Enterprise Strategy Group News

Invicti Launches First AI-Enabled Predictive Risk Scoring For Application Security Testing

Invicti, the pioneering provider of application security testing solutions, announced its new AI-enabled Predictive Risk Scoring capability. The feature assigns predicted risk to applications and helps organizations gain a strategic view of their overall application security risk. Predictive Risk Scoring allows organizations to determine which web applications should be scanned first and proactively prioritize remediation efforts. This new capability remaps the application security testing proc...

Teleport Launches Solution Empowering Organizations To Unify Access Control And Policy Across Infrastructure

Infrastructure access firm Teleport has launched a new product to help break access silos and reduce cyber risk from the current increasingly complex DevOps infrastructure. The solution, Teleport Policy, offers organizations instant visibility and unified policy management over how engineers, users, and workloads access infrastructure and data. Implement security policy The rapid growth of clouds, data centers, and everything within has fragmented infrastructure into access silos. These silos...

Dell Technologies Introduces Project Fort Zero To Transform Security

Dell Technologies introduces Project Fort Zero to provide an end-to-end Zero Trust security solution for global organizations to protect against cyberattacks. The solution will be validated by the U.S. Department of Defense and is part of a Dell Security portfolio expansion. Project Fort Zero Project Fort Zero builds on the momentum of Dell’s Zero Trust Center of Excellence and partner ecosystem to accelerate Zero Trust adoption. Leading an ecosystem of more than 30 leading tech...

Cohesity And OwnBackup Partner To Offer Simplified And Consolidated Data Protection For SaaS Workloads

Cohesity, a pioneer in data security and management, and OwnBackup, the SaaS data protection platform, announces a strategic technology partnership to deliver customers a modern data security and management solution for their essential SaaS applications. Cohesity and OwnBackup are partnering to simplify this effort for their joint customers across an array of popular SaaS applications including Salesforce, Microsoft 365, ServiceNow, and Microsoft Dynamics 365. As IT operations grow more comple...

Nutanix Announces New Features In Its Cloud Platform To Accelerate The Adoption Of Kubernetes

Nutanix, a pioneer in hybrid multi-cloud computing, announces new features in its Cloud Platform to accelerate the adoption of Kubernetes running both at scale and cost-effectively. The company announced broad support for Kubernetes container platforms, built-in infrastructure as code capabilities, and enhanced data services for modern applications. These new features allow DevOps teams to accelerate application delivery with the performance, governance, and flexibility of the Nutanix Cloud Pla...

Invicti Security Releases A New White Paper With ESG On Security Testing For Faster Development

Invicti Security, an application security pioneer for over 15 years, releases a new white paper: ‘Automated Application Security Testing for Faster Development,’ from independent industry analyst firm Enterprise Strategy Group (ESG). The report covers how Invicti customers are cost-effectively incorporating security into their development processes to secure their applications. Organizations have been challenged in adapting their application security strategies and solutions as they...

Menlo Security Launches Free HEAT Security Assessment Toolkit, To Help Companies Identify Highly Evasive Adaptive Threats (HEAT)

Menlo Security, a globally renowned company in cloud security, has announced that it has released the HEAT Security Assessment Toolkit, designed to provide organizations with the ability to assess their levels of protection and current exposure to Highly Evasive Adaptive Threats (HEAT). Since July 2021, Menlo Security has seen a 224% increase in HEAT attacks. These attacks allow threat actors to deliver malicious content, including ransomware, to the endpoint by adapting to the targeted environ...

Citrix Systems Announces The Availability Of Citrix Secure Private Access To Help Employees To Work In A Remote Secure Environment

Employees used to come to the office every day and work from company-managed assets. They may be working at home, in the office, on the road, and anywhere in between using unsecured personal devices and networks. It’s opened a whole new set of challenges that IT must manage. And to help them do it, Citrix Systems, Inc. announces general availability of Citrix Secure Private Access™, a cloud-delivered, Zero-Trust Network Access (ZTNA) offering that protects access to apps and data fr...

Quantum Announces Their New Innovations To Protect Against Ransomware And Other Cyberattacks

Quantum Corporation announces its latest innovations to protect against ransomware and other forms of cyberattacks. Quantum’s Scalar® Ransom Block is an industry-first feature of Quantum’s Scalar tape systems that eliminates the risk of data being accessed or compromised over the network. This patent-pending feature creates a hardware ‘block’ between data stored on tapes and every network-connected device including the robotic tape system. Ransom Block can be initiat...

Palo Alto Networks Unveil New Updates To Prisma Cloud, The Company’s CSPM Solution, To Help Enterprises Accelerate Cloud Adoption

New updates to Prisma Cloud, Palo Alto Networks’ Cloud Security Posture Management (CSPM) solution, helps eliminate dangerous cloud blind spots and free security teams from the burden of alert fatigue. These critical features are available to the 2,000+ enterprises that trust Prisma Cloud, as well as future customers. Cloud environments are growing ever more complex as organizations add more cloud providers, users, applications, and resources. Prisma Cloud CSPM Companies don’t wan...

