Cyber Security - AI-Tech Park https://ai-techpark.com AI, ML, IoT, Cybersecurity News & Trend Analysis, Interviews Fri, 05 Jul 2024 15:09:43 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.16 https://ai-techpark.com/wp-content/uploads/2017/11/cropped-ai_fav-32x32.png Cyber Security - AI-Tech Park https://ai-techpark.com 32 32 Combitech AS Becomes Part of Telenor Cyberdefence https://ai-techpark.com/combitech-as-becomes-part-of-telenor-cyberdefence/ Fri, 05 Jul 2024 15:09:42 +0000 https://ai-techpark.com/?p=171934 In June, Telenor established the cybersecurity company Telenor Cyberdefence. Now, Telenor Cyberdefence is acquiring Combitech AS (formerly Watchcom Security Group), which will become part of Telenor’s new cybersecurity company. The acquisition strengthens Telenor Cyberdefence’s position as a leading provider of cybersecurity solutions to private and public businesses in Norway, with...

The post Combitech AS Becomes Part of Telenor Cyberdefence first appeared on AI-Tech Park.

]]>
In June, Telenor established the cybersecurity company Telenor Cyberdefence. Now, Telenor Cyberdefence is acquiring Combitech AS (formerly Watchcom Security Group), which will become part of Telenor’s new cybersecurity company.

The acquisition strengthens Telenor Cyberdefence’s position as a leading provider of cybersecurity solutions to private and public businesses in Norway, with the ambition to expand across the Nordics. The purchase price is confidential between the parties.

“When we announced Telenor Cyberdefence, we stated that we have big ambitions. This acquisition demonstrates that, and we have more in the pipeline,” says Dan Ouchterlony, Head of Telenor Amp.

Telenor Cyberdefence is part of the Telenor Amp portfolio, which consists of 15 wholly or partially owned companies with a combined value of 10-12 billion NOK.

A Perfect Match
Combitech AS is the Norwegian business of the Swedish security company Combitech AB, which in turn is owned by the defence and security group Saab. Combitech AS has offices in Oslo and just over 20 employees.

“We are pleased to welcome Combitech AS to Telenor Cyberdefence. This transaction is a significant step forward for us and provides the opportunity to offer our customers a broader portfolio of cybersecurity solutions,” says Thomas Kronen, CEO of Telenor Cyberdefence, adding:

“Combitech AS has a strong security environment with solid expertise and long traditions, and with its strategy, service portfolio and customer base, it is a perfect match for Telenor Cyberdefence. Through this acquisition, we add valuable expertise in addition to expanding our current customer base, which gives us a solid foundation to look at further investment.”

Combitech AS provides services in security consulting, penetration testing (authorized simulated cyberattack) and cloud-based monitoring and response. The company’s experienced security experts will contribute valuable knowledge and expertise to Telenor Cyberdefence and work closely with Telenor Norway’s business division.

“Through the merger with Telenor Cyberdefence, we get the opportunity to become part of one of Norway’s leading security environments and contribute to building a strong position in the market. The threat landscape is constantly changing, and we are convinced that together we will be able to offer our customers even better security services and support,” says Anders Thulin Røkke, CEO of Combitech AS.

Thulin Røkke will become Chief Operating Officer (COO) of Telenor Cyberdefence.

Building Up Speed
The acquisition of Combitech AS is one of several strategic initiatives from Telenor to strengthen its security position in the Nordic market. Telenor Cyberdefence was established less than a month ago, and the company is in the process of recruiting.

“We have ambitions to become a leading partner for cybersecurity solutions in the business market in the Nordics. The acquisition of Combitech AS is an important step to achieve this goal,” says Dan Ouchterlony.

The post Combitech AS Becomes Part of Telenor Cyberdefence first appeared on AI-Tech Park.

]]>
ASUS presents the first routers with integrated NordVPN https://ai-techpark.com/asus-presents-the-first-routers-with-integrated-nordvpn/ Fri, 05 Jul 2024 15:01:53 +0000 https://ai-techpark.com/?p=171914 NordVPN, a leading cybersecurity company, and ASUS, a global technology leader, have started a partnership to integrate the most popular VPN service globally into ASUS networking products. ASUS routers will be the first ones on the market with integrated NordVPN service, enhancing the cybersecurity and privacy of internet users. “Privacy...

