Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Product Release

Take the Uncertainty Out of Ransomware Recovery: Introducing Rubrik Cyber Recovery

As the attack surface widens and cybercriminals get more sophisticated, organizations are struggling to prepare for and respond to ransomware and other cyber incidents. According to the inaugural State of Data Security report from Rubrik Zero Labs, a staggering 92% of global IT and security leaders are concerned they are unable to maintain business continuity following an attack.

This ain't' no Ordinary Product Release!

It’s breakthrough and game-changing for Biden’s SBOM and customers’ IoT Edge security and deployment challenges. This week the Device Authority team is proud to be releasing KeyScaler 7.0. This has been a seismic achievement, adding breakthrough features based on customer demand, as we advance our Product Led Growth Strategy to solve the Zero Trust for IoT security challenges. Device Authority’s breakthrough KeyScaler 7.0 release includes advanced Edge and SBOM capabilities.

More improvements to Attack Surface Custom Policies

In October, we launched a new feature called Attack Surface Custom Policies for Surface Monitoring customers. Attack Surface Custom Policies makes it possible to set, enforce, and scale customizable security policies so you can focus on the issues that matter most. Since launching this feature, we’ve generated thousands of alerts on potential risks for our customers. For some customers, it was particularly difficult to view these reports.

Introducing:Kubescape Open-API Framework (Swagger)

Open source got more open source-y. Kubescape API is now documented on Swagger, the OpenAPI standard. That’s it in a nutshell. Scroll down to read more about it. We’re excited to share that we made another important step as an open-source company. We have documented the APIs of our newly open-sourced services using Swagger, the OpenAPI standard. This will help you integrate, interact and develop for the Kubescape platform.

New Nightfall Platform Enhancements Makes Parsing and Managing Findings Easier

Nightfall customers have always lauded the platform’s ease of use and simplicity, but our team is always hard at work looking for ways to improve user experience. This month, we’ve made multiple features GA across the platform, that will further your ability to further customize what content and files trigger Nightfall detectors as well as the ways you can ingest this data.

Rezilion's Dynamic SBOM: Now Supporting Windows

Today we’re excited to share that we’re expanding our Dynamic Software Bill of Materials (Dynamic SBOM) service to support Windows environments. In May of 2021, President Biden issued an Executive Order on Improving the Nation’s Cybersecurity. The objective of the order is to enhance the US government’s defenses in the wake of several high-profile breaches, including those that impacted SolarWinds and Kaseya.

SnykLaunch recap: Snyk Cloud, SBOM & reporting capabilities, and customer solutions resources

At SnykLaunch on November 8th, our product leaders unveiled the latest additions to Snyk’s suite of developer-first products. We also gave viewers a sneak peek of these new features in action with live demos. We’re especially excited to announce Snyk Cloud, our cloud security tool that takes a contextual approach to finding and fixing cloud vulnerabilities.

Synopsys Action introduces GitHub Actions integration for developers

GitHub Actions integrates AST capabilities into development workflows and CI/CD pipelines to provide instant, actionable insights into risks. Today, the nature of technology and its accelerated time to market require organizations to extend security practices to development and engineering teams.

Elastic Security furthers unification of SIEM and on-host protection with XDR, cloud, and endpoint security

With Elastic 8.5, we are excited to announce that the Cloud Workload and Posture capabilities are now generally available with this release! As organizations move rapidly to adopt newer cloud technologies, security teams are tasked with protecting their organization’s assets and data across various platforms — including endpoints, cloud, and on-prem environments.