Workflow
Cybersecurity
icon
Search documents
Rapid7 Launches Incident Command: AI-Native SIEM Empowers Analysts to Act with Speed and Precision from Risk to Response
Globenewswire· 2025-07-29 13:00
Core Insights - Rapid7, Inc. has launched Incident Command, a next-gen SIEM designed to enhance threat detection and response capabilities for security teams [1][3] - The platform integrates attack surface management with threat detection, utilizing Agentic AI workflows to streamline operations and improve efficiency [2][4] Product Features - Incident Command automates triage with an accuracy of 99.93%, saving over 200 SOC hours per week [3][7] - The platform unifies various security functions, including SIEM, SOAR, ASM, and threat intelligence, into a single interface for improved analyst workflows [7] - It offers deep exposure visibility and integrated threat intelligence for actionable insights during threat detection and incident response [7] Market Positioning - Rapid7 aims to differentiate itself in the crowded SIEM market by combining exposure management with threat detection capabilities [4] - The launch aligns with the company's mission to simplify access to security outcomes and enhance the measurable impact of security teams [3] Upcoming Events - Incident Command will be showcased at Black Hat USA on August 6-7, 2025, in Las Vegas [5]
Aqua Security and Akamai Forge Strategic Partnership to Secure AI in the Enterprise
GlobeNewswire News Room· 2025-07-29 12:05
Core Insights - Aqua Security and Akamai Technologies have formed a strategic partnership to provide integrated security solutions for AI applications, ensuring protection from the AI workload to the edge [1][2][3] - The collaboration combines Aqua's Secure AI runtime protection with Akamai's Firewall for AI, addressing security challenges such as prompt injection and data exfiltration [2][3] - The joint solution enables enterprises to monitor AI interactions, enforce security policies, and protect against emerging threats without requiring code changes or infrastructure modifications [3][4] Company Overview - Aqua Security specializes in cloud native application protection, offering full lifecycle security for AI workloads and container environments [6] - Akamai Technologies is a leader in edge and application security, providing solutions that enhance digital experiences while mitigating online threats [8] Key Capabilities of the Joint Solution - AI Model and Agentic Service Discovery: Identifies and tracks AI models and services across environments, monitoring prompt-related traffic [7] - Prompt Defense: Detects and mitigates threats such as prompt injection and sensitive data exposure in real time [7] - AI Workload Protection: Monitors runtime behavior to detect anomalies and prevent attacks like remote code execution and model tampering [7] - Model-Aware Behavior Profiling: Establishes behavioral baselines for AI workloads to identify deviations indicating potential compromise [7] - Frictionless Deployment: Ensures protection of AI workloads without the need for code changes or infrastructure modifications [7]
Extortion Evolves: Akamai SOTI Report Examines the Increasing Complexity of Ransomware Attacks
Prnewswire· 2025-07-29 10:30
Core Insights - The Akamai report highlights the emergence of a new quadruple extortion tactic in ransomware campaigns, alongside the continued prevalence of double extortion methods [1][2] - Quadruple extortion involves using distributed denial-of-service (DDoS) attacks and harassing third parties to increase pressure on victims, building on the existing double extortion strategy [2][3] - The report emphasizes that ransomware threats have evolved beyond mere data encryption, now incorporating stolen data, public exposure, and service outages to create significant business crises for organizations [3] Industry Trends - The report discusses the current state of legal and regulatory frameworks affecting organizational responses to ransomware, noting that while existing laws apply, specific regulations aim to discourage ransom payments [3] - Akamai stresses the importance of robust cybersecurity measures, incident reporting, and risk management strategies, such as Zero Trust and microsegmentation, to enhance resilience against ransomware threats [3] Emerging Threats - The report identifies that generative AI and large language models (LLMs) are facilitating the rise in frequency and scale of ransomware attacks, enabling less technically skilled individuals to launch sophisticated campaigns [6] - Hacktivist groups are increasingly utilizing ransomware as a service (RaaS) platforms, with a shift in focus from major corporations to smaller organizations with weaker security [6] - Cryptomining attacks are also on the rise, with nearly half targeting nonprofit and educational organizations due to their limited resources [6] - The TrickBot malware family has extorted over US$724 million in cryptocurrency from victims since 2016, indicating the ongoing threat posed by established malware families [6]
Allot to Release Second Quarter 2025 Results and Host Conference Call on August 14, 2025
Globenewswire· 2025-07-29 10:02
Core Viewpoint - Allot Ltd. will host a conference call to discuss its second quarter 2025 results on August 14, 2025, at 9:00 AM ET, with unaudited financial results to be published prior to the call [1][2]. Company Overview - Allot Ltd. is a leading global provider of innovative security-as-a-service (SECaaS) and network intelligence solutions for communication service providers (CSPs) and enterprises [1][3]. - The company offers solutions for network and application analytics, traffic control and shaping, and network-based security services, enhancing value for customers [3]. - Allot's multi-service platforms are utilized by over 500 mobile, fixed, and cloud service providers, as well as over 1000 enterprises globally [3]. - The company's network-based security as a service solution is used by millions of subscribers worldwide [3].
