cybersecurity – EvaluateSolutions38 https://evaluatesolutions38.com Latest B2B Whitepapers | Technology Trends | Latest News & Insights Thu, 04 May 2023 18:26:11 +0000 en-US hourly 1 https://wordpress.org/?v=5.8.6 https://dsffc7vzr3ff8.cloudfront.net/wp-content/uploads/2021/11/10234456/fevicon.png cybersecurity – EvaluateSolutions38 https://evaluatesolutions38.com 32 32 Coro Raises USD 75M for Midsize Company Cybersecurity https://evaluatesolutions38.com/news/security-news/coro-raises-usd-75m-for-midsize-company-cybersecurity/ https://evaluatesolutions38.com/news/security-news/coro-raises-usd-75m-for-midsize-company-cybersecurity/#respond Mon, 24 Apr 2023 15:00:06 +0000 https://evaluatesolutions38.com/?p=52192 Highlights:

  • Coro Cyber Security Ltd., a rapidly growing supplier of cybersecurity software for midsized enterprises, recently revealed a USD 75 million investment round.
  • The investment is referred to as a Series 2C round by the startup. Energy Impact Partners contributed the whole funding.

Coro Cyber Security Ltd., a rapidly growing supplier of cybersecurity software for midsized enterprises, recently revealed a USD 75 million investment round.

The investment is referred to as a Series 2C round by the startup. Energy Impact Partners contributed the whole funding. Coro is now worth USD 575 million, up from USD 500 million following its last investment round in April.

Coro sells a cybersecurity platform tailored to businesses with 500 to 4,000 employees. Because such companies typically have minimal in-house cybersecurity experience, they require breach prevention systems that are simple to use. According to the organization, its platform meets that need while lowering expenses.

Businesses frequently use separate technologies to safeguard staff devices, email inboxes, and cloud apps. Coro’s platform is capable of securing all three. The company claims that utilizing a single solution is less expensive than purchasing different tools for each use case.

Coro claims that its platform is also easier to use. Customers can access a centralized interface that displays outstanding cybersecurity issues and impacted systems. A feature known as 1-click resolve makes it possible to block malware and correct insecure configuration settings with just one click.

Guy Moskowitz, Chief Executive Officer, said, “Our modern approach to cybersecurity, where one platform automatically addresses all aspects of cybersecurity, was built from the ground up to ensure that mid-market companies can get enterprise grade protection without the complexity, workload or inflated price tag.”

Protecting data stored in software-as-a-service applications is one of the security tasks that Coro claims to simplify. The startup claims that its platform automatically disables the connection when malware is transmitted to an application. It also detects subtler indicators of a security compromise, such as data access requests that are not typical.

Coro provides a second set of email protection features for employee inboxes. It is capable of detecting malware attempts and blocking malicious attachments. According to the company, its algorithms also detect attempts to share sensitive business information without authorization.

The startup platform installs an agent that detects malware on employee devices using machine learning. The agent depicts how employees typically interact with a company’s business applications. The system then looks for malevolent behavior that deviates from the pattern.

Coro claims to have tripled sales in 2022 and anticipates repeating the feat this year, although it has yet to disclose exact figures. The venture will recruit additional personnel and investigate acquisition opportunities to support revenue expansion. It also intends to grow its channel partner ecosystem.

]]>
https://evaluatesolutions38.com/news/security-news/coro-raises-usd-75m-for-midsize-company-cybersecurity/feed/ 0
Crowdstrike Turns to Managed XDR to Assist Organizations in Navigating the Cyber Skills Gap https://evaluatesolutions38.com/news/security-news/crowdstrike-turns-to-managed-xdr-to-assist-organizations-in-navigating-the-cyber-skills-gap/ https://evaluatesolutions38.com/news/security-news/crowdstrike-turns-to-managed-xdr-to-assist-organizations-in-navigating-the-cyber-skills-gap/#respond Mon, 24 Apr 2023 14:41:40 +0000 https://evaluatesolutions38.com/?p=52180 Highlights:

  • Falcon Complete XDR can support teams with varying skill levels and help eliminate data and organizational silos to stop cyber adversaries.
  • As part of CrowdStrike’s “better-together strategy” for bringing XDR to organizations of all sizes, the partnership between partners and CrowdStrike is said to have been successful in the MDR market.

