» » Black Hat USA 2022 – Announcements Summary

Black Hat USA 2022 – Announcements Summary

Black Hat USA 2022 – Announcements Summary

Residence › Community Safety

Black Hat USA 2022 – Bulletins Abstract

By Eduard Kovacs on August 12, 2022

Tweet

Lots of of firms and organizations showcased their services and products this week on the 2022 version of the Black Hat convention in Las Vegas.

To assist lower via the litter, the SecurityWeek workforce is publishing a digest summarizing among the bulletins made by distributors, together with new services and products, updates to current choices, experiences, and different initiatives.

Canonic Safety launches AppTotal API

Israel-based SaaS software safety platform Canonic Safety has launched AppTotal API. This new API permits safety groups to automate and combine Canonic App Entry & Vulnerability Intelligence inside their workflows. This could enhance productiveness as staff can join their apps to IT programs with out worrying about safety.

Checkmarx launches API safety answer

Utility safety testing agency Checkmarx has launched Checkmarx API Safety. A part of the Checkmarx One platform, API Safety goals to supply a complete API stock that covers zombie and shadow APIs. Capabilities embody computerized API discovery, full API stock, unknown API identification, and API-centric remediation.

Code42 companions with Nullafi to limit insider entry 

Insider threat administration agency Code42 has partnered with delicate knowledge detection and safety firm Nullafi. The mixing between Code42 Incydr and Nullafi Protect will assist detect, intercept and redact particular knowledge throughout company functions and programs. Consequently, groups can solely entry the data required to carry out the job — bettering the prevention of theft, leakage and inadvertent worker entry.

Concentric AI launches autonomous knowledge safety posture administration answer

Concentric AI has launched an autonomous knowledge safety posture administration answer designed to guard delicate knowledge shared as textual content or attachments throughout widespread enterprise messaging platforms, together with e-mail, Slack and Microsoft Groups.

Distinction Safety proclaims enhanced API safety capabilities

Distinction Safety has introduced enhanced API safety capabilities inside its Distinction Safe Code Platform. The platform helps builders achieve visibility into their full API stock, write safe API code, safe the API provide chain, and shield APIs from being exploited.

Cycode launches software program composition evaluation answer

Provide chain safety agency Cycode has launched a software program composition evaluation (SCA) answer and expanded its platform so as to add static software safety testing (SAST) and container scanning capabilities.

Cybersixgill proclaims vulnerability exploit intelligence answer

Menace intelligence firm Cybersixgill has unveiled Dynamic Vulnerability Exploit (DVE) Intelligence, an answer that mixes automation, superior analytics, and vulnerability exploit intelligence to handle all phases of the CVE lifecycle. The answer is designed to assist organizations prioritize CVEs so as of urgency.

Cybrary launches new SOC Analyst Evaluation

Cybersecurity coaching platform Cybrary has introduced SOC Analyst Evaluation, a beta tester program geared particularly in the direction of SOC analysts. Cybrary’s SOC Analyst Evaluation is an interesting, dwell lab atmosphere that simulates a typical day within the lifetime of a SOC analyst, educating customers the right way to separate noise from actual threats and develop the skill-based instincts essential to finest shield their organizations. 

CrowdStrike introduces AI-powered Indicators of Assault

CrowdStrike has launched AI-powered Indicators of Assault (IoAs) to its Falcon Platform. The brand new menace detection and response functionality is designed to supply enhanced fileless assault prevention and visibility for stealthy cloud intrusions.

Defiant launches Wordfence Intelligence

Wordfence – Defiant’s WordPress safety workforce – has introduced Wordfence Intelligence, a brand new enterprise-focused product designed to supply internet software safety to organizations and internet hosting suppliers. Wordfence Intelligence launches with three knowledge feeds that cowl malicious IP addresses, PHP malware, and WordPress vulnerabilities.

Flashpoint releases State of Knowledge Breach Intelligence: 2022 Midyear Version

Flashpoint has launched its ‘The State of Knowledge Breach Intelligence: 2022 Midyear Version’ report. Primarily based on knowledge collected from almost 2,000 breaches reported within the first half of 2022, the report reveals that 60% of incidents have been the results of hacking.

IBM launches supply code administration assault toolkit

IBM has launched a supply code administration assault toolkit (SCMKit), which permits customers to launch simulated assaults in opposition to SCM platforms. The toolkit helps assault modules for reconnaissance, privilege escalation, and persistence.

NetSPI launches open supply instruments PowerHuntShares and PowerHunt

Enterprise penetration testing and assault floor administration agency NetSPI has launched two open supply instruments named PowerHuntShares and PowerHunt. PowerHuntShares inventories, analyzes, and experiences extreme privilege assigned to SMB shares on Lively Listing area joined computer systems. PowerHunt, a modular menace looking framework, identifies indicators of compromise primarily based on artifacts from widespread MITRE ATT&CK strategies and detects anomalies and outliers particular to the goal atmosphere. 

NetRise releases XIoT firmware safety answer

XIoT safety agency NetRise introduced the discharge of the NetRise Platform, an answer offering insights into shared vulnerabilities throughout XIoT firmware photographs in a company. NetRise is a cloud-based SaaS platform that analyzes and constantly displays the firmware of XIoT units. The firmware photographs are then dissected, presenting the entire key knowledge, artifacts, and threat in an easy-to-consume interface.

