity’s platform seamlessly integrates state-of-the-art technology and extensive industry expertise, offering users exceptional security and compliance. Its remarkable focus on continuous innovation has led to the development of cutting-edge solutions that address the ever-evolving needs of its customers, helping the company solidify its leadership position in the email security industry. Its multitenant Control Panel provides users with the ease and convenience of switching from one service to another from one central console.

“Hornetsecurity has a proven focus on megatrends, customer concerns, and keeping its products up to date on the latest emerging threats by quickly adding enhanced protection capabilities to its security suite. Hornetsecurity released several key launches within the past three years that have contributed to its continuing growth and leadership in the email security market,” said Sarah Pavlak, Industry Principal at Frost & Sullivan.

The company invests heavily in research and development, operates its own in-house security lab, and continuously enhances its product offerings through internal development as well as through strategic acquisitions. The recent purchase of Vade, a France-based email security solution provider, further demonstrates Hornetsecurity’s commitment to expanding its industry presence and delivering comprehensive security solutions to its customers.

With the acquisition of Vade, Hornetsecurity has significantly strengthened its management team. This includes Vade CEO Georges Lotigier, now serving as a member of Hornetsecurity’s supervisory board, and Adrien Gendre, now CPO at Hornetsecurity. This acquisition enhances the company’s capabilities and broadens its reach, underscoring its commitment to delivering top-notch security solutions and maintaining its leadership position in the email security industry.

“Hornetsecurity’s executive leadership team has strong credentials from various sectors of the security industry. With the top executives each having over 20 years of experience within global IT and cloud security environments, this brings a unique breadth of experience to the company. This will continue to lead to success as customers recognize the knowledge this type of experience complements,” noted Pavlak.

Each year, Frost & Sullivan presents a Company of the Year award to the organization that demonstrates excellence in terms of growth strategy and implementation in its field. The award recognizes a high degree of innovation with products and technologies, and the resulting leadership in terms of customer value and market penetration.

Frost & Sullivan Best Practices awards recognize companies in various regional and global markets for demonstrating outstanding achievement and superior performance in leadership, technological innovation, customer service, and strategic product development. Industry analysts compare market participants and measure performance through in-depth interviews, analyses, and extensive secondary research to identify best practices in the industry.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Hornetsecurity wins the 2024 EMEA Company of the Year Award first appeared on AI-Tech Park.

]]>
New NordStellar Feature Searches Through Cybercrime Communities https://ai-techpark.com/new-nordstellar-feature-searches-through-cybercrime-communities/ Wed, 03 Jul 2024 16:30:00 +0000 https://ai-techpark.com/?p=171817 Dark Web Monitoring provides visibility of the deep and dark web NordStellar, a threat exposure management platform developed by Nord Security, is launching a new functionality called Dark Web Monitoring. Available in Beta version, this feature allows companies to track various keywords across dark web forums, deep web search engines, illicit...

The post New NordStellar Feature Searches Through Cybercrime Communities first appeared on AI-Tech Park.

]]>
Dark Web Monitoring provides visibility of the deep and dark web

NordStellar, a threat exposure management platform developed by Nord Security, is launching a new functionality called Dark Web Monitoring.

Available in Beta version, this feature allows companies to track various keywords across dark web forums, deep web search engines, illicit markets, hacking communities, Telegram channels, and other sources.

“Businesses will be able to look up keywords associated with the company and proactively identify risks, take action and prevent security incidents or reputational damage,” says Vakaris Noreika, head of product at NordStellar.

With the monitoring of the deep and dark web, NordStellar is providing more insight than the traditional threat intelligence solutions. Such monitoring allows companies to take a closer look at the threat actor communities to identify the threat source and mitigate potential business risks.

“The information shared on hacker forums and chat rooms can be invaluable for a company’s security,” notes Vakaris Noreika, head of product at NordStellar. “Things like fake, malware-embedded applications that mimic a legitimate product, stolen customer accounts, and company backdoors are just a few examples of what you can find for sale in hacker forums. Being aware of such things can help the company protect not only itself and the brand, but its customers, too.”