The post ASUS presents the first routers with integrated NordVPN first appeared on AI-Tech Park.

]]>
NordVPN, a leading cybersecurity company, and ASUS, a global technology leader, have started a partnership to integrate the most popular VPN service globally into ASUS networking products. ASUS routers will be the first ones on the market with integrated NordVPN service, enhancing the cybersecurity and privacy of internet users.

“Privacy and security are our highest priority, no matter where users are, and what devices they are using. We want to increase our contribution to building a better internet by enabling our customers to easily set up VPN services on their routers to protect a full network of their devices. The partnership with ASUS allows us to enhance the security of everyone – from traveling customers who use portable networking devices to video games enthusiasts,” says Vykintas Maknickas, head of Product Strategy at NordVPN.

“ASUS is dedicated to providing users with a safer and more diverse internet experience. We are delighted to collaborate with NordVPN to integrate the VPN service into our networking products. The various VPN configuration options within the device offer a flexible deployment of NordVPN to create a private, secure, fast internet exploration experience,” says Tenlong Deng, ASUS Corporate Vice President, General Manager of Networking and Wireless Devices Business Unit.

The ASUS RT-AX57 Go is the first router in the lineup with integrated NordVPN service. It features tri-mode connectivity, making it ideal for travel, work, and home use. Its compact size ensures easy portability. The ASUS GT-AX11000 Pro is designed for gamers who want to keep multiple devices connected and still get incredible gaming performance. Both routers are equipped with built-in AiProtection and NordVPN. The latter service can easily be set up by entering subscription credentials through the self-service page.

While these routers are the first ones with integrated NordVPN service, the companies aim to continue cooperating and gradually enabling all users of ASUS networking devices to increase their privacy and security online with NordVPN services.

The post ASUS presents the first routers with integrated NordVPN first appeared on AI-Tech Park.

]]>
Ant Group Unveils Cloud-based Cryptographic Computing Platform https://ai-techpark.com/ant-group-unveils-cloud-based-cryptographic-computing-platform/ Fri, 05 Jul 2024 15:00:39 +0000 https://ai-techpark.com/?p=171910 From the SecretFlow Cloud platform, Ant also offers a suite of Cryptographic Computing Solutions for Large Language Models Ant Group today unveiled SecretFlow Cloud, its cloud-based cryptographic computing platform, and a suite of cryptographic computing solutions tailored for large language models (LLMs) at the World Artificial Intelligence Conference in Shanghai....

The post Ant Group Unveils Cloud-based Cryptographic Computing Platform first appeared on AI-Tech Park.

]]>
From the SecretFlow Cloud platform, Ant also offers a suite of Cryptographic Computing Solutions for Large Language Models

Ant Group today unveiled SecretFlow Cloud, its cloud-based cryptographic computing platform, and a suite of cryptographic computing solutions tailored for large language models (LLMs) at the World Artificial Intelligence Conference in Shanghai.

Leveraging integrated software-hardware cryptographic computing technologies, these solutions enable the secure circulation of encrypted data throughout the hosting and inference processes of LLMs, safeguarding the integrity of LLM assets and data security while significantly enhancing data privacy protection. Providers can now encrypt and deploy their LLMs onto cloud environments effortlessly with a single click through its encrypted hosting service, safeguarding their valuable assets from compromise and theft. Meanwhile, the encrypted inference service ensures efficient data security and the protection of trade secrets during interactions with LLMs.

These solutions allow GPUs to perform computing tasks within trusted execution environments, notably reducing the cost and performance disparity between encrypted LLM inference and plaintext operations, providing a more cost-effective approach. The platform also integrates additional technologies such as memory and disk encryption, ensuring end-to-end encryption and secure cross-domain model hosting management. Additionally, a user-friendly remote attestation system allows for smooth verification through web interfaces, minimizing friction for users.

SecretFlow Cloud currently supports both public and private cloud deployments, and is compatible with commonly-used LLMs in the global market. For instance, in a public cloud setup, users can seamlessly build a new professional LLM on SecretFlow Cloud or migrate an existing LLM to the platform, with its secure LLM inference services ready in as few as 10 minutes with just a click. Moreover, users can purchase cryptographic computing resources on demand to meet their needs.

“Data is the most critical element in the application of LLMs, and cryptographic computing technology significantly enhances the utility of data in cross-domain scenarios,” noted Dr. Lenx Wei, Vice President and Chief Technology Security Officer at Ant Group. “As LLMs evolve toward specialized professional domains and become essential productivity tools, cryptographic computing will play a vital role, particularly in fully unlocking the value of high-quality, domain-specific data sets.”

According to Dr. Wei, while companies often deploy LLMs in private environments to address data security challenges, such methods can incur higher operational costs and compromise both service efficiency and quality, ultimately constraining the potential of LLMs. The cryptographic computing solutions offered by SecretFlow Cloud can effectively resolve these issues.

Looking forward, SecretFlow Cloud aims to further develop its cryptographic computing solutions to ensure data security throughout the full lifecycle of professional LLMs, including their creation, deployment, and service delivery.

Ant Group has been exploring privacy-preserving computing technologies since 2016 and released SecretFlow in 2022 as an open-source privacy-preserving computing framework that features an array of advanced technologies, including multiparty computation, federated learning, Trusted Execution Environments, Homomorphic Encryption, and Differential Privacy. Positioned at the forefront of cryptographic computing, SecretFlow Cloud represents a new generation of privacy-preserving computing technology, poised to overcome pain points in security, cost, and accessibility in data circulation. It offers a solution for instantly harnessing data value, akin to turning on a tap. To date, its technologies have been adopted in industries such as insurance, rural finance, healthcare, public services, and marketing.

The post Ant Group Unveils Cloud-based Cryptographic Computing Platform first appeared on AI-Tech Park.

]]>
BigBear.ai’s Troy™ now on on DoD’s Tradewinds procurement platform https://ai-techpark.com/bigbear-ais-troy-now-on-on-dods-tradewinds-procurement-platform/ Fri, 05 Jul 2024 09:45:00 +0000 https://ai-techpark.com/?p=171889 BigBear.ai (NYSE: BBAI) today announced that Troy™, the company’s intelligent workflow engine designed to automate and accelerate the process of binary reverse engineering, has achieved “Awardable” status and is now available for procurement on the Chief Digital and Artificial Intelligence Office’s (CDAO) Tradewinds Solutions Marketplace. Troy™ is the latest of six BigBear.ai products...

The post BigBear.ai’s Troy™ now on on DoD’s Tradewinds procurement platform first appeared on AI-Tech Park.

]]>
BigBear.ai (NYSE: BBAI) today announced that Troy™, the company’s intelligent workflow engine designed to automate and accelerate the process of binary reverse engineering, has achieved “Awardable” status and is now available for procurement on the Chief Digital and Artificial Intelligence Office’s (CDAO) Tradewinds Solutions Marketplace. Troy™ is the latest of six BigBear.ai products now available on the Marketplace.

The DoD’s Tradewinds program serves as a central hub to streamline the adoption of cutting-edge artificial intelligence (AI) capabilities. This program acts as an efficient contracting vehicle, bridging the procurement gap between the DoD and industry partners like BigBear.ai.

BigBear.ai’s Troy™ is designed for vulnerability researchers and reverse engineering teams. It provides a modular and customizable solution to speed up the binary reverse engineering process and offer deeper, more informed insights and guidance. In essence, Troy™ has been best described as “a tool to build better tools” when used in cybersecurity research and development.

Binary reverse engineering is the intricate process of analyzing a program to understand its functionality without having access to the original source code. This technique helps reverse engineering teams gain a thorough understanding of how the program operates, which is useful for tasks such as malware analysis, vulnerability research, and maintaining older systems. Identifying weaknesses in software is crucial for cybersecurity, but binary reverse engineering can be a complex and time-consuming task. This complexity can delay the discovery of vulnerabilities, leaving systems vulnerable for extended periods.

BigBear.ai’s Troy™ solution is a workflow engine created to intelligently automate and speed up the process of binary reverse engineering. Using multi-stage pipelines for input/output data and intermediate representations, Troy™ generates easily understandable and actionable results while enhancing data from previous stages. Troy™ addresses the unpredictable activities related to modern firmware and application static binary analysis.

“Troy™ represents a major advancement in our capacity to expedite vulnerability research and streamline the reverse engineering process of binary files,” commented Zach Casper, VP of Engineering at BigBear.ai. “By automating and enhancing these crucial tasks, we enable experts to uncover vulnerabilities with exceptional speed and precision. This reinforces BigBear.ai’s dedication to providing state-of-the-art security solutions.”