CrowdStrike Holdings Inc., a company specializing in cybersecurity, has introduced a new managed extended detection and response service called Falcon Complete XDR, which combines the power of human expertise with AI automation and threat intelligence. This service bridges the cybersecurity skills gap by offering 24/7 expert management, threat hunting and amp; monitoring, and end-to-end remediation across all important attack surfaces.

Falcon Complete XDR can support teams with varying skill levels and help break down data and organizational silos to stop cyber adversaries. The service addresses the challenge faced by almost half of all organizations who believe they need more security operations skills. Additionally, a massive cybersecurity workforce gap of 3.4 million individuals makes it difficult for companies to hire the necessary staff to implement a robust security program.

Tom Etheridge, the Chief Global Services Officer of CrowdStrike stated, “With Managed XDR services, organizations can entrust the implementation, management, response and end-to-end remediation of advanced threats across multiple vendors and attack surfaces.” He said the company can provide that without the “burden, overhead, or costs of deploying and managing a 24/7 threat detection and response function on their own.”

CrowdStrike highlighted the Partner-Delivered Managed XDR Services with the introduction of Falcon Complete XDR. To provide MXDR services to their clients, partners use the Falcon platform.

As part of CrowdStrike’s “better-together strategy” for bringing XDR to organizations of all sizes, the collaboration between CrowdStrike and its partners is said to have been successful in the MDR market. Delivering MXDR services powered by CrowdStrike has benefited top international system integrators and managed security service providers. BT Group plc, ReliaQuest LLC, Red Canary Inc., Eviden, and Telefonica Tech S.A. are notable partners.

]]>
https://evaluatesolutions38.com/news/security-news/crowdstrike-turns-to-managed-xdr-to-assist-organizations-in-navigating-the-cyber-skills-gap/feed/ 0
Semgrep Raises USD 53M to Assist Developers in Detecting Insecure Code https://evaluatesolutions38.com/news/security-news/semgrep-raises-usd-53m-to-assist-developers-in-detecting-insecure-code/ https://evaluatesolutions38.com/news/security-news/semgrep-raises-usd-53m-to-assist-developers-in-detecting-insecure-code/#respond Thu, 20 Apr 2023 14:15:35 +0000 https://evaluatesolutions38.com/?p=52126 Highlights:

  • Series C funding was led by Lightspeed Venture Partners. Also contributing were Felicis Ventures, Redpoint Ventures, and Sequoia Capital.
  • Before releasing new code to production, developers scan it for vulnerabilities with so-called SAST (static application security testing) tools.

Semgrep Inc., a firm having a well-known code security platform with the same name, reported that it has secured USD 53 million in investment.

The Series C funding was managed by Lightspeed Venture Partners. Also contributing were Redpoint Ventures, Felicis Ventures, and Sequoia Capital.

Before releasing new code to production, developers scan it for vulnerabilities with so-called SAST (static application security testing) tools. Semgrep provides one of the market’s most prominent SAST platforms. Its platform is utilized by the development teams of Snowflake Inc., Shopify Inc., Dropbox Inc., and other significant technology companies.

Semgrep can determine if a fragment of code contains known vulnerabilities, such as those documented by the CVE database. It can also assess an application’s susceptibility to common attack techniques. A developer could use Semgrep, for instance, to determine if an application is susceptible to SQL injections.

Custom detection rules can be created by software teams to augment Semgrep. A detection rule is a script that determines whether or not a piece of code satisfies particular technical requirements. Semgrep may be configured by developers to discover not just new cybersecurity problems, but also other concerns such as code snippets that violate organizational best practices.

Isaac Evans, Founder and Chief Executive Officer said, “Unlike most black-box scanners, Semgrep puts engineers in charge: they can transparently view the rules that alerted the vulnerabilities and make sense of them. They can also quickly write a new rule, edit an existing rule or use one of the thousands of community rules and fine-tune Semgrep to match their specific needs.”

Two commercial editions of the open-source version of the company’s platform generate revenue for the business. Semgrep Supply Chain and Semgrep Code are their respective names.

External modules from the open-source ecosystem are included in enterprise applications, in addition to the code that a company’s internal developers produce. Such modules may contain security vulnerabilities. The startup’s first commercial product, Semgrep Supply Chain, autonomously analyzes open-source code for vulnerabilities.

In some circumstances, a vulnerable open-source module may not pose a cybersecurity risk. Typically, such situations occur when the portion of the module containing the vulnerability is not utilized by the installed application. Such inert security issues frequently trigger false positives in cybersecurity tools.