To further enhance this feature, NordStellar is working on continuous keyword monitoring, meaning that users would receive alerts once their monitored keywords are mentioned. This enhancement is forecasted to be released later this year.

Released in May this year, NordStellar aims to look at an organization from an attacker’s point of view, providing insight to cybersecurity gaps and helping companies identify those gaps. NordStellar allows companies to check for leaked employee data, identify signs of malware, and offers customer account takeover prevention solutions.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post New NordStellar Feature Searches Through Cybercrime Communities first appeared on AI-Tech Park.

]]>
SentinelOne is 2024 Gartner Peer Insights Customers’ Choice for EPP https://ai-techpark.com/sentinelone-is-2024-gartner-peer-insights-customers-choice-for-epp/ Wed, 03 Jul 2024 08:15:00 +0000 https://ai-techpark.com/?p=171744 Company among highest-rated vendors, with 95% of end-users recommending SentinelOne to secure the enterprise When it comes to Endpoint Protection Platforms (EPP), customers have plenty of choices. And they’re choosing SentinelOne (NYSE: S). The global leader in AI-powered security today announced that it is once again among the highest-rated vendors in the Gartner...

The post SentinelOne is 2024 Gartner Peer Insights Customers’ Choice for EPP first appeared on AI-Tech Park.

]]>
Company among highest-rated vendors, with 95% of end-users recommending SentinelOne to secure the enterprise

When it comes to Endpoint Protection Platforms (EPP), customers have plenty of choices. And they’re choosing SentinelOne (NYSE: S). The global leader in AI-powered security today announced that it is once again among the highest-rated vendors in the Gartner Peer Insights™ Voice of the Customer for Endpoint Protection Platforms report. As of July 1, over 1,600 end users provided reviews of Sentinel’s Singularity™ Platform in the EPP market on Gartner Peer Insights, the undisputed leader for Enterprise software and service buyers, and 95 percent said they would recommend the solution to prevent and protect against security threats.

Transforming Cybersecurity

SentinelOne’s Singularity Platform is the first AI-Security platform to protect the entire enterprise and empowers organizations of all sizes across industries to defend against any threat with the world’s most advanced AI-powered, autonomous capabilities. Professionals across industries give the platform high marks for its innovative capabilities delivered in a single management console with one unified agent that protects their organizations now and in the future.

Second to None

One Manager of IT Infrastructure for a healthcare mentions that: “The detection capabilities of the product are second to none with the hybrid approach using both AI/ML, behavior heuristics and definitions provide a higher pre and post detection rate than any other product in the space across almost all areas, not to mention the XDR functionality.”

An All-in-One Solution

“SentinelOne Singularity is an all-in-one solution, providing a wide level of security for modern-day cyber attacks: Easy to deploy and manage, AI and ML are working even online and offline to mitigate all kinds of malware files and ransomware attacks,” says a Technical Consultant for an IT company.

More than just Endpoint Protection

Beyond XDR, the intelligent, autonomous Singularity Platform harnesses the power of data and AI to protect every attack surface. According to a Security Analyst in the banking sector, “The SentinelOne platform is really powerful and does much more than just EDR. It’s smooth, quick, and full of usable data and insights.”

Proven, Real-World Protection

Ranked number one in detection and protection in the latest MITRE Engenuity ATT&CK® Evaluations: Enterprise, the Singularity Platform provides 100% protection, detection and real-time response with zero configurations. “We were advised by this software following a cyber-attack, and the hackers recommended this type of solution,” says a Director of IT for a retailer. “I was immediately seduced by the simplicity and also the good reaction of this tool.”

Of the vendors reviewed as part of the 2024 Voice of the Customer for Endpoint Protection Platforms, SentinelOne received an overall score of 4.8 out of 5 across the board for its product capabilities, and 75 percent of responders gave the company five stars based on 480 reviews as of April 2024.

