Security News > 2020

CyberArk lauches new program to help customers reduce privilege-related risk
2020-02-17 02:30

CyberArk, the global leader in privileged access management, announced the CyberArk Blueprint for Privileged Access Management Success. The most comprehensive program of its kind, CyberArk Blueprint is designed to help customers take a future-proof, phased and measurable approach to reducing privilege-related risk.

HCC Embedded adds MISRA-compliant TLS 1.3 module to its TCP/IP stack
2020-02-17 02:00

Building on a history of delivering high-quality embedded software components, HCC Embedded has added a fully MISRA-compliant TLS 1.3 module to its TCP/IP stack. HCC 's TLS 1.3 builds on its TLS 1.2 offering and its long involvement with TLS to provide advantages to developers in terms of simplicity and robustness that make communication in their critical embedded designs faster and more secure.

Spirent enhances its data breach assessment solution with network security attack exposure capabilities
2020-02-17 01:45

CyberFlood Data Breach Assessment Version 2.0 greatly expands network readiness testing by adding endpoint evaluation, incorporating evasion techniques and encrypted attacks used by attackers, and supporting MITRE ATT&CK and other security frameworks. CyberFlood Data Breach Assessment now supports frameworks for arranging and reporting on attack assessment exercises, including the increasingly popular MITRE ATT&CK framework.

Gurucul Risk Analytics platform automates threat detection and response for MITRE ATT&CK Framework
2020-02-17 01:30

Gurucul, a leader in unified security and risk analytics technology for on-premises and the cloud, announced the Gurucul Risk Analytics platform has added and aligned machine learning models to detect and enable automated responses to adversarial tactics and techniques defined by the MITRE ATT&CK Framework. "Gurucul customers using the MITRE ATT&CK Framework confirmed that these new advanced behavior models have been able to detect unknown threats associated with high risk third parties including customers, partners and contractors, that evaded signature-based approaches," said Nilesh Dherange, CTO of Gurucul.

Richard Stiennon publishes Security Yearbook 2020, covers the history of the IT security industry
2020-02-17 01:15

Author, industry analyst, and founder of IT-Harvest, Richard Stiennon, announced the release of "Security Yearbook 2020: A History and Directory of the IT Security Industry." The new book is available for immediate shipping from Amazon. The result of over a decade of research, "Security Yearbook 2020" starts at the early days of RACF, ACF2, Check Point Software, Symantec, and McAfee, coming right up to the present day comprised of over 2,336 vendors worldwide, where hundreds of companies are competing daily to bring the next breakthrough in the security market to life.

iProov Verifier allows enterprises to authenticate customers via fixed device as well as mobile
2020-02-17 01:00

iProov, a leading provider of biometric authentication technology, announces that its Verifier product is now available to organisations needing to verify customer identities in a host of new physical environments, including kiosks. iProov has revolutionised the process of remote identity authentication, enabling banks and governments to authenticate customers and citizens via mobile or online app for access to secure services.

Clumio Enterprise Backup as a Service validated for VMware Cloud on AWS
2020-02-17 00:30

Clumio, innovators of authentic SaaS for enterprise backup, announced that its Enterprise Backup as a Service solution has attained VMware Partner Ready for VMware Cloud on AWS validation. By validating Clumio Backup as a Service with VMware Cloud on AWS and attaining the VMware Partner Ready for VMware Cloud on AWS logo, Clumio has tested and verified interoperability and can fully manage customer support requests for Clumio Backup as a Service with VMware Cloud on AWS. "We are pleased that Clumio Enterprise Backup as a Service is validated for VMware Cloud on AWS. This signifies to customers that Clumio Backup as a Service can be deployed with the knowledge and reassurance that the partner fully supports the specified versions and configurations on VMware Cloud on AWS," said Kristen Edwards, director, Technology Alliance Partner Program, VMware.

Three ISACA credentials among the IT industry’s top-paying certifications
2020-02-17 00:00

Three ISACA credentials are among the IT industry's top-paying certifications, according to recently released data from the Global Knowledge 2020 IT Skills and Salary Survey. Each of the three ISACA credentials recognized-Certified Information Security Manager, Certified in Risk and Information Systems Control and Certified Information Systems Auditor-landed in the top half of Global Knowledge's 2020 list of top-paying certifications.

Israeli Army: Hamas Hackers Tried to ‘Seduce’ Soldiers
2020-02-16 19:18

JERUSALEM - The Israeli military on Sunday said it has thwarted an attempt by the Hamas militant group to hack soldiers' phones by posing as young, attractive women on social media, striking up friendships and persuading them into downloading malware. Jonathan Conricus told reporters that the phones of dozens of soldiers had been infected in recent months, although he said the army detected the scam early on and prevented any major secrets from reaching the Islamic militant group.

Week in review: The future of DNS security, acquiring cyber talent in 2020, new issue of (IN)SECURE
2020-02-16 07:00

SECURE Magazine issue 65 released(IN)SECURE Magazine is a free digital security publication discussing some of the hottest information security topics. Offensive Security releases major update to its Penetration Testing with Kali Linux training courseThe new course doubles the amount of content available to train students the skills and mindset required to be a successful security professional and prepare for the Offensive Security Certified Professional certification.