Supply Chain can determine automatically if an open-source vulnerability is inactive. It then prioritizes software vulnerabilities that pose a greater cybersecurity risk, allowing developers to resolve the most pressing issues first. In some cases, the tool can reduce false positives by up to 98%, according to Semgrep.

Semgrep Code is designed to identify vulnerabilities in an organization’s own application code, as opposed to open-source ecosystem components. It includes prepackaged vulnerability detection criteria that are unavailable in the startup’s open-source platform. In addition, it provides additional information about the vulnerabilities it discovers. It can also determine whether malevolent input submitted into one section of an application could compromise the security of another section.

The company informed a leading media house that its commercial products grew by 750% over the past year, but did not provide exact figures. It will utilize its recently announced funding round to expand its market presence. Semgrep reportedly plans to hire 50 new employees by the end of the year to support the initiative.

]]>
https://evaluatesolutions38.com/news/security-news/semgrep-raises-usd-53m-to-assist-developers-in-detecting-insecure-code/feed/ 0
SpecterOps Secures USD 25 M in Series ‘A’ Capital https://evaluatesolutions38.com/news/security-news/specterops-secures-usd-25-m-in-series-a-capital/ https://evaluatesolutions38.com/news/security-news/specterops-secures-usd-25-m-in-series-a-capital/#respond Wed, 19 Apr 2023 17:01:42 +0000 https://evaluatesolutions38.com/?p=52107 Highlights:

  • According to reports, BloodHound Enterprise grew quickly through 2022, with SpecterOps reporting a 600% increase in customer acquisition.
  • BloodHound Enterprise, a premium version with extended support, was released by SpecterOps in 2021.

SpectreOps Inc., a provider of cybersecurity solutions and services, recently announced that it had raised USD 25 million in new capital to speed up the adoption of its BloodHound Enterprise product and broaden its research and development projects.

In 2017, the company known as SpectorOps was established with the idea that “only with true knowledge of how adversaries operate will organizations be able to defend themselves against the devastating effects of modern attacks.” It provides products, services, and training options to help with defense against modern and progressive attacks.

BloodHound, free and open-source software that has become popular among penetration testers and cybersecurity “red teams” for identifying attack vectors within on-premises Active Directory cloud environments, was the company’s first product. In 2021, SpecterOps released BloodHound Enterprise, a paid variant with comprehensive support.

BloodHound Enterprise can automatically eliminate attack paths inside a current architecture while continuously mapping and quantifying identity attack paths in Active Directory and Azure, namely Azure Active Directory and Azure Resource Manager. According to the company, it can take out the attacker’s simplest, most dependable, and appealing targets.

David McGuire, Chief Executive, said, “Our approach with BloodHound Enterprise is unique because rather than focusing on controlling access, we treat the identity ecosystem as a networked graph, mapping attack paths continuously in the same manner that bad actors test the soft spots of a corporate ecosystem.”

According to reports, BloodHound Enterprise grew quickly through 2022, with SpecterOps reporting a 600% increase in customer acquisition. The University of Texas at Austin, Capital Group Companies Inc., and Woodside Energy Ltd. are a few notable clients.

In addition to utilizing some of the new funds to increase the adoption of BloodHound Enterprise, SpecterOps is also using some of it to broaden its service offerings and training programs. Employees at SpecterOps have developed 93 open-source security products, made over 400 contributions to the security community, trained more than 6,900 students in their adversary-focused training programs, and assisted more than 185 clients with adversary simulation and detection tests.

The fundraising round was led by Decibel Partners, with participation from the co-founders of Duo Security Inc., Jon Oberheide and Dug Song, as well as Mandiant’s founder and CEO, Kevin Mandia.

McGuire explained the company’s goal for attack path and identity risk management in an interview with main investor Decibel, stating that “one thing clear to all of us — identities have become the connective tissue linking all of our computing resources and data.”

McGuire said, “Defending against attacks on identity systems requires a new way of thinking: defenders usually think in ‘lists,’ while attackers always think in ‘graphs’.

BloodHound is the first to offer defenders a platform that operates with identity-based graph analysis and, in doing so, creates a new approach for identifying and eliminating the highest risks within an organization.”