“At SentinelOne, we are helping enterprises reduce complexity and optimize costs, while significantly enhancing their security posture, and we are pleased to be recognized by customers for our efforts and the value we deliver,” said Bryan Gale, Vice President, Product Marketing, SentinelOne. “With the Singularity Platform, security teams can protect their organizations from modern attacks and consolidate disjointed ecosystems of subpar solutions to drive superior outcomes.”

To learn more about SentinelOne’s AI-powered security solutions and the transformation they are driving for enterprises around the world, click here.

Gartner® and Peer Insights™ are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose. Reviews have been edited to account for errors and readability.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post SentinelOne is 2024 Gartner Peer Insights Customers’ Choice for EPP first appeared on AI-Tech Park.

]]>
S2W Showcases Leadership in AI and Cybersecurity at UN Conference https://ai-techpark.com/s2w-showcases-leadership-in-ai-and-cybersecurity-at-un-conference/ Wed, 03 Jul 2024 07:45:00 +0000 https://ai-techpark.com/?p=171734 –          S2W was invited as a key speaker on cybercrime prevention technology at a private conference organized by the UN Office on Drugs and Crime (ODC).–          Held at the UN headquarters in New York on the 28th, the event saw presentations on cutting-edge AI technology capable of combating cybercrimes before investigative officers...

The post S2W Showcases Leadership in AI and Cybersecurity at UN Conference first appeared on AI-Tech Park.

]]>
–          S2W was invited as a key speaker on cybercrime prevention technology at a private conference organized by the UN Office on Drugs and Crime (ODC).
–          Held at the UN headquarters in New York on the 28th, the event saw presentations on cutting-edge AI technology capable of combating cybercrimes before investigative officers from 193 UN member countries.
–          S2W showcased pioneering technologies such as DarkBERT, the world’s first AI language model tailored for the dark web, and AI chatbot DarkCHAT, solidifying its position as a global leader in AI and cybersecurity.

S2W Inc. has solidified its role as a pioneer in AI and cybersecurity with its recent engagement at the United Nations, where it presented on “AI Technology for Tracking Cybercrimes and Its Applications.”

The esteemed invitation came as S2W, a specialized data intelligence company led by CEO Sangduk Suh, took the stage as a keynote speaker at the UN Office on Drugs and Crime (ODC) conference. This gathering, held at the UN headquarters in New York on the 28th, convened investigative officers from 193 UN member countries to exchange insights and strategies crucial for tackling international crimes. S2W seized the opportunity to showcase cutting-edge methods and AI technologies, including ‘DarkBERT,’ the world’s first AI language model designed specifically for the dark web.

The UN ODC, established in 1997 to combat drug-related crimes and terrorism, annually hosts private conferences to discuss advancements in security technologies. This year’s focus on “Use of Cybercrime Services by Terrorists and Extremists for Dark Web and Cyber Attacks” underscored the critical need for robust cybersecurity measures in a digital era fraught with sophisticated threats.

S2W’s participation marked a milestone, as it became the first Korean company directly invited by the UN to present its AI-driven crime-tracking solutions exclusively to UN investigative officers. This recognition highlights S2W’s pivotal role in shaping global cybersecurity standards.

Hyunmin Suh, Director of the S2W Business Center, delivered a keynote address emphasizing the escalating role of AI in dark web and Telegram crimes. He elaborated on how DarkBERT enhances cybercrime investigations, a groundbreaking technology jointly developed by S2W and KAIST and first unveiled at the prestigious ACL (Association for Computational Linguistics) conference.

Furthermore, S2W captivated global attention with the introduction of ‘DarkCHAT,’ a ChatGPT-style chatbot integrated with DarkBERT within S2W’s advanced deep dark web search solution, XARVIS. DarkCHAT’s prototype demo at the Interpol Global Conference ‘IGCC’ garnered widespread acclaim, with its showcase video on S2W’s official YouTube channel approaching 1.8 million views.

