Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Latest News

Vanta has joined the AWS ISV Accelerate Program

Today I’m excited to share the latest milestone in our growing partner ecosystem: Vanta has joined the Amazon Web Services (AWS) Independent Software Vendor (ISV) Accelerate Program. ‍ The AWS ISV Accelerate Program is a co-sell program for AWS Partners who provide software solutions that run on or integrate with AWS. Vanta’s acceptance into the program enables us to work in close collaboration with the AWS sales team to meet customer needs and provide better outcomes. ‍

Salt Unveils Enhancements to AI Algorithms for API Security

We’re pleased to share that Salt has extended the capabilities of our powerful AI algorithms, further strengthening the threat detection and API discovery abilities of the Salt Security API Protection Platform. (Check out today’s announcement.) Here at Salt, we always look forward to the RSA Conference, but this year we are doubly excited to attend and showcase these new advanced capabilities! Salt invests significant resources into the continued innovation of our API security platform.

Introducing CrowdStrike Falcon Complete XDR: Solving the Cybersecurity Skills Gap with Managed XDR

CrowdStrike today introduced CrowdStrike Falcon® Complete XDR, a new managed extended detection and response (MXDR) service that builds on the industry-leading CrowdStrike Falcon® Complete managed detection and response (MDR) service to give customers 24/7 expert-driven management, threat hunting, monitoring and end-to-end remediation across all key attack surfaces to close the cybersecurity skills gap.

Login with Teleport. Teleport as a SAML Identity Provider

Starting with Teleport 12.1, Teleport Enterprise teams can now use Teleport as a SAML SSO identity provider. This feature allows teams to use Teleport to authenticate to external services, thereby letting teams use SAML SSO to login to external SaaS apps and internal applications that support SAML. Let’s look at a few examples.

Tanium expands into the new digital employee experience category to help organisations increase employee satisfaction and productivity

Award-winning converged endpoint management platform introduces new digital employee experience capabilities coupled with real-time visibility, control, and remediation to prioritise the user experience across digital transformation initiatives and hybrid work environments.

Introducing Veracode Fix: Automate Fixes for Insecure Software with AI-Generated Secure Code Suggestions

Managing software security risk is a high-stakes race that’s getting harder to win. Enter Veracode Fix: the intelligent remediation solution that helps you pay down security debt at scale and deliver more secure software, faster, for less effort and cost.

Introducing ZTNA Next: Modern Security, Unprecedented Performance, and 100% Legacy VPN Retirement

In many conversations I have with security and infrastructure leaders, the discussion inevitably turns toward a zero trust project either already underway or set to begin soon. More often than not, this conversation is specifically about zero trust network access (ZTNA), because ZTNA technology has been frequently positioned as the solution for something every team really wants to achieve right now: total replacement of remote access VPNs.

KnowBe4 Named a Leader in the Spring 2023 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR)

We are excited to announce that KnowBe4 has been named a leader in the Spring 2023 G2 Grid Report for Security Orchestration, Automation, and Response (SOAR) for the PhishER platform for the eigth consecutive quarter! Based on 177 G2 customer reviews, KnowBe4’s PhishER platform is the top ranked SOAR software. PhishER has the highest market presence score among SOAR products with a score of 97 out of 100, with 98% of users rating it 4 or 5 stars.