Security – Digital IT News https://digitalitnews.com IT news, trends and viewpoints for a digital world Wed, 12 Jun 2024 15:32:41 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.15 Planning Ensures AI Adoption Delivers Real Value Lucidworks Finds https://digitalitnews.com/planning-ensures-ai-adoption-delivers-real-value-lucidworks-finds/ Tue, 11 Jun 2024 15:00:09 +0000 https://digitalitnews.com/?p=11075 Lucidworks published the findings of its second annual Generative AI Global Benchmark Study, the largest ongoing study of its kind worldwide. The survey gathered insights from business leaders in North America, EMEA, and the APAC region who are actively engaged in generative AI initiatives. The report examines critical areas of investment in generative AI and [...]

The post Planning Ensures AI Adoption Delivers Real Value Lucidworks Finds appeared first on Digital IT News.

]]>
Lucidworks published the findings of its second annual Generative AI Global Benchmark Study, the largest ongoing study of its kind worldwide. The survey gathered insights from business leaders in North America, EMEA, and the APAC region who are actively engaged in generative AI initiatives. The report examines critical areas of investment in generative AI and tracks the progress organizations are making in adopting this technology.

Flattened Spending Points to More Thoughtful Planning 

Generative AI’s explosive growth is cooling as businesses face cost and security hurdles. Global AI spending plans are down sharply, with only 63% planning increases (vs. 93% last year). USA-based organizations remain above average with 69% planning to increase AI spend. While investment remains high, more companies are prioritizing thoughtful planning to balance the potential of this new technology with managing risks and costs. 

Deployment Delays Stall ROI 

Despite initial hype, slow deployment and low success rates are commonplace, with only 25% of planned projects fully implemented. This lag is stalling anticipated ROI, with 42% of companies yet to see a significant benefit from generative AI initiatives. Tech and retail sectors stand out with higher deployment and realized gains, but overall, most industries are slow to move beyond the pilot phase.

Implementation Costs Raise Alarms

Security remains a top concern for business leaders, but cost worries have surged 14x in the past year. Additionally, concerns around response accuracy have risen 5x, likely due to issues with hallucinations. This highlights the need for careful large language model selection to balance cost and ensure accurate, secure results.

Practical Applications Are First to Deployment

Businesses are using generative AI to establish clear guidelines for AI use (governance) and automate tasks like generating first drafts of code (reducing G&A costs). This trend is driven by concerns around data privacy, security, and skyrocketing implementation costs. Qualitative applications like generating FAQs are seeing success, but more complex quantitative applications like fraud detection in financial services or predictive maintenance in manufacturing are lagging behind. The ability to analyze unstructured data and generate actionable insights holds the greatest potential for generative AI’s future value.

“The initial wave of enthusiasm for generative AI is being met with a more strategic approach,” said Mike Sinoway, CEO, Lucidworks. “Businesses are recognizing the potential of this technology, but they’re also cautious about the risks and costs. This is reflected in the flattened spending, which suggests a shift toward more thoughtful planning. This planning ensures AI adoption delivers real value, balancing the need to stay competitive with managing costs and potential risks.”

The 2024 benchmark study also includes the following findings:

  • Across all organizations, 36% of leaders plan to keep spending flat, compared to only 6% in last year’s survey
  • ​​Only 49% of Chinese leaders plan to increase AI spending in 2024, a massive drop from 100% in 2023
  • Close to 70% of financial services companies plan to increase spending over the next 12 months, followed closely by tech at 68% and B2C retail at 64%
  • Roughly 20% of companies report significant delays during deployment with only one in five planned revenue and growth initiatives and one in eight OpEx cost reduction initiatives implemented
  • Retailers have some of the highest concerns around cost (63%), likely due to the required responsiveness and high number of customer queries
  • Nearly eight in 10 companies use commercial LLMs and 21% have opted for open source only 
  • A third of business leaders feel like they’re falling behind competitors despite almost everyone struggling to implement this new technology

Download the complete 2024 Generative AI Global Benchmark Study here to learn industry trends, top concerns, best practices and planning insights.