To learn more about BigBear.ai’s products and capabilities available on Tradewinds, visit https://BigBear.ai, or read the company’s previous press release detailing its latest Tradewinds offerings: https://rb.gy/gsn41m.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post BigBear.ai’s Troy™ now on on DoD’s Tradewinds procurement platform first appeared on AI-Tech Park.

]]>
Hornetsecurity wins the 2024 EMEA Company of the Year Award https://ai-techpark.com/hornetsecurity-wins-the-2024-emea-company-of-the-year-award/ Fri, 05 Jul 2024 09:00:00 +0000 https://ai-techpark.com/?p=171876 Hornetsecurity’s comprehensive cloud-based solutions protect email communications, secure data, and ensure business continuity, driving innovation and customer satisfaction. Frost & Sullivan recently analyzed the email security industry and, based on its findings, recognizes Hornetsecurity with the 2024 EMEA Company of the Year Award. Hornetsecurity is a leading provider of cloud-based email security solutions, offering...

The post Hornetsecurity wins the 2024 EMEA Company of the Year Award first appeared on AI-Tech Park.

]]>
Hornetsecurity’s comprehensive cloud-based solutions protect email communications, secure data, and ensure business continuity, driving innovation and customer satisfaction.

Frost & Sullivan recently analyzed the email security industry and, based on its findings, recognizes Hornetsecurity with the 2024 EMEA Company of the Year Award. Hornetsecurity is a leading provider of cloud-based email security solutions, offering advanced protection, effective compliance, and superior backup services for enterprises across Europe, the Middle East, and Africa, as well as worldwide.

Hornetsecurity excels in email security by providing a highly differentiated suite of solutions tailored for Microsoft Office 365 customers. The company’s innovative platform offers disruptive email live tracking and threat live tracking capabilities, delivering administrators and end users unprecedented visibility into their security posture. Additionally, Hornetsecurity’s service includes sophisticated malicious document decryption and Ex Post Deletion features, ensuring robust protection against emerging threats.

Moreover, Hornetsecurity’s platform seamlessly integrates state-of-the-art technology and extensive industry expertise, offering users exceptional security and compliance. Its remarkable focus on continuous innovation has led to the development of cutting-edge solutions that address the ever-evolving needs of its customers, helping the company solidify its leadership position in the email security industry. Its multitenant Control Panel provides users with the ease and convenience of switching from one service to another from one central console.

“Hornetsecurity has a proven focus on megatrends, customer concerns, and keeping its products up to date on the latest emerging threats by quickly adding enhanced protection capabilities to its security suite. Hornetsecurity released several key launches within the past three years that have contributed to its continuing growth and leadership in the email security market,” said Sarah Pavlak, Industry Principal at Frost & Sullivan.

The company invests heavily in research and development, operates its own in-house security lab, and continuously enhances its product offerings through internal development as well as through strategic acquisitions. The recent purchase of Vade, a France-based email security solution provider, further demonstrates Hornetsecurity’s commitment to expanding its industry presence and delivering comprehensive security solutions to its customers.

With the acquisition of Vade, Hornetsecurity has significantly strengthened its management team. This includes Vade CEO Georges Lotigier, now serving as a member of Hornetsecurity’s supervisory board, and Adrien Gendre, now CPO at Hornetsecurity. This acquisition enhances the company’s capabilities and broadens its reach, underscoring its commitment to delivering top-notch security solutions and maintaining its leadership position in the email security industry.

“Hornetsecurity’s executive leadership team has strong credentials from various sectors of the security industry. With the top executives each having over 20 years of experience within global IT and cloud security environments, this brings a unique breadth of experience to the company. This will continue to lead to success as customers recognize the knowledge this type of experience complements,” noted Pavlak.

Each year, Frost & Sullivan presents a Company of the Year award to the organization that demonstrates excellence in terms of growth strategy and implementation in its field. The award recognizes a high degree of innovation with products and technologies, and the resulting leadership in terms of customer value and market penetration.

Frost & Sullivan Best Practices awards recognize companies in various regional and global markets for demonstrating outstanding achievement and superior performance in leadership, technological innovation, customer service, and strategic product development. Industry analysts compare market participants and measure performance through in-depth interviews, analyses, and extensive secondary research to identify best practices in the industry.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Hornetsecurity wins the 2024 EMEA Company of the Year Award first appeared on AI-Tech Park.