]]>
https://evaluatesolutions38.com/news/security-news/specterops-secures-usd-25-m-in-series-a-capital/feed/ 0
Swimlane-AWS Collaboration Introduces Low-code Automation to Amazon Security Lake https://evaluatesolutions38.com/news/security-news/swimlane-aws-collaboration-introduces-low-code-automation-to-amazon-security-lake/ https://evaluatesolutions38.com/news/security-news/swimlane-aws-collaboration-introduces-low-code-automation-to-amazon-security-lake/#respond Wed, 19 Apr 2023 16:58:38 +0000 https://evaluatesolutions38.com/?p=52104 Highlights:

  • Support for the Open Cybersecurity Schema Framework is provided by Turbine and Amazon Security Lake; the integration is said to provide reciprocal commercial value and a smooth user experience.
  • Turbine automates the use of new security technologies on AWS data to hasten their adoption and boost an organization’s overall security program’s return on investment.

Swimlane LLC, a provider of low-code security automation, disclosed a new strategic alliance with Amazon Web Services Inc. and claimed that its Swimlane Turbine product is now a cloud-native platform.

As a result of the collaboration, Amazon Security Lake is now integrated with Swimlane’s low-code automation platform, Turbine. Organizations can gather, manage, and analyze log and event data with the help of AWS’ Security Lake, a specially designed security data lake that enables quicker threat detection, investigation, and incident response.

The integration between Turbine and Amazon Security Lake supports the Open Cybersecurity Schema Framework and provides mutual business value and a seamless consumer experience. According to Swimlane, the agreement gives Security Lake clients an affordable option that expedites research and action when risks are detected in AWS environments.

Turbine automates the use of new security technologies on AWS data to hasten their adoption and boost an organization’s overall security program’s return on investment. According to the corporation, it also gives clients a faster time to value.

Customers of AWS can acquire Swimlane Turbine through the AWS Marketplace with prepaid credits as an authorized independent software vendor partner. Customers already using Turbine and AWS Security Lake receive this connection at no extra cost.

The GuardDuty, Macie, CloudTrail, Route53, and VPC Flow logs are just a few of the AWS services allegedly used in the Turbine’s automated ingestion, correlation, and reaction actions integration, which is advertised as being simple to set up. Developers no longer need to design unique maps for security alerts from new data sources because Turbine’s content complies with OCSF standards.

Delivering lower prices for goods sold to managed security service providers and service providers of managed infrastructure with multi-region support are vital aspects that help them increase the cost-effectiveness of their security solutions and maximize return on investment.

High scalability is another benefit of the integration. The cloud-native infrastructure of Turbine offers auto-scaling, which enables rapid elasticity, resource pooling, and the capacity to autoscale to handle an increase in workloads.

Swimlane’s infrastructure supports cloud-native computing and offers continuous integration and delivery, resulting in 99.9% availability and zero downtime upgrades. Additionally, the service provides a “serverless-like experience,” allowing users to perform any language function inside a Turbine remote agent.

Mike Kay, Senior Vice President of Business Development at Swimlane, said, “As one of the only SOAR launch partners for Amazon Security Lake, Swimlane’s partnership with AWS uniquely enables security customers to harness the power of Turbine to accelerate automation across their security program regardless of the technology stack.”

]]>
https://evaluatesolutions38.com/news/security-news/swimlane-aws-collaboration-introduces-low-code-automation-to-amazon-security-lake/feed/ 0
Latest Developments Aims to Enhance Conducive Environment for Good-faith Security Research https://evaluatesolutions38.com/news/security-news/latest-developments-aims-to-enhance-conducive-environment-for-good-faith-security-research/ https://evaluatesolutions38.com/news/security-news/latest-developments-aims-to-enhance-conducive-environment-for-good-faith-security-research/#respond Fri, 14 Apr 2023 18:48:45 +0000 https://evaluatesolutions38.com/?p=52062 Highlights:

  • According to the Center for Cybersecurity Policy and Law, out-of-date legislation imposes limitations and legal responsibilities on security procedures.
  • The official disclosure coincided with Google’s publication of a white paper outlining potential improvements to the ecosystem for vulnerability management.                            

Aiming to improve the legal, policy, and commercial environments for honest security research and vulnerability disclosure, the Center for Cybersecurity Policy and Law unveiled two new initiatives.

The Hacking Policy Council, a brand-new organization, is the first effort. It intends to promote best practices for vulnerability disclosure and management to make the technology safer and more open. The council will also promote legislative and regulatory changes to empower impartial security research, penetration testing, and independent security repair.

According to the Center for Cybersecurity Policy and Law, out-of-date legislation imposes limitations and legal responsibilities on security procedures. Additionally, it claims that evolving legal guidelines for managing and disclosing vulnerabilities are not always clear or in the best interests of security.

The Hacking Policy Council’s main objectives include

  • Fostering collaboration between the security, business, and policymaking communities
  • Preventing new legal restrictions on security research and related fields
  • Improving the legal environment for vulnerability disclosure and management
  • Strengthening organizational resilience through effective implementation of vulnerability disclosure policies and security researcher engagement

The council’s founding members are Google LLC, Bugcrowd Inc., HackerOne Inc., Intigriti NV, Intel Corp., and Luta Security Inc. Ari Schwartz, Center for Cybersecurity Policy and Law Coordinator, stated, “This is an all-star team of substantive experts with global reach and deep ties to the security and policymaking communities.”

The Security Research Legal Defense Fund, the second initiative, has been established as a separate 501(c) (3) nonprofit organization. In cases promoting cybersecurity for the public’s benefit, it will assist in funding legal representation for those who face legal issues due to honest security research and vulnerability disclosure.

The official disclosure coincided with Google’s publication of a white paper outlining potential improvements to the ecosystem for vulnerability management. Google contributed to the Hacking Policy Group’s creation and gave the Security Research Legal Defense Fund seed money.

Bugcrowd’s CEO, Dave Gerry, reported that his company wants to see a business and regulatory environment that supports consumer, security researcher, and enterprise protection and increases the likelihood that vulnerabilities will be found and fixed before threat actors have a chance to exploit them.

“We believe that promoting best practices in these areas will help protect consumers, enterprises, and society by increasing the likelihood that vulnerabilities will be mitigated before malicious actors exploit them. By leveraging the collective creativity of the hacker community, organizations can bridge the gap between the need for better security practices and their lack of in-house talent,” Dave Gerry mentioned.

Gerry mentioned that unaddressed susceptibilities put the security of users and organizations at risk. “It’s my hope that this council can help bring clarity on vulnerability disclosure to set security standards that currently encourage beneficial cybersecurity activities,” he added.

]]>
https://evaluatesolutions38.com/news/security-news/latest-developments-aims-to-enhance-conducive-environment-for-good-faith-security-research/feed/ 0
Use of AI in Cybersecurity in 2023 https://evaluatesolutions38.com/insights/security/use-of-ai-in-cybersecurity-in-2023/ https://evaluatesolutions38.com/insights/security/use-of-ai-in-cybersecurity-in-2023/#respond Fri, 14 Apr 2023 16:02:26 +0000 https://evaluatesolutions38.com/?p=52043 Highlights:

  • Research revealed that businesses that use AI as a part of strategy are emphasizing a broader view of their digital landscapes.
  • The rapid growth and adoption of AI in cybersecurity market is due to the growing contextual integration of IOAs.

Machine Learning (ML) and Artificial Intelligence (AI) are becoming the preferred choice of scammers. These tools are increasingly used for various stealth purposes, such as generating personalized phishing mails and creating malicious systems to breach the protection. The most recent multiyear breach featured certain instances of AI-powered cyberattacks.

Use of AI to Skip Detection

Advanced Persistent Threat (APT) groups and cybercriminals involve ML and AI experts to create malware to escape threat detection systems. Businesses are recommended to be vigilant always because scammers might remotely hover over the organization for several months to plan an attack and disable the systems.

Another concerning factor is disclosing new susceptibilities and the rate at which these cyber hazards can harness ML and AI for stealth operations.

Hackers and scammers use AI tools to re-configure malware, customize phishing links, and restructure algorithms to breach systems and access credentials.

Experts have observed that hackers are advancing at handling AI tools such as ChatGPT for unethical purposes. Cyber pros, on the other hand, are also engaged in exploring the optimum utility of AI for security purposes. Let’s wait for time to tell who’s going to be effective.

A recent survey revealed that a considerable number of IT policymakers predict a feasible cyberattack within a year under ChatGPT’s credit.

Developer’s AI Race

Multiple cybersecurity vendors such as CrowdStrike, Google, AWS, IBM, Palo Alto Networks, Microsoft, and others are spending on the R and amp;D of ML and AI to stay vigilant against cyber threats in response to the new features required by enterprises.

In ML, it is necessary to keep the system constantly working without interruption. Besides, the data, model training, and other relevant stuff must be prioritized. Reportedly, Microsoft has immense technology in the AI space.

