» » Network Security Company Corsa Security Raises $10 Million

Network Security Company Corsa Security Raises $10 Million

Network Security Company Corsa Security Raises $10 Million

House › Community Safety

Community Safety Firm Corsa Safety Raises $10 Million

By Ionut Arghire on October 24, 2022

Tweet

Community safety supplier Corsa Safety final week introduced that it has raised $10 million from Roadmap Capital. Up to now, the corporate has raised $50 million.

The corporate says it can use the brand new funds to proceed the event of Corsa Safety Orchestrator (CSO), a completely built-in answer that delivers a complete view of all digital firewalls in a community.

CSO gives dynamic scaling performance for next-generation firewalls from a number of distributors, together with 5G firewalls, with assist for all related operations, together with deployment and optimization.

Based in 2011, the Ottawa, Canada-based Corsa Safety gives community safety virtualization for big enterprises, service suppliers, and managed safety service suppliers (MSSPs).

“This funding permits us to additional broaden our Corsa Safety Orchestrator new options and integrations with prime firewall distributors so we will carry our answer to much more prospects,” Corsa Safety CEO and chairman Eduardo Cervantes mentioned.

Associated: Anonos Raises $50 Million for Knowledge Privateness Platform

Associated: OutThink Raises $10 Million for Human Threat Administration Platform

Associated: IronVest Emerges From Stealth Mode With $23 Million in Seed Funding

Associated: DataGrail Raises $45 Million for Knowledge Privateness Platform

Get the Each day Briefing

 
 
 

  • Most Current
  • Most Learn
  • Community Safety Firm Corsa Safety Raises $10 Million
  • US Healthcare Organizations Warned of ‘Daixin Group’ Ransomware Assaults
  • Cisco Customers Knowledgeable of Vulnerabilities in Identification Providers Engine
  • Iran’s Nuclear Company Says E-mail Server Hacked
  • FBI Warns of Iranian Cyber Agency’s Hack-and-Leak Operations
  • Knowledge of three Million Advocate Aurora Well being Sufferers Uncovered by way of Malformed Pixel
  • Text4Shell Vulnerability Exploitation Makes an attempt Began Quickly After Disclosure
  • Dozen Excessive-Severity Vulnerabilities Patched in F5 Merchandise
  • CISA Tells Organizations to Patch Linux Kernel Vulnerability Exploited by Malware
  • France Slaps High-quality on Face Recognition Agency Clearview AI

On the lookout for Malware in All of the Improper Locations?

First Step For The Web’s subsequent 25 years: Including Safety to the DNS

Tattle Story: What Your Laptop Says About You

Be in a Place to Act By way of Cyber Situational Consciousness

Report Exhibits Closely Regulated Industries Letting Social Networking Apps Run Rampant

2010, A Nice Yr To Be a Scammer.

Do not Let DNS be Your Single Level of Failure

Easy methods to Establish Malware in a Blink

Defining and Debating Cyber Warfare

The 5 A’s that Make Cybercrime so Engaging

Easy methods to Defend Towards DDoS Assaults

Safety Budgets Not in Line with Threats

Anycast – Three Causes Why Your DNS Community Ought to Use It

The Evolution of the Prolonged Enterprise: Safety Methods for Ahead Pondering Organizations

Utilizing DNS Throughout the Prolonged Enterprise: It’s Dangerous Enterprise

author-Orbit Brain
Orbit Brain
Orbit Brain is the senior science writer and technology expert. Our aim provides the best information about technology and web development designing SEO graphics designing video animation tutorials and how to use software easy ways
and much more. Like Best Service Latest Technology, Information Technology, Personal Tech Blogs, Technology Blog Topics, Technology Blogs For Students, Futurism Blog.

Cyber Security News Related Articles