]]>
New NordStellar Feature Searches Through Cybercrime Communities https://ai-techpark.com/new-nordstellar-feature-searches-through-cybercrime-communities/ Wed, 03 Jul 2024 16:30:00 +0000 https://ai-techpark.com/?p=171817 Dark Web Monitoring provides visibility of the deep and dark web NordStellar, a threat exposure management platform developed by Nord Security, is launching a new functionality called Dark Web Monitoring. Available in Beta version, this feature allows companies to track various keywords across dark web forums, deep web search engines, illicit...

The post New NordStellar Feature Searches Through Cybercrime Communities first appeared on AI-Tech Park.

]]>
Dark Web Monitoring provides visibility of the deep and dark web

NordStellar, a threat exposure management platform developed by Nord Security, is launching a new functionality called Dark Web Monitoring.

Available in Beta version, this feature allows companies to track various keywords across dark web forums, deep web search engines, illicit markets, hacking communities, Telegram channels, and other sources.

“Businesses will be able to look up keywords associated with the company and proactively identify risks, take action and prevent security incidents or reputational damage,” says Vakaris Noreika, head of product at NordStellar.

With the monitoring of the deep and dark web, NordStellar is providing more insight than the traditional threat intelligence solutions. Such monitoring allows companies to take a closer look at the threat actor communities to identify the threat source and mitigate potential business risks.

“The information shared on hacker forums and chat rooms can be invaluable for a company’s security,” notes Vakaris Noreika, head of product at NordStellar. “Things like fake, malware-embedded applications that mimic a legitimate product, stolen customer accounts, and company backdoors are just a few examples of what you can find for sale in hacker forums. Being aware of such things can help the company protect not only itself and the brand, but its customers, too.”

To further enhance this feature, NordStellar is working on continuous keyword monitoring, meaning that users would receive alerts once their monitored keywords are mentioned. This enhancement is forecasted to be released later this year.

Released in May this year, NordStellar aims to look at an organization from an attacker’s point of view, providing insight to cybersecurity gaps and helping companies identify those gaps. NordStellar allows companies to check for leaked employee data, identify signs of malware, and offers customer account takeover prevention solutions.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post New NordStellar Feature Searches Through Cybercrime Communities first appeared on AI-Tech Park.

]]>
SentinelOne is 2024 Gartner Peer Insights Customers’ Choice for EPP https://ai-techpark.com/sentinelone-is-2024-gartner-peer-insights-customers-choice-for-epp/ Wed, 03 Jul 2024 08:15:00 +0000 https://ai-techpark.com/?p=171744 Company among highest-rated vendors, with 95% of end-users recommending SentinelOne to secure the enterprise When it comes to Endpoint Protection Platforms (EPP), customers have plenty of choices. And they’re choosing SentinelOne (NYSE: S). The global leader in AI-powered security today announced that it is once again among the highest-rated vendors in the Gartner...

The post SentinelOne is 2024 Gartner Peer Insights Customers’ Choice for EPP first appeared on AI-Tech Park.

]]>
Company among highest-rated vendors, with 95% of end-users recommending SentinelOne to secure the enterprise

When it comes to Endpoint Protection Platforms (EPP), customers have plenty of choices. And they’re choosing SentinelOne (NYSE: S). The global leader in AI-powered security today announced that it is once again among the highest-rated vendors in the Gartner Peer Insights™ Voice of the Customer for Endpoint Protection Platforms report. As of July 1, over 1,600 end users provided reviews of Sentinel’s Singularity™ Platform in the EPP market on Gartner Peer Insights, the undisputed leader for Enterprise software and service buyers, and 95 percent said they would recommend the solution to prevent and protect against security threats.

Transforming Cybersecurity

SentinelOne’s Singularity Platform is the first AI-Security platform to protect the entire enterprise and empowers organizations of all sizes across industries to defend against any threat with the world’s most advanced AI-powered, autonomous capabilities. Professionals across industries give the platform high marks for its innovative capabilities delivered in a single management console with one unified agent that protects their organizations now and in the future.

Second to None

One Manager of IT Infrastructure for a healthcare mentions that: “The detection capabilities of the product are second to none with the hybrid approach using both AI/ML, behavior heuristics and definitions provide a higher pre and post detection rate than any other product in the space across almost all areas, not to mention the XDR functionality.”