Certain prominent companies’ DevOps and engineering expertise have effectively transformed R and amp;D efforts into new AI products. For instance, the zero-trust development by Microsoft Azure and many cybersecurity services by AWS proved that these cloud providers have been prioritizing R and amp;D expenditure on ML and AI.

Core Areas of Enhancing Cybersecurity Using AI in the Future

APT groups and cybercriminals increasingly use AI hacker tools to create a threat, making organizations’ security teams lose in the AI race. Such troublesome factors lead to some crucial forecasts about AI and allied investments, as follows:

1) Behavioral analytics can spot and restrict malicious activities

The zero-trust frameworks assist in real-time monitoring and visibility over a network. AI-powered behavioral analytics offers real-time insights about malicious tasks by recognizing discrepancies and acting on them. It helps IT teams to distinguish between the existing and previous behavior patterns and accordingly discard the inconsistencies. Various parameters, such as log-in attempts, configuration, and device type, are evaluated to spot glitches and real-time threats. Broadcom, CyberArk, Blackberry Persona, and Ivanti are among the leading service providers.

A behavioral analytics approach to AI-powered systems’ management prevents the app from cloning and device, protects against user impersonation, and lowers the theft risk. With behavioral analysis techniques, companies can assess endpoint detection and response (EDR), endpoint protection platform (EPP), transaction frauds, and unified endpoint management (UEM).

2) Asset management and endpoint discovery:

Research revealed that businesses that use AI as a strategy emphasize a broader view of their digital landscapes. According to IBM, almost 35% of enterprises deploy automation and AI to explore endpoints and enhance asset management.

The second most well-known use case, patch management and vulnerability are estimated to increase adoption in the coming years. As per research, the large-scale adoption of AI will help enterprises achieve zero-trust initiatives.

3) Use of AI for vulnerability and patch management:

It has been observed that a large number of security and IT personnel found patching complex and time-consuming. Moreover, several other organizations opined that coordinating crucial vulnerabilities consumes most of the time.

Sometimes, even well-equipped and adequately funded IT teams find challenges in patching. Businesses should deploy a risk-managing patch management solution and use automation to recognize and address susceptibilities without additional manual efforts.

4) Threat detection using AI:

Transaction fraud detection is the common use case that delivers high business value. Besides, file-based malware detection, process behavioral analysis, and abnormal system behavior detection also come with better feasibility and increased business value.

Organizations can deploy these solutions to spot and discard potential system threats.

5) Significance of AI-based indicators of attacks (IOAs):

AI’s rapid growth and adoption in the cybersecurity market are due to the growing contextual integration of IOAs. An IOA detects and evaluates the intent of attackers, irrespective of the malware or hacking tool used for the attack. It must be regulated to provide real-time and accurate data about breaches or attacks to apprehend the scammer’s intent and prevent possible intrusion.

IOAs strengthen existing defenses with the cloud-based ML and real-time threat intelligence to assess runtime events and generate IOAs to the sensor that links AI-based IOAs with local files to check maliciousness.

Bottom line

Threat detection has been dominating AI use cases. AI is found to deliver its optimum potential when integrated into a zero-trust security framework that treats all identities as a security perimeter.

A distinct idea of what the technology and solution protect leads to the utmost reliable use cases of ML and AI in cybersecurity. AI and ML-backed technologies effectively secure the use cases, be it an access credential, device, container, or client’s system. Chief Information Security Officers (CISOs) and leading organizations are becoming cyber-resilient by adopting AI-based security strategies. Besides, the C-suite in most organizations anticipates that cyber security management must be assessed financially, for which AI-based assistance comes into the picture.

]]>
https://evaluatesolutions38.com/insights/security/use-of-ai-in-cybersecurity-in-2023/feed/ 0
CrowdStrike Broadens Services to Offer Endpoint Detection to IoT Assets https://evaluatesolutions38.com/news/tech-news/internet-of-things-news/crowdstrike-broadens-services-to-offer-endpoint-detection-to-iot-assets/ https://evaluatesolutions38.com/news/tech-news/internet-of-things-news/crowdstrike-broadens-services-to-offer-endpoint-detection-to-iot-assets/#respond Thu, 13 Apr 2023 14:47:17 +0000 https://evaluatesolutions38.com/?p=51999 Highlights:

  • XIoT is a category that includes assets pertaining to the Internet of Things, medical devices, operational technology, the industrial Internet of Things, and “Industry 4.0” assets.
  • Strong XIoT threat detection is one of the service’s features that helps to lower risk and vastly increase business continuity.