NetWitness proclaims upcoming availability of NetWitness Platform XDR 12

RSA Group enterprise NetWitness introduced the upcoming availability of NetWitness Platform XDR 12 and the appointment of Ken Naumann as the corporate’s new CEO. NetWitness Platform XDR 12 options new and enhanced analytics capabilities that may discover recognized and unknown threats even sooner, to cut back dwell time, and permit quick response and remediation.

Normalyze proclaims common availability of freemium providing

Knowledge-first cloud safety agency Normalyze introduced the overall availability for its freemium providing, a self-serve, free platform that democratizes knowledge discovery and classification in public clouds. The freemium providing offers full knowledge discovery, a dashboard that outlines all detected dangers, assist for all structured and unstructured knowledge shops, and automation workflows.

OPSWAT presents new malware evaluation capabilities for OT

OPSWAT has introduced new malware evaluation capabilities for IT and operational expertise (OT). The enhancements embody OPSWAT Sandbox for OT, with detection of malicious communications on OT community protocols, and assist for open-source third-party instruments within the firm’s MetaDefender Malware Analyzer answer. 

Pentera launches attack-based validation for uncovered credentials 

Automated safety validation agency Pentera launched Credential Publicity, a brand new module for its platform that permits customers to check stolen and compromised credentials in opposition to the enterprise assault floor. The brand new module leverages knowledge from billions of real-world leaked credentials to reveal compromised id threats to inner and exterior assault surfaces.

Rezilion launches open supply vulnerability detection device

Rezilion has launched MI-X, a brand new open-source CLI device that may assist researchers and builders know if their containers and hosts are impacted by a particular vulnerability. Organizations can use MI-X to establish and set up the exploitability of over 20 high-profile CVEs inside their atmosphere, and the device can simply be up to date to incorporate protection for brand spanking new vulnerabilities.

SimSpace proclaims new coaching platform and companion community

Threat administration firm SimSpace has unveiled SkillWise, a brand new coaching platform that gives a sensible atmosphere to conduct particular person and workforce cyber coaching workouts.

The corporate additionally introduced the SimSpace Companion Community, which is geared toward giving channel resellers, service suppliers and expertise alliance companions the toolset to speed up gross sales and capitalize on new income alternatives.

SentinelOne unveils XDR Ingest

SentinelOne unveiled XDR Ingest, which offers the corporate’s clients with a limitless knowledge platform to ingest, retain, correlate, search, and motion all enterprise safety knowledge – actual time and historic, from any supply.

Tidal Cyber launches neighborhood version of threat-informed protection platform

Tidal Cyber has launched the neighborhood version of its threat-informed protection platform, which permits safety analysts to effectively discover the superior data of adversary behaviors as outlined by the MITRE ATT&CK data base. It additionally offers further open-source menace intelligence sources, and a Tidal-curated registry of safety product capabilities mapped to particular adversary strategies.

Tenable proclaims new cloud security measures

Tenable introduced Agentless Evaluation and Stay Outcomes, two main updates to its cloud safety answer. The brand new options assist organizations remediate vulnerabilities sooner and stop them from being exploited.

Traceable AI updates API safety platform

API safety and observability firm Traceable AI introduced platform enhancements designed to handle extra particular forms of API assaults, together with API abuse and misuse, fraud, and malicious API bots.

TrustedSite launches Halo Safety

Vulnerability scanning and certification supplier TrustedSite has formally launched Halo Safety, an assault floor administration platform designed to supply organizations with full visibility into their internet-facing belongings. The answer brings collectively vulnerability scanning and handbook testing to establish dangers and assist organizations enhance their safety posture and shield their knowledge from exterior threats.

Veracode improves Steady Software program Safety Platform

Utility safety testing options supplier Veracode has introduced enhancements to its Steady Software program Safety Platform, together with assist for software program composition evaluation (SCA), a software program invoice of supplies (SBOM) API, and expanded frameworks and languages assist for static evaluation – with the addition of Rails 7.0, Ruby 3.x, and PHP Symfony.

Get the Every day Briefing

 
 
 

  • Most Current
  • Most Learn
  • Killnet Releases ‘Proof’ of its Assault Towards Lockheed Martin
  • US Authorities Shares Picture of Alleged Conti Ransomware Affiliate
  • CISA, FBI Warn Organizations of Zeppelin Ransomware Assaults
  • Microsoft Paid $13.7 Million through Bug Bounty Applications Over Previous 12 months
  • Realtek SDK Vulnerability Exposes Routers From Many Distributors to Distant Assaults
  • FTC Guidelines to Corral Tech Corporations’ Knowledge Assortment
  • Safety Researchers Dig Deep Into Siemens Software program Controllers
  • Zero-Day Vulnerability Exploited to Hack Over 1,000 Zimbra E mail Servers
  • Black Hat USA 2022 – Bulletins Abstract
  • Intel Introduces Safety Towards Bodily Fault Injection Assaults

Searching for Malware in All of the Incorrect Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Pc Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Reveals Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice 12 months To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

The right way to Determine Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Enticing

The right way to Defend Towards DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Considering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles