Ad Image

Identity Management and Information Security News for the Week of August 11; DARPA, Symmetry Systems, Osano, and More

Identity Management and Information Security News for the Week of August 11

Identity Management and Information Security News for the Week of August 11

The editors at Solutions Review have curated this list of the most noteworthy identity management and information security news for the week of August 11. This curated list features identity management and information security vendors such as DARPA, Symmetry Systems, Osano, and more.

Keeping tabs on all the most relevant identity management and information security news can be a time-consuming task. As a result, our editorial team aims to provide a summary of the top headlines from the last month, in this space. Solutions Review editors will curate vendor product news, mergers and acquisitions, venture capital funding, talent acquisition, and other noteworthy identity management and information security news items.


Widget not in any sidebars

Identity Management and Information Security News for the Week of August 11


DARPA Announces $20M AI Cybersecurity Challenge

The Defense Advanced Research Projects Agency (DARPA) and the White House have teamed up to announce a new two-year competition to use artificial intelligence to help protect critical software and create new cybersecurity tools in what’s essentially a cutting-edge, high-stakes bug bounty program. Dubbed the “AI Cyber Challenge,” or AIxCC, the effort aims to “challenge competitors across the United States, to identify and fix software vulnerabilities using AI,” the White House announced today. Google, Microsoft, OpenAI and Anthropic will lend expertise and technologies for the challenge.

Read on for more.

Veritas Launches Veritas Managed Service Provider Program

Veritas Technologies, a data security solutions provider, this week introduced the Veritas Managed Service Provider Program, a specially designed initiative within Veritas Partner Force. The purpose-built program offers managed service providers (MSPs) a set of incentives, a wide range of training and enablement, and flexible pricing models to expand their offerings and capitalize on the growing demand for data protection and cloud-native cyber resilience solutions.

Read on for more.

IRONSCALES Announces Launch of GPT-powered Phishing Simulation Testing

IRONSCALES,  a cloud security solutions provider, this week announced its Summer ‘23 Release featuring the Beta launch of GPT-powered Phishing Simulation Testing (PST), the much-anticipated expansion to its generative AI portfolio, to help employees rapidly personalize cyber training. In addition, IRONSCALES announced a new accidental data exposure (ADE) capability, which alerts employees when sending potentially sensitive information, thereby adding a critical layer of outbound email protection to its inbound security platform.

Read on for more.

Twenty-Six Year Vet, IBM Executive Sherri Thomas, Joins Camelot Secure As Chief Revenue Officer

Camelot Secure (Camelot), a cybersecurity solutions provider, this week announced the appointment of Sherri Thomas as Chief Revenue Officer. As Chief Revenue Officer, Thomas will drive all Camelot’s go-to-market and revenue-generating initiatives and sales. These revenue-impacting functions include field sales, business and product development, engineering, customer success, operations, and marketing. In addition, she will support the Board of Advisors and cross-functional leadership teams. Thomas has had a diverse and extensive experience with IBM, holding various leadership positions across different regions and business units. She has held strategic roles, including Vice President of IBM Federal Ecosystems, Global Vice President for Strategy & Transformation in the financial services sector, and Head of the IBM Innovation Studio in Munich, Germany. The career journey with IBM showcases her in-depth experience in strategic, customer-focused engagements across hardware, software, and consulting services from the Partner Ecosystem and Federal System Integrators. In addition, Thomas’ contributions span multiple industries and locations throughout North America and Europe— demonstrating her global perspective and impact on IBM’s growth and success.

Read on for more.

Symmetry Systems Closes $17.7 Million To Scale its AI-Powered Data Security Platform

Symmetry Systems, an AI-powered data security company, this week announced a $17.7 million inside round of funding with repeat participation from ForgePoint Capital and Prefix Capital and new participants W11 Capital Management and TSG (The Syndicate Group), a channel-focused strategic investor. Byron Alsberg, Co-Founder of Prefix Capital, stated, “Symmetry is one of those rare companies that knows how to build deeply technical products to solve very difficult and complex problems for its customers. When you see an opportunity like this, you double-down.”

Read on for more.

Normalyze Launches Data Security Posture Management Platform on the Snowflake Data Cloud

Normalyze, a cybersecurity solutions provider, this week announced the launch of its DSPM Platform on the Snowflake Data Cloud. This new integration enables a more efficient identification of data security blind spots and supports enterprises in managing their sensitive data in Snowflake Data Cloud. By partnering with Snowflake to launch the DSPM Platform, Normalyze will provide joint customers with four key benefits– the Data Access Graph, continuous monitoring and risk detection, ways to discover and catalog sensitive data, and privacy-preserving scan architecture.