Sangduk Suh, CEO of S2W, expressed pride in presenting their latest AI-driven cybersecurity advancements to a global audience of UN representatives united in combatting cybercrime. He affirmed S2W’s commitment to continuous investment in research and development (R&D), reinforcing its position as a global leader and standard-setter in cybersecurity.

Recently, S2W unveiled ‘CyBERTuned,’ a specialized AI language model for cybersecurity documents, at the prestigious NAACL conference. This release follows the success of DarkBERT, marking S2W’s continued innovation in addressing the intricate nuances of cybersecurity challenges globally.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post S2W Showcases Leadership in AI and Cybersecurity at UN Conference first appeared on AI-Tech Park.

]]>
Arctic Wolf Integrates with iManage to Secure Knowledge Workers https://ai-techpark.com/arctic-wolf-integrates-with-imanage-to-secure-knowledge-workers/ Tue, 02 Jul 2024 16:00:00 +0000 https://ai-techpark.com/?p=171666 New Partnership Extends Arctic Wolf’s Leadership in Securing Sensitive Data and Business Critical Applications Arctic Wolf®, a global leader in security operations, today announced that the Arctic Wolf Platform is the first native cybersecurity platform to integrate with the iManage Knowledge Work Platform. This new partnership will enable the Arctic Wolf Platform to...

The post Arctic Wolf Integrates with iManage to Secure Knowledge Workers first appeared on AI-Tech Park.

]]>
New Partnership Extends Arctic Wolf’s Leadership in Securing Sensitive Data and Business Critical Applications

Arctic Wolf®, a global leader in security operations, today announced that the Arctic Wolf Platform is the first native cybersecurity platform to integrate with the iManage Knowledge Work Platform. This new partnership will enable the Arctic Wolf Platform to conduct comprehensive monitoring, detection, and response actions against suspicious user activity and advanced cyber attacks targeting their iManage environments.

Cybersecurity and IT teams in law firms, financial services providers, healthcare groups, and media organizations are required to manage and secure a large volume of sensitive documents and emails, with many organizations turning to specialized document management tools and systems to help secure this data. iManage Work is at the centre of this knowledge economy and is trusted by more than 4,000 organizations, including more than 40% of the Fortune 100, to manage documents and emails more efficiently, protect vital information assets, and leverage knowledge to drive better business outcomes.

With the highly sensitive information that is stored in the iManage Work Platform, it is critical that suspicious behaviors such as large data exfiltration, bulk security changes on documents, and abuse of privileged accounts are rapidly detected and responded to. The deep integration between the Arctic Wolf and iManage platforms ensures Arctic Wolf customers receive 24×7 monitoring of their iManage Work Platform via an integration with iManage Threat Manager so suspicious activity within iManage is correlated with data from other systems and is immediately escalated, investigated, and contained.

Arctic Wolf was the first security operations provider to build critical business application monitoring into its Managed Detection and Response (MDR) offering, with the company steadily building out support for securing applications that contain highly sensitive business information. Leveraging its open-XDR architecture and a common data model built on the Open Cybersecurity Schema Framework (OCSF), the Arctic Wolf Platform combines telemetry from popular business applications such as Microsoft 365, Salesforce, iManage, and Google Workspace with data and insights from traditional security sources such as network firewalls, endpoint agents, identity tools, and cloud environments. This holistic view of a customer’s threat surface, enabled only by Arctic Wolf’s unified platform approach, allows organizations to have confidence that their crown jewel data, which is a top target of threat actors, is secured with a level of speed and efficacy not possible with stand-alone point solutions.

“With the speed at which modern threat actors operate, relying exclusively on traditional security tools to detect targeted attacks against business-critical applications could quickly put an organization’s crown jewel data at risk,” said Dan Schiappa, chief product and services officer, Artic Wolf. “At Arctic Wolf, we believe all data is security data, which is why we have led the way in adding integrations for business-critical application for multiple verticals to our platform. We are excited to partner with iManage and look forward to enabling new security outcomes for our shared customers, so that they can work more productively, collaboratively, and securely.”

“Security is foundational to iManage. Many of our customers leverage the security tools inherent in the iManage platform including Threat Manager and Security Policy Manager for robust security. But, for those seeking to integrate document management-centric threat patterns from the iManage Work platform alongside other critical systems, Arctic Wolf’s unified platform can analyze these systems too. The Arctic Wolf platform along with the team of security operations experts gives customers an added advantage by strengthening their security posture,” said Dean Leung, EVP of digital enablement and communities at iManage.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Arctic Wolf Integrates with iManage to Secure Knowledge Workers first appeared on AI-Tech Park.

]]>
Pentera leads in Key Security Categories in the G2 Summer 2024 Report https://ai-techpark.com/pentera-leads-in-key-security-categories-in-the-g2-summer-2024-report/ Tue, 02 Jul 2024 15:00:00 +0000 https://ai-techpark.com/?p=171654 Strong customer support propels Pentera to #1 leader in Penetration Testing Tools for both the Enterprise and Mid-Market segments Pentera, the leader in Automated Security Validation, was recognized as a leader in key security categories in the G2 Summer 2024 Report. Pentera’s platform received dozens of customer reviews on the cG2 platform,...

The post Pentera leads in Key Security Categories in the G2 Summer 2024 Report first appeared on AI-Tech Park.

]]>
Strong customer support propels Pentera to #1 leader in Penetration Testing Tools for both the Enterprise and Mid-Market segments

Pentera, the leader in Automated Security Validation, was recognized as a leader in key security categories in the G2 Summer 2024 Report.

Pentera’s platform received dozens of customer reviews on the cG2 platform, earning the top spot in Penetration Testing Tools for both Enterprise and Mid-Market segments. With leadership positions in multiple key categories, customers acknowledged Pentera’s consolidated capabilities to enable continuous threat exposure management (CTEM), aligning with the market trend towards consolidated cybersecurity platforms.

Pentera earned recognition in three main exposure management related categories:

  1. Penetration Testing Tools
  2. Risk-Based Vulnerability Management Software
  3. Attack Surface Management Software

Here’s what some of our customers are saying on G2:

  • The only validation tool in the market to cover external, internal and cloud networks,” highlighted an enterprise AVP of Cybersecurity
  • “Effective pentesting that saves me a lot of time and effort,” stated an Enterprise CISO
  • “Really shows your company security weaknesses and gives you the solution of how to fix the vulnerabilities” emphasized an Enterprise IT Security Director

Altogether Pentera earned 11 global badges and 6 regional badges, highlighting its exceptional performance and customer approval across the company’s various regions.

“Being recognized as a Leader by our customers on the G2 platform is a testament to the effectiveness of our cybersecurity solutions and the satisfaction of our customers with our products and services,” said Morgan Jay, CRO of Pentera. “It’s a clear sign that our automated security validation solutions and customer advisory service are hitting the mark. We’re committed to ensuring every customer is receiving incredible value from our partnership.”

G2 is the world’s largest and most trusted software marketplace, representing the voice of the customer with authentic, timely reviews from real users. The platform serves as a powerful tool for IT executives to evaluate the solutions in the market. Customers rate their satisfaction with the solutions and share their experiences, enabling G2 to calculate real-time Satisfaction and Market Presence scores.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Pentera leads in Key Security Categories in the G2 Summer 2024 Report first appeared on AI-Tech Park.

]]>
Vectra AI Appoints a New CFO to Drive Profitable Growth https://ai-techpark.com/vectra-ai-appoints-a-new-cfo-to-drive-profitable-growth/ Tue, 02 Jul 2024 08:30:00 +0000 https://ai-techpark.com/?p=171605 As Vectra AI’s CFO, Sailesh Munagala will utilize previous experience leading financial operations at Google, Palo Alto Networks and Relativity to drive company expansion and innovation  Vectra AI, Inc., the leader in AI driven XDR (extended detection and response), today announced the appointment of Sailesh Munagala as Chief Financial Officer (CFO). Munagala is a...

The post Vectra AI Appoints a New CFO to Drive Profitable Growth first appeared on AI-Tech Park.

]]>
As Vectra AI’s CFO, Sailesh Munagala will utilize previous experience leading financial operations at Google, Palo Alto Networks and Relativity to drive company expansion and innovation 

Vectra AI, Inc., the leader in AI driven XDR (extended detection and response), today announced the appointment of Sailesh Munagala as Chief Financial Officer (CFO). Munagala is a hands-on finance executive with extensive experience in managing finance operations for at-scale high-growth technology companies. Munagala joins the executive team at a significant time, as Vectra AI expands the Vectra AI Platform to protect enterprises from new threat vectors introduced by the rapid adoption of Generative AI (GenAI) tools.

“Sailesh’s proven track record in financial management and deep industry knowledge makes him an excellent addition to our team,” said Hitesh Sheth, founder and CEO of Vectra AI. “His expertise will be instrumental in driving our financial strategy as we scale our business with a focus on profitable growth. I am very excited to have Sailesh on our team.” 

In his role as CFO, Munagala will lead financial operations across the organization and be responsible for the company’s financial, legal, IT, and business operations functions. Munagala brings more than two decades of experience driving financial and business operations across various organizations. Munagala joins Vectra AI from Relativity where, as CFO, he oversaw the company’s finance, accounting, real estate, and procurement functions. Prior to Relativity, he led financial planning and analysis for Google Cloud and previously served as CFO, Cortex and as the VP, Finance at Palo Alto Networks.  

“I am thrilled to join Vectra AI as Chief Financial Officer,” said Munagala. “In a time where organizations need enhanced cybersecurity measures and visibility across the hybrid attack landscape, I am honored to join a team that is at the cutting edge of AI-driven innovation and working to help customers keep threats at bay and build resilience in their security posture.” 

Learn more about how Vectra AI is setting the new standard for extended detection and response (XDR) by visiting our blog and following along on LinkedIn and X.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Vectra AI Appoints a New CFO to Drive Profitable Growth first appeared on AI-Tech Park.

]]>
MedSec Hires Chief Regulatory Officer https://ai-techpark.com/medsec-hires-chief-regulatory-officer/ Tue, 02 Jul 2024 08:15:00 +0000 https://ai-techpark.com/?p=171601 MedSec, a leading medical device security services firm, announced today the addition of Matthew Hazelett as chief regulatory officer.  Hazelett comes to MedSec with almost a decade of experience at the Food and Drug Administration (FDA). He will be joining the compliance team, focusing on guiding clients to meet and exceed regulatory...

The post MedSec Hires Chief Regulatory Officer first appeared on AI-Tech Park.

]]>
MedSec, a leading medical device security services firm, announced today the addition of Matthew Hazelett as chief regulatory officer.  Hazelett comes to MedSec with almost a decade of experience at the Food and Drug Administration (FDA). He will be joining the compliance team, focusing on guiding clients to meet and exceed regulatory requirements. He will also be focused on direct training initiatives to build a greater knowledge base across the industry and set manufacturers up for success in developing and maintaining more secure medical devices.

“We are thrilled to welcome Matt to the MedSec team as our new chief regulatory officer,” said Michelle Jump, chief executive officer, MedSec. “With his invaluable experience at FDA, Matt brings a wealth of regulatory knowledge and insights that will be instrumental in helping MedSec’s clients to navigate the ever-changing and complex regulatory landscape. I have always been impressed by Matt’s commitment to  ensuring that medical devices meet the highest standards of safety and effectiveness. That commitment is an ideal fit for the MedSec culture and our approach with our clients.”

In his most recent position, Hazelett served as the Cybersecurity Policy Analyst in the Office of Product Evaluation and Quality (OPEQ). His role focused on premarket and postmarket cybersecurity policy development and implementation across the clinical review offices including the recent requirements under Section 524B of the Food, Drug, and Cosmetic Act and 2023 final premarket guidance. He also served as a Digital Health Center of Excellence Program Director for the OPEQ Cybersecurity Focal Point Program.

“Throughout my career at FDA, I sought to strengthen FDA’s oversight of medical device cybersecurity,” said Hazelett. “Now, I’m excited to join MedSec to help manufacturers build a culture of cybersecurity to meet or exceed FDA’s and other regulators’ statutory requirements and guidance.” 

Hazelett started at FDA in 2015 as a biomedical engineer within the Implantable Electrophysiology Devices Branch (IEDB) at the Center for Devices and Radiological Health (CDRH). His review areas included pacemakers, defibrillators, leads, and supporting devices (programmers, home monitors, etc.). During his time at FDA, he developed a review focus in cybersecurity, participates in cybersecurity guidance development, and supports cybersecurity vulnerability assessments and premarket reviews across CDRH. Before joining FDA, he worked for a medical device research and development company in New Hampshire as a test engineer and then test manager overseeing device verification and validation testing.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post MedSec Hires Chief Regulatory Officer first appeared on AI-Tech Park.

]]>
Dynatrace Integrates with AWS Application Migration Service https://ai-techpark.com/dynatrace-integrates-with-aws-application-migration-service/ Mon, 01 Jul 2024 15:15:00 +0000 https://ai-techpark.com/?p=171571 Organizations migrating workloads to the AWS cloud can seamlessly install and deploy Dynatrace for their observability needs, facilitating smooth end-user experiences Dynatrace (NYSE:DT), the leader in unified observability and security, today announced its observability platform is now integrated with AWS Application Migration Service (MGN), making it the first AWS partner to...

The post Dynatrace Integrates with AWS Application Migration Service first appeared on AI-Tech Park.

]]>
Organizations migrating workloads to the AWS cloud can seamlessly install and deploy Dynatrace for their observability needs, facilitating smooth end-user experiences

Dynatrace (NYSE:DT), the leader in unified observability and security, today announced its observability platform is now integrated with AWS Application Migration Service (MGN), making it the first AWS partner to be natively integrated.

AWS MGN enables organizations to relocate applications and infrastructure efficiently and securely to the AWS Cloud, and to stay operational during the transition without impact to their services. With this integration, organizations can automatically install and deploy the Dynatrace® platform from the moment they start running in the AWS Cloud, delivering immediate access to comprehensive observability capabilities. This allows organizations to embrace the benefits of the cloud with confidence and to deliver best-in-class end-user experiences.

“To scale new and existing applications while controlling costs, enterprises are continuing to migrate additional workloads to the cloud,” said Jevin Jensen, Research Vice President, Intelligent CloudOps Markets at IDC. “This migration holds the promise of delivering improved business outcomes, but the process itself can be challenging. IT leaders need to consider a comprehensive solution that integrates their observability platform with their public cloud provider. Only then can enterprises gain full insight into their current on-premises workloads and ensure seamless, efficient, and secure application performance during and after cloud migration.”

Dynatrace’s integration with AWS MGN enables organizations to quickly and securely leverage the Dynatrace platform for:

  • Optimizing performance: By continuously monitoring applications and automatically addressing potential issues before they escalate, Dynatrace helps teams maintain high performance and availability.
  • Managing costs: By understanding which parts of an application are using the most resources, Dynatrace enables teams to adjust and reduce costs.
  • Understanding user experiences: Detailed insights into user interactions help teams improve the user experience, leading to higher satisfaction and retention.
  • Addressing compliance and security: Dynatrace provides detailed logs and performance metrics, helping teams meet regulatory requirements and detect unusual activity.

“We’re thrilled to be the first AWS partner to be integrated with AWS Application Migration Service,” said Jay Snyder, SVP, Global Partner and Alliances at Dynatrace. “This integration will serve to help our joint global customers accelerate their cloud migration and modernization efforts at speed and scale, an effort that requires complete visibility into application performance. With actionable, contextualized insights and advanced AI and automation at their fingertips, Dynatrace users can navigate their digital transformation with greater confidence about the stability and security of their environment.”

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Dynatrace Integrates with AWS Application Migration Service first appeared on AI-Tech Park.

]]>