An All-in-One Solution

“SentinelOne Singularity is an all-in-one solution, providing a wide level of security for modern-day cyber attacks: Easy to deploy and manage, AI and ML are working even online and offline to mitigate all kinds of malware files and ransomware attacks,” says a Technical Consultant for an IT company.

More than just Endpoint Protection

Beyond XDR, the intelligent, autonomous Singularity Platform harnesses the power of data and AI to protect every attack surface. According to a Security Analyst in the banking sector, “The SentinelOne platform is really powerful and does much more than just EDR. It’s smooth, quick, and full of usable data and insights.”

Proven, Real-World Protection

Ranked number one in detection and protection in the latest MITRE Engenuity ATT&CK® Evaluations: Enterprise, the Singularity Platform provides 100% protection, detection and real-time response with zero configurations. “We were advised by this software following a cyber-attack, and the hackers recommended this type of solution,” says a Director of IT for a retailer. “I was immediately seduced by the simplicity and also the good reaction of this tool.”

Of the vendors reviewed as part of the 2024 Voice of the Customer for Endpoint Protection Platforms, SentinelOne received an overall score of 4.8 out of 5 across the board for its product capabilities, and 75 percent of responders gave the company five stars based on 480 reviews as of April 2024.

“At SentinelOne, we are helping enterprises reduce complexity and optimize costs, while significantly enhancing their security posture, and we are pleased to be recognized by customers for our efforts and the value we deliver,” said Bryan Gale, Vice President, Product Marketing, SentinelOne. “With the Singularity Platform, security teams can protect their organizations from modern attacks and consolidate disjointed ecosystems of subpar solutions to drive superior outcomes.”

To learn more about SentinelOne’s AI-powered security solutions and the transformation they are driving for enterprises around the world, click here.

Gartner® and Peer Insights™ are trademarks of Gartner, Inc. and/or its affiliates. All rights reserved. Gartner Peer Insights content consists of the opinions of individual end users based on their own experiences, and should not be construed as statements of fact, nor do they represent the views of Gartner or its affiliates. Gartner does not endorse any vendor, product or service depicted in this content nor makes any warranties, expressed or implied, with respect to this content, about its accuracy or completeness, including any warranties of merchantability or fitness for a particular purpose. Reviews have been edited to account for errors and readability.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post SentinelOne is 2024 Gartner Peer Insights Customers’ Choice for EPP first appeared on AI-Tech Park.

]]>
S2W Showcases Leadership in AI and Cybersecurity at UN Conference https://ai-techpark.com/s2w-showcases-leadership-in-ai-and-cybersecurity-at-un-conference/ Wed, 03 Jul 2024 07:45:00 +0000 https://ai-techpark.com/?p=171734 –          S2W was invited as a key speaker on cybercrime prevention technology at a private conference organized by the UN Office on Drugs and Crime (ODC).–          Held at the UN headquarters in New York on the 28th, the event saw presentations on cutting-edge AI technology capable of combating cybercrimes before investigative officers...

The post S2W Showcases Leadership in AI and Cybersecurity at UN Conference first appeared on AI-Tech Park.

]]>
–          S2W was invited as a key speaker on cybercrime prevention technology at a private conference organized by the UN Office on Drugs and Crime (ODC).
–          Held at the UN headquarters in New York on the 28th, the event saw presentations on cutting-edge AI technology capable of combating cybercrimes before investigative officers from 193 UN member countries.
–          S2W showcased pioneering technologies such as DarkBERT, the world’s first AI language model tailored for the dark web, and AI chatbot DarkCHAT, solidifying its position as a global leader in AI and cybersecurity.

S2W Inc. has solidified its role as a pioneer in AI and cybersecurity with its recent engagement at the United Nations, where it presented on “AI Technology for Tracking Cybercrimes and Its Applications.”

The esteemed invitation came as S2W, a specialized data intelligence company led by CEO Sangduk Suh, took the stage as a keynote speaker at the UN Office on Drugs and Crime (ODC) conference. This gathering, held at the UN headquarters in New York on the 28th, convened investigative officers from 193 UN member countries to exchange insights and strategies crucial for tackling international crimes. S2W seized the opportunity to showcase cutting-edge methods and AI technologies, including ‘DarkBERT,’ the world’s first AI language model designed specifically for the dark web.