Related News:

Largest Generative AI Benchmark Study Published by Lucidworks

Qlik AI Council Warned AI Adoption is a Risky Gamble Without Data Integrity

The post Planning Ensures AI Adoption Delivers Real Value Lucidworks Finds appeared first on Digital IT News.

]]>
SAP Exposure Management Now Part of XM Cyber’s New Capabilities https://digitalitnews.com/sap-exposure-management-now-part-of-xm-cybers-new-capabilities/ Mon, 10 Jun 2024 17:30:05 +0000 https://digitalitnews.com/?p=11054 XM Cyber announced new features to enhance exposure management for SAP deployments. XM Cyber offers ongoing visibility into attack paths targeting SAP systems and provides guidance to mitigate these risks. With SAP Exposure Management, organizations can better protect and ensure the confidentiality, integrity, and availability of their SAP systems, which are essential for core business [...]

The post SAP Exposure Management Now Part of XM Cyber’s New Capabilities appeared first on Digital IT News.

]]>
XM Cyber announced new features to enhance exposure management for SAP deployments. XM Cyber offers ongoing visibility into attack paths targeting SAP systems and provides guidance to mitigate these risks. With SAP Exposure Management, organizations can better protect and ensure the confidentiality, integrity, and availability of their SAP systems, which are essential for core business operations.

SAP Exposure Management came as a result of an analysis conducted by the XM Cyber team, in collaboration with our SAP customers, focused on how attackers could target and compromise the SAP environment. From this research, XM Cyber identified multiple attack techniques, all specific to SAP environments. These techniques are exploited in the wild and represent a real risk to business operation continuity and are focused on recent versions of SAP actively in use by enterprises. Beyond these specific attack techniques, SAP environments are also often compromised by regular hygiene issues, such as misconfigurations and credential abuse, which form attack paths. Together, this ability to prioritize the most potentially damaging attack paths, enhanced with specific SAP attack techniques, enables Security and IT teams to better protect their business-critical assets.

The XM Cyber Continuous Exposure Management platform further provides security and IT teams with the detailed guidance needed to address the risks before an attack. By extending XM Cyber’s industry-leading XM Attack Graph Analysis™ to SAP, organizations can now visualize risks to their SAP deployments and their entire hybrid environment and intelligently prioritize remediation based on potential impact to these business critical assets. This unified view drives efficiency and efficacy for Security and IT teams.

Key benefits of XM Cyber’s SAP Exposure Management include:

  • Continuous Exposure Identification: XM Cyber identifies and prioritizes exposures in SAP ERP systems.
  • Attack Graph Analysis™: By mapping attack paths and identifying exposures targeting SAP systems, XM Cyber’s platform provides organizations with comprehensive visibility into potential attack vectors and to analyze impact and identify choke points for efficient remediation of risk.
  • Continuous Monitoring and Optimization: XM Cyber’s platform offers continuous monitoring, allowing organizations to adapt their security posture dynamically and stay ahead of evolving cyber threats targeting SAP systems.
  • Guided Remediation: XM Cyber delivers guidance into patching, alternative remediation options, and system hardening to provide the most effective remediation.

 

“SAP is how businesses get things done,” said Boaz Gorodissky, CTO and Co-Founder at XM Cyber. “If your SAP environment is compromised, you lose control of your data and you lose the ability to generate revenue. It’s why XM Cyber prioritized addressing the attack techniques that target SAP environments.”

XM Cyber’s SAP attack technique mitigation gives security teams the visibility required to quantify risk to their production systems. By identifying these critical vulnerabilities and attack vectors, XM Cyber is equipping organizations with the knowledge and tools necessary to fortify their SAP environments against these emerging threats.

To learn more about SAP Exposure Management, visit the website here.

Related News:

The post SAP Exposure Management Now Part of XM Cyber’s New Capabilities appeared first on Digital IT News.

