Security News > 2020

Business units and IT teams can no longer function in silos
2020-01-20 05:00

The dispute between business and IT teams over the control of technology will lessen as both sides learn that joint participation is critical to the success of innovation in a digital workplace. "Business units and IT teams can no longer function in silos, as distant teams can cause chaos," said Keith Mann, senior research director at Gartner.

This new startup aims to make developers love security
2020-01-20 04:46

Find out how the startup Cyral is helping to improve data security in the cloud. To help improve data security in the cloud, a data security startup called Cyral just raised money to make security work like software development.

This new startup aims to make developers love security
2020-01-20 04:46

Find out how the startup Cyral is helping to improve data security in the cloud. To help improve data security in the cloud, a data security startup called Cyral just raised money to make security work like software development.

Evaluating Your Security Controls? Be Sure to Ask the Right Questions
2020-01-20 04:22

Testing security controls is the only way to know if they are truly defending your organization. According to SANS, 69.9% of security teams use vendor-provided testing tools, 60.2% use pen-testing tools, and 59.7% use homegrown tools and scripts.

CyberArk’s new just-in-time access capabilities help reduce risk and improve operational efficiency
2020-01-20 04:00

CyberArk, the global leader in privileged access management, unveiled new just-in-time access capabilities that help reduce risk and improve operational efficiency as organizations implement broader least privilege strategies. New CyberArk capabilities feature short-lived SSH certificate authentication to secure access to existing or newly created instances in Linux systems without the need to manually manage accounts and credentials.

Apria Healthcare leverages Absolute to protect patient data and ensure HIPAA compliance
2020-01-20 03:30

To ensure the highest levels of endpoint security across more than 8,000 devices and to help achieve HIPAA compliance in the face of rising data breaches across the healthcare industry, Apria Healthcare leverages Absolute, the leader in endpoint resilience, for comprehensive endpoint visibility and control. "Persistence [located] in the BIOS is the number one item that I think really sets Absolute apart from other companies touting that they can do asset tracking better," said Janet Hunt, Senior Director, IT User Support at Apria Healthcare.

Virsec partners with ProtectedIT to offer cybersecurity protections to its clients
2020-01-20 03:00

Virsec, a cybersecurity company delivering a radically new approach to protect against advanced targeted attacks, announced it has partnered with ProtectedIT, a leader in delivering enterprise security solutions, remote infrastructure, and cloud services to offer advanced cybersecurity protections to its clientele. The Virsec Security Platform stops fileless attacks and in-memory threats that escape detection by conventional security tools.

Fortanix announces record sales year, new partnerships and global expansion in 2019
2020-01-20 02:30

Fortanix, the Runtime Encryption company, announced it had a record year in 2019, which saw sales climb 285 percent over the previous record year. "New privacy legislation such as the California Consumer Privacy Act, advances in hardware for Runtime Encryption, and cloud service providers partnering with Fortanix will undoubtedly drive accelerated investment and demand for data protection and confidential computing solutions."

Skyview Capital acquires Fidelis Cybersecurity to expand portfolio and accelerate growth
2020-01-20 02:00

Global private investment firm Skyview Capital has added to its software technology portfolio with the acquisition of Bethesda, MD-based Fidelis Cybersecurity from a consortium of investors in a stock transaction. Fidelis Cybersecurity is a leading provider of Network Traffic Analysis and Digital Forensics and Incident Response solutions that enable enterprises and government organizations to detect, hunt and respond to advanced threats that evade traditional security solutions.

Security Compass secures funding to enhance solutions portfolio and accelerate growth
2020-01-20 01:30

Security Compass, a leading provider of enterprise DevSecOps software solutions, announced it has secured growth equity funding from FTV Capital, a sector-focused growth equity investment firm. By leveraging FTV's deep expertise and access to its Global Partner Network, Security Compass will further enhance its solutions portfolio and accelerate its planned global expansion.