The UN ODC, established in 1997 to combat drug-related crimes and terrorism, annually hosts private conferences to discuss advancements in security technologies. This year’s focus on “Use of Cybercrime Services by Terrorists and Extremists for Dark Web and Cyber Attacks” underscored the critical need for robust cybersecurity measures in a digital era fraught with sophisticated threats.

S2W’s participation marked a milestone, as it became the first Korean company directly invited by the UN to present its AI-driven crime-tracking solutions exclusively to UN investigative officers. This recognition highlights S2W’s pivotal role in shaping global cybersecurity standards.

Hyunmin Suh, Director of the S2W Business Center, delivered a keynote address emphasizing the escalating role of AI in dark web and Telegram crimes. He elaborated on how DarkBERT enhances cybercrime investigations, a groundbreaking technology jointly developed by S2W and KAIST and first unveiled at the prestigious ACL (Association for Computational Linguistics) conference.

Furthermore, S2W captivated global attention with the introduction of ‘DarkCHAT,’ a ChatGPT-style chatbot integrated with DarkBERT within S2W’s advanced deep dark web search solution, XARVIS. DarkCHAT’s prototype demo at the Interpol Global Conference ‘IGCC’ garnered widespread acclaim, with its showcase video on S2W’s official YouTube channel approaching 1.8 million views.

Sangduk Suh, CEO of S2W, expressed pride in presenting their latest AI-driven cybersecurity advancements to a global audience of UN representatives united in combatting cybercrime. He affirmed S2W’s commitment to continuous investment in research and development (R&D), reinforcing its position as a global leader and standard-setter in cybersecurity.

Recently, S2W unveiled ‘CyBERTuned,’ a specialized AI language model for cybersecurity documents, at the prestigious NAACL conference. This release follows the success of DarkBERT, marking S2W’s continued innovation in addressing the intricate nuances of cybersecurity challenges globally.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post S2W Showcases Leadership in AI and Cybersecurity at UN Conference first appeared on AI-Tech Park.

]]>
Arctic Wolf Integrates with iManage to Secure Knowledge Workers https://ai-techpark.com/arctic-wolf-integrates-with-imanage-to-secure-knowledge-workers/ Tue, 02 Jul 2024 16:00:00 +0000 https://ai-techpark.com/?p=171666 New Partnership Extends Arctic Wolf’s Leadership in Securing Sensitive Data and Business Critical Applications Arctic Wolf®, a global leader in security operations, today announced that the Arctic Wolf Platform is the first native cybersecurity platform to integrate with the iManage Knowledge Work Platform. This new partnership will enable the Arctic Wolf Platform to...

The post Arctic Wolf Integrates with iManage to Secure Knowledge Workers first appeared on AI-Tech Park.

]]>
New Partnership Extends Arctic Wolf’s Leadership in Securing Sensitive Data and Business Critical Applications

Arctic Wolf®, a global leader in security operations, today announced that the Arctic Wolf Platform is the first native cybersecurity platform to integrate with the iManage Knowledge Work Platform. This new partnership will enable the Arctic Wolf Platform to conduct comprehensive monitoring, detection, and response actions against suspicious user activity and advanced cyber attacks targeting their iManage environments.

Cybersecurity and IT teams in law firms, financial services providers, healthcare groups, and media organizations are required to manage and secure a large volume of sensitive documents and emails, with many organizations turning to specialized document management tools and systems to help secure this data. iManage Work is at the centre of this knowledge economy and is trusted by more than 4,000 organizations, including more than 40% of the Fortune 100, to manage documents and emails more efficiently, protect vital information assets, and leverage knowledge to drive better business outcomes.

With the highly sensitive information that is stored in the iManage Work Platform, it is critical that suspicious behaviors such as large data exfiltration, bulk security changes on documents, and abuse of privileged accounts are rapidly detected and responded to. The deep integration between the Arctic Wolf and iManage platforms ensures Arctic Wolf customers receive 24×7 monitoring of their iManage Work Platform via an integration with iManage Threat Manager so suspicious activity within iManage is correlated with data from other systems and is immediately escalated, investigated, and contained.