Radware Expands U.S. Presence with New Managed Security Service Provider Partnerships
GlobeNewswire News Room· 2025-07-29 10:00
MAHWAH, N.J., July 29, 2025 (GLOBE NEWSWIRE) -- Radware® (NASDAQ: RDWR), a global leader in application security and delivery solutions for multi-cloud environments, today announced it signed managed security service provider (MSSP) agreements with Epcom World Industries, Inc., GLESEC, North Atlantic Networks and Tech Pro. The four U.S. based companies are adding Radware's Cloud Application Protection Services to their managed services portfolios to scale their businesses and expand their security offerings ...
AI Excel 拿了 1000 万美金,用 Agent 大军做安全自动化拿了 9000 万
投资实习所· 2025-07-29 05:54
Core Viewpoint - The emergence of AI, particularly in the Agent era, is democratizing the traditionally high-barrier field of cybersecurity, making it more accessible and scalable for businesses [1][3]. Group 1: Company Overview - BlinkOps has completed a $50 million Series B funding round, led by O.G. Venture, bringing the total funding to $90 million [1]. - The company is developing an Agentic security automation platform that allows businesses to deploy an unlimited number of security micro-agents, facilitating automated security operations [1][3]. - BlinkOps offers a no-code platform that enables security teams to easily build and expand security automation processes without requiring extensive programming knowledge [1][2]. Group 2: Unique Features - BlinkOps introduces the concept of security micro-agents, allowing users to generate an unlimited number of agents for specific tasks such as identity access management and vulnerability patching [2]. - These micro-agents can communicate with each other, enhancing efficiency and enabling the handling of complex workflows [2]. - Compared to traditional SOAR solutions, BlinkOps claims to achieve a 100-fold speed increase, with average customers able to create 25 workflows in the first month [2]. Group 3: Market Potential - The founders of BlinkOps aim to modernize automation across all areas of cybersecurity, moving away from reliance on a single large agent to a platform supporting thousands of specialized micro-agents [4]. - O.G. Venture's managing partner highlighted the significant market opportunity for micro-agents, noting that large enterprises can quickly scale BlinkOps from pilot to production [4]. - If successful, BlinkOps could redefine the cybersecurity automation landscape and potentially serve as a model for other complex fields [5].
ISC.AI 2025 聚焦 “ALL IN AGENT”:共探智能体赋能产业升级路径
Huan Qiu Wang· 2025-07-29 02:29
Core Insights - The 13th Internet Security Conference (ISC.AI 2025) will be held on August 6-7 in Beijing, focusing on the theme "ALL IN AGENT" to promote innovation in agent technology, industry integration, and ecological prosperity [1][3] Industry Developments - Since its inception in 2013, ISC.AI has kept pace with the evolving security landscape, emphasizing the development direction in the security field [3] - In 2025, artificial intelligence is entering a new phase, with agent technology accelerating its integration into core industrial sectors, becoming a key driver of industrial transformation [3] Conference Structure - ISC.AI 2025 will feature eight major sections and over 30 events, including an opening ceremony, future summit, technology and industry forums, and public lectures, focusing on cutting-edge viewpoints and promoting digital security upgrades [4] - The conference will continue its twelve-year legacy in the security domain, discussing topics such as knowledge graph reconstruction of security systems, applications of security intelligent agents, and responses to ransomware challenges [4] AI Integration - The conference will deeply integrate intelligent agents into core activities for the first time, with support from the "intelligent agent team" from the nano AI market, providing comprehensive intelligent support [4] - Attendees will have access to dedicated AI assistants for smart schedule management, real-time meeting minutes, and personalized content recommendations, enhancing the conference experience through natural language interaction [4] Future Innovations - The ISC.AI Park will feature a future experimental area, including a hacker market and AI interactive experience zone, creating a complete ecosystem from creative incubation to practical experience [4]
SEALSQ's Strategic Investment in WISeSat Propels Satellite Constellation Growth and Accelerates Commercialization of Post-Quantum Space Technology
Globenewswire· 2025-07-28 14:15