Read on for more.

Exabeam and Cribl Announce Strategic Partnership

Exabeam, a SIEM solutions provider, and Cribl, a data security company, announced a new strategic partnership this week. The partnership enables New-Scale SIEM to more quickly and securely ingest data for enterprises and accelerate deployment. With a shared mission to empower security teams to seamlessly integrate the right data at scale, the Exabeam and Cribl partnership can enable enterprises to better manage high volumes of data, effectively secure their environments, and ultimately help reduce risk and cost.

Read on for more.

Startup Data Security Platform, Osano, Raises $25M in Series B Funding

Osano, an Austin, Texas-based startup developing a platform to help companies manage their data privacy, today announced that it raised $25 million in a Series B funding round led by Baird Capital with Jump Capital, LiveOak, NextCoast and TDF. In an interview with TechCrunch, CEO Arlo Gilbert said that the cash will be put toward expanding Osano’s engineering, product development and sales departments, investing more in R&D and building a channel program.

Read on for more.


Expert Insights Section

expert insight badgeWatch this space each week as Solutions Review editors will use it to share new Contributed Content Series articles, Contributed Shorts videos, Expert Roundtable and event replays, and other curated content to help you gain a forward-thinking analysis and remain on-trend. All to meet the demand for what its editors do best: bring industry experts together to publish the web’s leading insights for enterprise technology practitioners.

What to Expect at Solutions Review’s Spotlight with Cloudflare on September 19

With the next Solutions Spotlight event, the team at Solutions Review has partnered with network solutions provider, Cloudflare. Join this webinar to understand the profound impact DDoS attacks can have on an organization’s bottom line and how investing in proactive defenses can yield substantial returns.

Read on for more.

Is Rogue AI Destined to Become an Unstoppable Security Threat?

Dr. Jason Zhang of Anomali explores the world of rogue AI, presenting the possibility of a dystopian future where it can’t be stopped. When we gauge the likely impact of new technology, count on no small number of pessimists eager to predict a technological Armageddon right around the bend. Happens all the time. One of the more famous episodes took place at the turn of the millennium after Sun Microsystems co-founder Bill Joy, published a piece in Wired titled Why The Future Doesn’t Need Us. Joy warned that the accelerated development of digital, biological, and material science technologies could cause ‘something like extinction’ for human beings within a couple of generations. While Joy’s assertions may seem extreme, there are legitimate concerns as humans square off against newly powerful, self-determining algorithms with the sudden rise of generative Artificial Intelligence. It’s an important debate but one where we need to maintain our focus on the science, not the science fiction of one of the more interesting technologies to come down the pike in the last several years.

Read on for more.

Best Practices for a Smooth Transition to Passwordless Authentication

Vikram Subramanian of 1Kosmos establishes some best practices for creating a smooth transition to passwordless authentication. A migration to passwordless authentication is the proverbial journey of a thousand miles. If the first step is planning the transition, implementation is the long march that follows, when all sorts of things can go wrong. A haphazard migration that merely replaces passwords without rethinking access policies and privileges is a recipe for trouble. The deployment could drag on or fail, while significant missteps early in the process can turn key stakeholders into objectors and doom the project. An effective transition to passwordless can avoid the worst pitfalls of deployment, smooth out bumps on the road and let the project managers score some early wins that can enhance the stakeholder buy-in.

Read on for more.

Identity Orchestration: Stepping Off the Identity Treadmill

Topher Marie of Strata Identity examines how identity orchestration could help us finally step off the treadmill of access trends. Each new access control protocol, standard, and approach is supposed to address the failings of the previous iteration. It’s a war of evolving attacks and defenses. Teams have no choice but to keep up; otherwise, they will be exploited. It becomes a treadmill. We can’t consider any particular product “done” because we will need to revisit it when the next exploit is found or when a more robust technology is released. We have to keep moving forward just to stay still. This treadmill problem isn’t because of any particular tool, company, or solution. It’s the nature of a living landscape of threats and the resulting need to protect against them. As such – and despite many claims to the contrary – there is no next and ultimate solution. There is no end to the war against attackers– there is only constant vigilance.

Read on for more.


Widget not in any sidebars

Share This

Related Posts