Arctic Wolf was the first security operations provider to build critical business application monitoring into its Managed Detection and Response (MDR) offering, with the company steadily building out support for securing applications that contain highly sensitive business information. Leveraging its open-XDR architecture and a common data model built on the Open Cybersecurity Schema Framework (OCSF), the Arctic Wolf Platform combines telemetry from popular business applications such as Microsoft 365, Salesforce, iManage, and Google Workspace with data and insights from traditional security sources such as network firewalls, endpoint agents, identity tools, and cloud environments. This holistic view of a customer’s threat surface, enabled only by Arctic Wolf’s unified platform approach, allows organizations to have confidence that their crown jewel data, which is a top target of threat actors, is secured with a level of speed and efficacy not possible with stand-alone point solutions.

“With the speed at which modern threat actors operate, relying exclusively on traditional security tools to detect targeted attacks against business-critical applications could quickly put an organization’s crown jewel data at risk,” said Dan Schiappa, chief product and services officer, Artic Wolf. “At Arctic Wolf, we believe all data is security data, which is why we have led the way in adding integrations for business-critical application for multiple verticals to our platform. We are excited to partner with iManage and look forward to enabling new security outcomes for our shared customers, so that they can work more productively, collaboratively, and securely.”

“Security is foundational to iManage. Many of our customers leverage the security tools inherent in the iManage platform including Threat Manager and Security Policy Manager for robust security. But, for those seeking to integrate document management-centric threat patterns from the iManage Work platform alongside other critical systems, Arctic Wolf’s unified platform can analyze these systems too. The Arctic Wolf platform along with the team of security operations experts gives customers an added advantage by strengthening their security posture,” said Dean Leung, EVP of digital enablement and communities at iManage.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Arctic Wolf Integrates with iManage to Secure Knowledge Workers first appeared on AI-Tech Park.

]]>
Pentera leads in Key Security Categories in the G2 Summer 2024 Report https://ai-techpark.com/pentera-leads-in-key-security-categories-in-the-g2-summer-2024-report/ Tue, 02 Jul 2024 15:00:00 +0000 https://ai-techpark.com/?p=171654 Strong customer support propels Pentera to #1 leader in Penetration Testing Tools for both the Enterprise and Mid-Market segments Pentera, the leader in Automated Security Validation, was recognized as a leader in key security categories in the G2 Summer 2024 Report. Pentera’s platform received dozens of customer reviews on the cG2 platform,...

The post Pentera leads in Key Security Categories in the G2 Summer 2024 Report first appeared on AI-Tech Park.

]]>
Strong customer support propels Pentera to #1 leader in Penetration Testing Tools for both the Enterprise and Mid-Market segments

Pentera, the leader in Automated Security Validation, was recognized as a leader in key security categories in the G2 Summer 2024 Report.

Pentera’s platform received dozens of customer reviews on the cG2 platform, earning the top spot in Penetration Testing Tools for both Enterprise and Mid-Market segments. With leadership positions in multiple key categories, customers acknowledged Pentera’s consolidated capabilities to enable continuous threat exposure management (CTEM), aligning with the market trend towards consolidated cybersecurity platforms.

Pentera earned recognition in three main exposure management related categories:

  1. Penetration Testing Tools
  2. Risk-Based Vulnerability Management Software
  3. Attack Surface Management Software

Here’s what some of our customers are saying on G2:

  • The only validation tool in the market to cover external, internal and cloud networks,” highlighted an enterprise AVP of Cybersecurity
  • “Effective pentesting that saves me a lot of time and effort,” stated an Enterprise CISO
  • “Really shows your company security weaknesses and gives you the solution of how to fix the vulnerabilities” emphasized an Enterprise IT Security Director

Altogether Pentera earned 11 global badges and 6 regional badges, highlighting its exceptional performance and customer approval across the company’s various regions.

“Being recognized as a Leader by our customers on the G2 platform is a testament to the effectiveness of our cybersecurity solutions and the satisfaction of our customers with our products and services,” said Morgan Jay, CRO of Pentera. “It’s a clear sign that our automated security validation solutions and customer advisory service are hitting the mark. We’re committed to ensuring every customer is receiving incredible value from our partnership.”

G2 is the world’s largest and most trusted software marketplace, representing the voice of the customer with authentic, timely reviews from real users. The platform serves as a powerful tool for IT executives to evaluate the solutions in the market. Customers rate their satisfaction with the solutions and share their experiences, enabling G2 to calculate real-time Satisfaction and Market Presence scores.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Pentera leads in Key Security Categories in the G2 Summer 2024 Report first appeared on AI-Tech Park.

]]>