]]>
MDR Service Launched by Darktrace to Bolster Security Operations https://digitalitnews.com/mdr-service-launched-by-darktrace-to-bolster-security-operations/ Thu, 06 Jun 2024 19:00:42 +0000 https://digitalitnews.com/?p=11038 Darktrace has introduced its new service, Darktrace Managed Detection & Response (MDR). This service integrates its top-tier detection and response capabilities across the enterprise with the expertise of its global analyst team. This combination enhances internal security teams with AI-driven threat containment and expert alert management within Darktrace environments, enabling them to allocate resources to [...]

The post MDR Service Launched by Darktrace to Bolster Security Operations appeared first on Digital IT News.

]]>
Darktrace has introduced its new service, Darktrace Managed Detection & Response (MDR). This service integrates its top-tier detection and response capabilities across the enterprise with the expertise of its global analyst team. This combination enhances internal security teams with AI-driven threat containment and expert alert management within Darktrace environments, enabling them to allocate resources to more strategic security initiatives, such as enhancing cyber resilience.

Over 40% of security leaders cite enhancing and optimizing technology and processes in the security operations center (SOC) as a top priority for improving defenses against the rise of AI powered threats according to the Darktrace State of AI Cybersecurity 2024 report. As a leader in applying AI to the challenge of cybersecurity, Darktrace has transformed security operations for thousands of customers for more than a decade. Building upon this expertise Darktrace introduced its MDR service in March 2024, empowering customers to maximize the benefits of effective human-AI collaboration. The service offers customers expanded hands-on analyst support with 24/7 managed detection and response, featuring SOC investigation and action on Darktrace alerts, across network, cloud, operational technology (OT), endpoints and software-as-a-service (SaaS) applications.

With MDR, Darktrace’s SOC team will monitor customer environments for high priority alerts indicative of an attack, conduct investigations to alert customers of potentially severe incidents and begin initial triage with human engagement on the AI’s actions. The SOC will carefully review the response measures the autonomous AI has taken and subsequently take proactive steps on behalf of the customer to contain threats, which may include extending or escalating response actions. By doing so, the SOC buys valuable time for internal teams to prepare for engagement while also gathering essential context for effective remediation efforts.

Darktrace’s existing global SOC team comprised of 100+ world-class cybersecurity analysts support the service, offering a breadth of real-time knowledge, threat analysis and containment expertise, and extensive field experience. Darktrace’s SOC offers 24/7 support, utilizing a follow-the-sun model with operations headquartered in the United Kingdom, United States and Singapore, to ensure analysts are available and ready to support around-the-clock.

The service builds upon Darktrace’s leadership and expertise with best-in-class detection and response capabilities. The Darktrace ActiveAI Security Platform utilizes its unique self-learning AI engine to detect known, unknown, and novel threats in real-time and provide an autonomous response to contain active threats without disrupting business operations. However, high-priority threats often require humans to engage and make decisions following the initial containment. Darktrace Managed Detection & Response now enables the Darktrace SOC to immediately step in, conduct the initial triage, and gather context for internal teams, buying them added time to coordinate an effective response to remove the threat. Additional features and benefits of Darktrace Managed Detection & Response include:

  • Expansive coverage across network, cloud, OT, endpoints, or SaaS applications offering one of the broadest vendor MDR services available today.
  • Unlimited access to Darktrace’s analyst team providing 24/7 support for expert assistance during live threat investigations or even day-to-day operations.
  • Semi-annual operational efficiency reports featuring consultancy insight with objectives and recommendations for optimizing and tuning deployments for maximum operational efficiency, and suggestions on improving overall cybersecurity hygiene.
  • Quarterly analyst MDR reviews ensuring deployments are reaching their full potential, with tailored advice on streamlining workflows, model optimization and custom use cases.
  • Regular MDR service reports summarizing all alerts raised as well as those resolved by Darktrace’s SOC for full transparency of service.

