Ad Image

Identity Management and Information Security News for the Week of May 10; Splunk, Elastic, Camelot Secure, and More

Identity Management and Information Security News for the Week of May 10

Identity Management and Information Security News for the Week of May 10

The editors at Solutions Review have curated this list of the most noteworthy identity management and information security news for the week of May 10. This curated list features identity management and information security vendors such as Splunk, Elastic, Camelot Secureand more.

Keeping tabs on all the most relevant identity management and information security news can be a time-consuming task. As a result, our editorial team aims to provide a summary of the top headlines from the last month, in this space. Solutions Review editors will curate vendor product news, mergers and acquisitions, venture capital funding, talent acquisition, and other noteworthy identity management and information security news items.

Identity Management and Information Security News for the Week of May 10


Splunk Unveils Asset and Risk Intelligence Platform

Splunk, a cybersecurity and observability leader, this week announced Splunk Asset and Risk Intelligence, a solution designed to “power the SOC of the future by helping businesses streamline compliance, reduce cyber risk and eliminate the sources of shadow IT.” This new addition builds upon Splunk’s robust security portfolio, which includes Splunk Enterprise Security, Splunk Attack Analyzer and Splunk SOAR. Splunk Asset and Risk Intelligence is now in early access. Splunk Asset and Risk Intelligence can be deployed and configured within the on-premises Splunk Enterprise or Splunk Cloud environment and seamlessly integrates with Splunk Enterprise Security.

Read on for more.

Cribl Joins Wiz Integration Program

Cribl, a data management and cloud security solutions provider, this week announced a technology partner agreement with cloud security leader, Wiz. As a certified Wiz Integration (WIN) platform partner, Cribl customers can seamlessly integrate Wiz into existing workflows using Cribl Stream. “We are delighted to announce Cribl as a certified partner on the Wiz Integration (WIN) platform,” said Oron Noah, head of product extensibility & partnerships at Wiz. “This partnership leverages Cribl Stream’s advanced observability pipeline capabilities, enabling mutual customers to route crucial security data seamlessly across diverse platforms, including CMDB, SIEM, SOAR, and XDR. Cribl Stream gives customers the ability to combine Wiz’s security insights with the flexibility to manage security data efficiently across their preferred systems. Together, we are helping security teams drive efficiency and helping them maintain robust security, ensure compliance, and build in the cloud with confidence.”

Read on for more.

Anetac Emerges from Stealth, Raises $16M in Funding

This week, Anetac, an identity security solutions startup, announced its emergence from stealth mode. The company also announced a funding investment totaling $16 million. The streaming solution offers real-time visibility, enabling users to discover, monitor and respond to the large threat surface exploited via service accounts. These threats include but are not limited to large standing privileges, shared use, lack of credential rotation and dormancy of an account. Anetac started with a group of seven founders with a deep understanding of the cyber security challenges a hybrid enterprise faces and how a dynamic problem requires a dynamic solution. Anetac is already establishing a diverse customer base by servicing markets including leading airlines, banks, colleges, mining and other critical businesses and infrastructure while demonstrating the global problem of rising data breaches.

Read on for more.

Elastic Security Labs Releases Guidance to Avoid LLM Risks and Abuses

Elastic, a leading Search AI company, announced ‘LLM Safety Assessment: The Definitive Guide on Avoiding Risk and Abuses’, the latest research issued by Elastic Security Labs. The LLM Safety Assessment explores large language model (LLM) safety and provides attack mitigation best practices and suggested countermeasures for LLM abuses. The LLM Safety Assessment builds and expands on the Open Web Application Security Project (OWASP) research focused on the most common LLM attack techniques. The research includes crucial information security teams can use to protect their LLM implementations, including in-depth explanations of risks, best practices and suggested countermeasures to mitigate attacks. The countermeasures explored in the research cover different areas of the enterprise architecture — primarily in-product controls — that developers should adopt when building LLM-enabled applications and information security measures SOCs must add to verify and validate the secure usage of LLMs.

Read on for more.

Vectra AI Expands its AI Platform to Combat GenAI Attacks

Vectra AI, Inc., a vendor for hybrid attack detection, investigation and response solutions, this week announced an expansion of the Vectra AI Platform to protect enterprises from new threat vectors introduced by the rapid adoption of Generative AI (GenAI) tools. The Vectra AI Platform’s patented Attack Signal Intelligence uses behavior-based AI to defend against cyber-attackers abusing GenAI. “At Vectra AI, we’ve been at the forefront of leveraging AI to combat advanced and emerging threats for more than a decade. Our mission has been and always will be to deliver the most accurate attack signal at speed and scale, enabling us to find and identify attacks that other solutions can’t,” said Hitesh Sheth, founder and CEO of Vectra AI. “With more enterprises now using GenAI tools to boost employee productivity, SOC teams face a new attack surface, one that can only be protected with AI. Our new AI-driven detections for GenAI attacks empower SOC teams to fight AI with AI, enabling them to operate at the same speed and scale as attackers.”

Read on for more.

Cohesity Achieves FedRAMP Moderate Authorization

Cohesity, a leader in data security and management, announced this week that it has achieved Federal Risk and Authorization Management Program (FedRAMP) Moderate Authorization for Cohesity Cloud Services for Government, a software as a service (SaaS) offering designed to “simplify data management and data security.” The solution consolidates data in the cloud, breaks down data silos, and reduces infrastructure complexity, to increase agility and derive more value from data. These cloud services can empower US government agencies and customers to modernize how they secure and manage their data, which helps protect their data against ransomware and other cyber threats. Cohesity Cloud Services is now available on the FedRAMP Marketplace.

Read on for more.

Camelot Secure Named Winner of Cyber Defense Magazine’s Top InfoSec Innovator Award

Camelot Secure (Camelot), a cybersecurity solutions company, announced this week that its Advanced Persistent Threat (APT) Hunting service was honored at Cyber Defense Magazine’s 11th Annual Top InfoSec Innovator Awards. “We scoured the globe looking for cybersecurity innovators that could make a huge difference and potentially help turn the tide against the exponential growth in cyber-crime. Camelot Secure is worthy of being named a winner in these coveted awards and consideration for deployment in your environment,” said Yan Ross, Editor of Cyber Defense Magazine.

Read on for more.


Expert Insights Section

Insight Jam logoWatch this space each week as our editors will share upcoming events, new thought leadership, and the best resources from Insight Jam, Solutions Review’s enterprise tech community for business software pros. The goal? To help you gain a forward-thinking analysis and remain on-trend through expert advice, best practices, trends and predictions, and vendor-neutral software evaluation tools.

 

(Cyber)securing the Olympics

The Olympics, like many extremely public events, are obvious targets for a range of threat actors. The motivations vary along with the skill of the adversaries. Organizers need to consider a wide range of potential threats from cybercriminals, to politically motivated groups and even nation states. The task is made more challenging due to the breadth of technology in use. Like many sporting or entertainment events, access to arenas or transit is gated behind smartphone apps. Scanners at entrances are connected devices and the cashless concession systems in stadiums rely on integration with payment and stock systems.

Two things to consider which are very much common cybersecurity principles, but that still apply however large & complex (like the Olympics) the environment is. Firstly context & secondly separation of concerns. The best way to understand context is to take a threat modeling based approach that allows you to reason about the potential consequences and the actors involved (is this someone trying to disrupt the event or just steal attendee PII?). As you model the environment, it can help you to consider where you need to ensure separation of environment. In a compartmentalized architecture you are minimizing the ability of a compromise in one aspect of the system to lead to a compromise in another. While the overall Olympic set of systems will be complex, the security foundations will still prove valuable to help the organizers build the right level of protection for the event. Use of multi-factor authentication (MFA), protecting data at rest with encryption & limiting access to least privilege are just a few of the foundations that can mitigate both the likelihood & consequence of a security issue. Baking these approaches into how the systems are designed will reduce the friction caused by adding in security after the fact. This helps the OCC to balance productivity with the right level of security.”

-Paul Hawkins, CISO at CipherStash

Share This

Related Posts