Core Viewpoint - SEALSQ Corp has made a strategic investment in WISeSat.Space to enhance the development of its Low Earth Orbit satellite constellation and accelerate the commercialization of post-quantum technology [2][3]. Group 1: Investment and Partnerships - SEALSQ's investment aims to support WISeSat.Space's expansion and the development of secure space communications infrastructure [2]. - The partnership with EnduroSat, along with previous alliances with companies like FOSSA Systems and SpaceX, highlights WISeSat's commitment to international collaboration [3]. Group 2: Technology and Capabilities - WISeSat.Space's satellite constellation currently consists of 21 satellites operating at altitudes of 500–600 km, providing over 10 daily data transmission windows for near-global coverage [4]. - The constellation is designed for post-quantum communication, allowing mobile devices to connect directly to satellites, enhancing secure communication capabilities [4][5]. Group 3: Security Features - SEALSQ integrates Post-Quantum Cryptography (PQC) into both software and hardware layers of WISeSat's satellites, ensuring long-term security against quantum threats [5][6]. - Key security features include cryptographic separation, hardware-based key storage, resilient over-the-air updates, and post-quantum secure communication protocols [7]. Group 4: Industry Context - The convergence of quantum technology and space infrastructure is attracting significant investor interest, as evidenced by recent transactions in the sector [4]. - SEALSQ is positioned as a leader in developing post-quantum technology solutions, addressing the urgent security challenges posed by advancements in quantum computing [8][9].
Tenable Named a Customers' Choice for Vulnerability Assessment by Gartner® Peer Insights™
Globenewswire· 2025-07-28 13:14
Core Insights - Tenable has been recognized as a 2025 Customers' Choice in the Gartner Peer Insights™ 'Voice of the Customer': Vulnerability Assessment, being the only vendor to achieve this recognition in the current report [1][2] Company Overview - Tenable is an exposure management company focused on identifying and closing cybersecurity gaps that can impact business value, reputation, and trust [5] - The company serves approximately 44,000 customers globally, providing an AI-powered exposure management platform that enhances security visibility and action across various environments [5] Product Recognition - The recognition as Customers' Choice reflects Tenable's strong performance in both Overall Experience and User Interest and Adoption, indicating high customer satisfaction with its products [2] - Gartner defines vulnerability assessment solutions as tools that identify, categorize, and prioritize vulnerabilities while orchestrating their remediation, focusing on enterprise risk identification and compliance reporting [2] Customer Feedback - Reviews highlight Tenable's platform as robust and user-friendly, providing comprehensive insights into security posture and enabling quick vulnerability management [2] - Customers have praised Tenable for outstanding customer service and the advanced capabilities of its products compared to competitors [2]
Rapid7 Achieves FedRAMP Authorization for InsightGovCloud Platform
Globenewswire· 2025-07-28 13:00
Core Insights - Rapid7, Inc. has achieved FedRAMP Authorization for its InsightGovCloud Platform, enhancing its credibility as a Cloud Service Offering for U.S. federal agencies [1][2] - The FedRAMP Authorization Moderate Impact Level 2 confirms the security of Rapid7's platform, enabling it to support federal agencies in managing cybersecurity needs [2][3] Company Developments - The authorization allows Rapid7's solutions to be deployed across various government environments, providing proactive threat exposure management and automated response capabilities [2][3] - Rapid7 aims to strengthen partnerships with federal agencies, addressing the need for a continuous threat exposure management platform in compliance with CISA's Binding Operational Directive 22-01 [3][4] Product Features - The Rapid7 Platform includes tools for vulnerability management, CNAPP, and SOAR solutions, enabling federal agencies to assess attack surfaces and automate response workflows [4][5] - Key features of the platform include dynamic asset discovery, threat-aware vulnerability prioritization, closed-loop exploitability validation, real-time cloud security assessment, and streamlined collaboration for remediation [5][6] Industry Context - FedRAMP is a government-wide initiative that standardizes security and risk assessment for cloud technologies, promoting secure cloud service adoption across federal agencies [8]