Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Product Release

How We Built a Supply Chain Security Watchtower: Meet SaaS-Sentinel

SaaS-Sentinel is a free monitoring platform that notifies users when their favorite tool might be under attack, helping them stay on top of supply chain risks. Here is the full story of this innovative project that seeks to democratize the use of honeytokens. Join the adventure today!

Demo Hub launched for Kondukto Technology Partners

For quite a time we have been thinking about ways to make it easier for Kondukto users to try out the integrations of our Technology Partners. At this year’s RSA in San Francisco we are now happy to announce the first release of our Demo Hub. This industry-first feature, integrated right into the Kondukto platform, makes it easier for customers to evaluate and benchmark different solutions from the growing number of Kondukto’s Technology Partners.

Introducing 24-Word Recovery Phrases - The Most Secure Recovery Method

Keeper Security continually invests in new, more robust technologies to counter emerging threats. That’s why Keeper is upgrading our account recovery process via a new and more secure 24-word “recovery phrase” feature, replacing the current user-customizable security question-and-answer recovery method.

Salt Unveils Enhancements to AI Algorithms for API Security

We’re pleased to share that Salt has extended the capabilities of our powerful AI algorithms, further strengthening the threat detection and API discovery abilities of the Salt Security API Protection Platform. (Check out today’s announcement.) Here at Salt, we always look forward to the RSA Conference, but this year we are doubly excited to attend and showcase these new advanced capabilities! Salt invests significant resources into the continued innovation of our API security platform.

Introducing CrowdStrike Falcon Complete XDR: Solving the Cybersecurity Skills Gap with Managed XDR

CrowdStrike today introduced CrowdStrike Falcon® Complete XDR, a new managed extended detection and response (MXDR) service that builds on the industry-leading CrowdStrike Falcon® Complete managed detection and response (MDR) service to give customers 24/7 expert-driven management, threat hunting, monitoring and end-to-end remediation across all key attack surfaces to close the cybersecurity skills gap.

Login with Teleport. Teleport as a SAML Identity Provider

Starting with Teleport 12.1, Teleport Enterprise teams can now use Teleport as a SAML SSO identity provider. This feature allows teams to use Teleport to authenticate to external services, thereby letting teams use SAML SSO to login to external SaaS apps and internal applications that support SAML. Let’s look at a few examples.

Introducing Veracode Fix: Automate Fixes for Insecure Software with AI-Generated Secure Code Suggestions

Managing software security risk is a high-stakes race that’s getting harder to win. Enter Veracode Fix: the intelligent remediation solution that helps you pay down security debt at scale and deliver more secure software, faster, for less effort and cost.

Introducing ZTNA Next: Modern Security, Unprecedented Performance, and 100% Legacy VPN Retirement

In many conversations I have with security and infrastructure leaders, the discussion inevitably turns toward a zero trust project either already underway or set to begin soon. More often than not, this conversation is specifically about zero trust network access (ZTNA), because ZTNA technology has been frequently positioned as the solution for something every team really wants to achieve right now: total replacement of remote access VPNs.

Introducing the PEAK Threat Hunting Framework

Cybersecurity is an ever-evolving game of cat and mouse. As security experts come up with new ways to protect valuable digital assets, cybercriminals develop craftier techniques to bypass these defenses. Enter threat hunting – the proactive practice of ferreting out those sneaky cyber-rodents.