CrowdStrike Holdings Inc., a cybersecurity company, announced that it has enhanced the CrowdStrike Falcon platform to provide new endpoint detection and response and an extended detection and response solution for something known as extended Internet of Things assets now.

XIoT is a category that includes assets pertaining to the Internet of Things, medical devices, operational technology, the industrial Internet of Things, and “Industry 4.0” assets. This phrase can be used to refer all internet-connected cyber-physical devices in various settings, including business, healthcare, and commercial settings.

By 2025, it is predicted that 70% of asset-intensive firms will integrate their security responsibilities across corporate and operational settings, indicating a sector that is expanding quickly. Security teams need to safeguard key infrastructure systems because of the confluence of operational and information technology, according to CrowdStrike.

By protecting connected assets with a purpose-built, granular threat prevention strategy, XIoT-specific context, and high-fidelity detections to minimize debilitating attacks like ransomware, CrowdStrike Falcon Insight for IoT allows OT digital transformation.

Robust XIoT threat detection is one of the features the service provides, which helps lower risk and greatly increase business continuity. This is done by identifying threats like malicious project file modifications and ransomware while using integrated XIoT context, threat intelligence, artificial intelligence, and machine learning.

According to CrowdStrike, Falcon Insight for IoT provides targeted risk prevention without sacrificing uptime and stops threats at the source itself. Because of custom policy suggestions on XIoT assets, companies are enabled to lessen the system load and manage sensor upgrades easily.

With integrated response actions like host/process containment and USB device control that reduce operational disturbances, users can also use the service to quickly limit threats. Safety on mission-critical XIoT assets is provided by the platform, which has undergone thorough testing and validation by top ICS manufacturers for streamlined deployment, interoperability, and safety on mission-critical XIoT assets.

Deep integrations with XIoT partners and CrowdXDR Alliance partners are also provided by the XIoT service. A single console is used to access integrations from CrowdXDR Alliance members like Claroty Ltd. and XIoT partners.

Michael Sentonas, CrowdStrike’s President, stated, “With the acceleration of OT digital transformation, organizations are struggling to address security challenges, including stopping sophisticated attacks and dealing with operational complexity in securing XIoT assets in ICS networks.”

Amol Kulkarni, Chief Product and Engineering Officer of CrowdStrike emphasized on how the company’s services improved visibility in cloud resources and enabled cloud asset visualizations.

 

]]>
https://evaluatesolutions38.com/news/tech-news/internet-of-things-news/crowdstrike-broadens-services-to-offer-endpoint-detection-to-iot-assets/feed/ 0
OpenAI and Bugcrowd Partner to Offer Cybersecurity Bug Reward Program https://evaluatesolutions38.com/news/security-news/openai-and-bugcrowd-partner-to-offer-cybersecurity-bug-reward-program/ https://evaluatesolutions38.com/news/security-news/openai-and-bugcrowd-partner-to-offer-cybersecurity-bug-reward-program/#respond Thu, 13 Apr 2023 14:15:27 +0000 https://evaluatesolutions38.com/?p=51993 Highlights:

  • The program’s “rules of engagement” enable OpenAI identify malicious attacks from good-faith hackers. These include following policy rules, exposing vulnerabilities, and not violating users’ privacy, interfering with systems, wiping data, or negatively harming user experience.

OpenAI LP, the creator of ChatGPT, has partnered with crowdsourced cybersecurity firm Bugcrowd Inc. to launch a bug bounty program to identify cybersecurity threats in its artificial intelligence models.

Security researchers that report vulnerabilities, defects, or security issues they find in OpenAI’s systems can receive incentives ranging from USD 200 to USD 20,000. The prize payout increases with the severity of a found bug.

Nevertheless, the bug bounty program does not cover model problems or non-cybersecurity concerns with the OpenAI API or ChatGPT. Bugcrowd noted in a blog post, “Model safety issues do not fit well within a bug bounty program, as they are not individual, discrete bugs that can be directly fixed. Addressing these issues often involves substantial research and a broader approach.”

Researchers participating in the program must also adhere to “rules of engagement” that will help OpenAI distinguish between malicious attacks and hacks conducted in good faith. They include abiding by the policy guidelines, disclosing vulnerabilities found, and not compromising users’ privacy, interfering with systems, erasing data, or negatively impacting their user experience.

Any vulnerabilities uncovered must likewise be kept private until they are approved for dissemination by OpenAI’s security team. The company’s security staff intends to issue authorization within 90 days of receiving a report.