FireEye, Inc. Expands Its Mandiant Advantage SaaS Platform With Addition Of Mandiant Automated Defense Module

FireEye, Inc., the intelligence-led security company, has announced the expansion of its Mandiant Advantage SaaS platform, now equipped with a powerful, multi-vendor XDR capability and also introduced its newest module – Mandiant Automated Defense. Mandiant Automated Defense Mandiant Automated Defense is the latest module available in the Mandiant Advantage platform, joining the Mandiant Threat Intelligence and Mandiant Security Validation modules. Organizations struggle to consistently...

Quantum Corporation Launches ATFS Network-Attached Storage Platform To Provide Enhanced Storage

Quantum Corp. unveils the all-new data and storage management platform - Quantum ATFS. It is the first network-attached storage platform to integrate real-time data classification and insights with the needs of applications, determining how storage resources are allocated and consumed. Data insights enable organizations to visualize data without the constraints of a file system, automate purposeful data placement based on policies, and optimize resources using just-in-time data movement policie...

ReliaQuest Announces Open XDR Approach To Solve Cybersecurity Challenges With GreyMatter SaaS Platform

ReliaQuest, a pioneer in cybersecurity, announces its unique ‘Open XDR’ approach that solves modern enterprise cybersecurity challenges through its GreyMatter platform. Unlike other XDR tools that limit organizations to a single vendor tech stack, ReliaQuest’s vision centers on bringing flexibility and visibility to disparate data sets and technologies. This approach enables enterprises to gain security confidence through the centralized detection and remediation of threats ac...

Cohesity Unveils SiteContinuity, Automated Disaster Recovery Solution That Minimizes Application Downtime And Data Loss

Cohesity has announced the release of Cohesity SiteContinuity, an automated disaster recovery solution that is integrated with the company’s backup and continuous data protection capabilities, making it the only web-scale, converged solution to protect applications across tiers, service levels, and locations on a single platform. Data security and loss prevention Cohesity is making this announcement as organizations are concerned about losing data to ransomware and malware attacks, natur...

Versa Networks Launches Secure Access Solution To Enhance Security For Employees Working From Home

Versa Networks, the Secure SD-WAN provider, launches Versa Secure Access, the solution delivering Secure SD-WAN services and private connectivity for employees who are remote or working from home. These employees can now securely connect to applications in both private and public clouds as part of Versa Secure Access Service Edge (SASE) services. The new solution is based on the Versa Operating System (VOS™) which powers Secure SD-WAN networks on-premises and in the cloud for thousands of...

Check Point Announces Quantum Security Gateways Series To Enhance Enterprise Security

Check Point announces the availability of its complete Quantum Security Gateways series, which deliver unprecedented protection, scalability, and ease of deployment and control for enterprises, from their branch offices to corporate data centers. The coronavirus (COVID-19) pandemic has forced enterprises to quickly expand support for remote connectivity and home working at an unprecedented scale. Recent research by Check Point showed that 71% of enterprise IT and security professionals globally...

Palo Alto Networks Introduces Cortex XSOAR Security Orchestration Platform With Integrated Threat Intel Management

Palo Alto Networks, the global cybersecurity company, introduced Cortex™ XSOAR, an extended security orchestration, automation and response platform that empowers security leaders with instant capabilities against threats across their entire enterprise. Cortex XSOAR is an evolution of the Demisto® platform, which was acquired by Palo Alto Networks in March 2019. Threat intel data Palo Alto Networks is redefining the security orchestration, automation and response category by making t...

Check Point Announces Availability Of CloudGuard SaaS To Prevent Security Threats Targeting SaaS Applications

Check Point announces the general availability of CloudGuard SaaS, an industry-first cloud suite designed to prevent sophisticated security threats that target SaaS applications. One of the latest additions to Check Point’s CloudGuard portfolio of cloud security products, CloudGuard SaaS protects enterprises that use SaaS applications and cloud-based email (including Office 365, GSuite and OneDrive), and prevents targeted attacks intended to steal sensitive data. Addressing advanced SaaS...

Quantum Announces Xcellis Scale-out NAS, Industry’s First Workflow Storage Appliance

Quantum Corp. announced Xcellis Scale-out NAS, the industry’s first workflow storage appliance to provide the management capabilities and robust features of enterprise scale-out NAS with the cost-effective scaling that organizations need to address modern data growth. It delivers greater than 3X the performance of competitive enterprise NAS offerings and, with integrated storage tiering, an end-to-end solution can cost as little as 1/10 that of alternative enterprise NAS solutions with the...