Seems like stating the obvious, but security researchers are encouraged not to use extortion, threats, or other pressure techniques to induce a response. If any of these events occur, OpenAI will refuse safe harbor for any vulnerability revealed.

The revelation of the OpenAI bug bounty program has received a good response from the cybersecurity community.

Melissa Bischoping, Director of endpoint security research at Tanium Inc., told a lead media house, “While certain categories of bugs may be out-of-scope in the bug bounty, that doesn’t mean the organization isn’t prioritizing internal research and security initiatives around those categories. Often, scope limitations are to help ensure the organization can triage and follow up on all bugs, and scope may be adjusted over time. Issues with ChatGPT writing malicious code or other harm or safety concerns, while definitely a risk, are not the type of issue that often qualifies as a specific ‘bug,’ and are more of an issue with the training model itself.”

]]>
https://evaluatesolutions38.com/news/security-news/openai-and-bugcrowd-partner-to-offer-cybersecurity-bug-reward-program/feed/ 0
Recorded Future Introduces GPT-powered Threat Analytics Model https://evaluatesolutions38.com/news/security-news/recorded-future-introduces-gpt-powered-threat-analytics-model/ https://evaluatesolutions38.com/news/security-news/recorded-future-introduces-gpt-powered-threat-analytics-model/#respond Thu, 13 Apr 2023 13:56:45 +0000 https://evaluatesolutions38.com/?p=51990 Highlights:

  • Three years ago, Insight Partners bought the company’s majority of shares. The purchase price was more than USD 780 million.
  • One of many businesses using OpenAI’s GPT family of language models to assist cybersecurity teams in their work is Recorded Future.

A cybersecurity tool that uses an OpenAI LP artificial intelligence model to identify threats was just released by Recorded Future Inc.

The software platform by Boston-based Recorded Future enables businesses to monitor hacker activity. The platform, for instance, can be used by a bank to find new malware campaigns that target the financial industry. Recorded Future says that over 50 percent of the Fortune 100 companies use its technology.

Three years ago, Insight Partners bought the majority of the company. It was worth more than USD 780 million in the agreement.

The new tool that the company unveiled recently, Recorded Future AI, is built using a neural network from OpenAI’s GPT series of large language models. The most recent neural network in the GPT series, GPT-4, debuted last month. There are also more than a dozen additional AI models in the product line with various feature sets.

Companies continuously gather information about user activity, applications, and hardware in their networks to identify breaches. In the past, cybersecurity teams manually examined that data to look for fraudulent activity. The goal of Recorded Future AI is to make the task easier.

The business claims that its new tool automatically locates breach indicators in a company’s network and ranks them according to their seriousness. It also identifies weaknesses. For instance, the tool can determine whether a server has a configuration error that enables users to log in without a password.

The Recorded Future AI promises to accelerate several additional tasks as well.

Cybersecurity teams regularly produce reports for executives as part of their work that describes how well the corporate network is protected and where improvements can be made. Analysts must manually collect technical data from various systems in order to create such a report. The process could be sped up by several days with the help of Recorded Future AI’s promise to automate some steps.

Christopher Ahlberg, Co-founder and Chief Executive Officer said, “Now, with Recorded Future AI, we believe we can eliminate the cyber skills shortage and increase the capacity for cyber readiness by immediately surfacing actionable intelligence.”

One hundred terabytes of cybersecurity data were used to train the GPT model that Recorded Future obtained from OpenAI to create the tool. The startup’s eponymous software platform was used to gather the data. The platform offers businesses data on vulnerabilities, cyberattacks, and the servers which hackers utilize to launch malware campaigns.

The tool also uses research from the Insikt Group research group of the startup. The 40,000 analyst notes on online threats that the Insikt Group has produced over the years are included, in particular. Cybersecurity teams employ these analyst notes to describe hacker strategies and disseminate associated technical data.

One of many businesses using OpenAI’s GPT family of language models to assist cybersecurity teams in their work is Recorded Future.

Microsoft Corp. unveiled Security Copilot, a service that uses the most recent GPT-4 model from OpenAI last month. During a breach attempt, the service automatically detects malicious activity and predicts the next moves a hacker is likely to make. Cybersecurity teams can use security Copilot’s data to guide their efforts to address breaches.

]]>
https://evaluatesolutions38.com/news/security-news/recorded-future-introduces-gpt-powered-threat-analytics-model/feed/ 0