 

“As cyberthreats become more sophisticated and frequent, organizations are looking for ways to help improve their security outcomes without adding to their team’s existing workloads,” said Denise Walter, Chief Revenue Officer, Darktrace. “Our AI-powered MDR service gives our customers added peace of mind that a Darktrace human expert is monitoring their environment 24/7 to keep them protected. Darktrace Managed Detection & Response brings not only the power of our technology, but the power of our people directly into our customers’ environments.”

Darktrace Managed Detection & Response is available now to customers using Darktrace DETECT™ and RESPOND™, across Network, Cloud, OT, Endpoints, or SaaS applications. Darktrace partners can re-sell the service, helping to deliver added value for customers with a complementary offering for their existing portfolio.

“At Grove, we are excited to partner with Darktrace to offer their Managed Detection & Response (MDR) service to our clients. This collaboration seamlessly integrates our services and together, Darktrace’s MDR service and our dSOC service, offer unparalleled security through skilled analysis and consistent oversight,” said James Vintin, CEO at Grove Group, a global partner, reseller and distributor focused on defending customers with advanced cybersecurity solutions. “Combining Darktrace’s 24/7 AI-driven threat containment and immediate intervention with Grove’s proactive daily analysis, Indicator of Compromise reports, and continuous customer interaction ensures that potential threats are promptly identified and addressed. Our partnership enhances our clients’ overall security posture and delivers the best of both worlds: immediate and long-term protection against evolving cyber threats.”

To learn more about Darktrace MDR (Managed Detection & Response), visit the website here.

Related News: 

Darktrace ActiveAI Security Platform Transforms Security Operations

Netenrich Adaptive MDR Launches for Google Chronicle Security Operations

The post MDR Service Launched by Darktrace to Bolster Security Operations appeared first on Digital IT News.

]]>
IGEL Achieves ISO 27001 Certification for ISM https://digitalitnews.com/igel-achieves-iso-27001-certification-for-ism/ Thu, 06 Jun 2024 17:30:10 +0000 https://digitalitnews.com/?p=11033 IGEL announced that it has achieved ISO 27001:2022 [ISO/IEC 27001] certification, the global standard for information security management. This certification highlights IGEL’s proactive approach to information security, ensuring compliant product development processes and outstanding protection for customer data. The ISO 27001 certification is a prestigious recognition awarded to organizations that excel in establishing, implementing, maintaining, [...]

The post IGEL Achieves ISO 27001 Certification for ISM appeared first on Digital IT News.

]]>
IGEL announced that it has achieved ISO 27001:2022 [ISO/IEC 27001] certification, the global standard for information security management. This certification highlights IGEL’s proactive approach to information security, ensuring compliant product development processes and outstanding protection for customer data.

The ISO 27001 certification is a prestigious recognition awarded to organizations that excel in establishing, implementing, maintaining, and continually enhancing their information security management systems. This certification demonstrates IGEL’s continued dedication to upholding the highest standards of information security, implementing comprehensive security controls to safeguard valuable data, developing products with ISO-compliant best practices and ensuring the protection and trust of its customers and stakeholders.

“With cyber-crime on the rise, we are always looking for the next opportunity to improve our cyber resilience and operational excellence,” said Andreas Makowski, Chief Information Security Officer, IGEL. “The ISO 27001 standards align with our own holistic approach to information security, making it an obvious tool to learn from and improve our own operations. We are absolutely thrilled to have reached this milestone. It is a testament to our unwavering commitment to providing the highest level of security for our clients worldwide.”

Makowski spoke to the efforts behind achieving this certification, “Securing the ISO 27001 certification required a considerable investment of time, resources, and expertise. I am incredibly proud of how our team created, improved upon then deployed our extensive information security management system, surpassing the ISO’s standards for product development and data security. We are pleased to obtain this advanced level of security maturity, which ensures our client’s data is secured to the highest degree while increasing security confidence in IGEL products.”

IGEL Preventative Security Model™ eliminates vulnerabilities at the endpoint. Devices powered by IGEL OS reduce the endpoint attack surface by 95% to ensure a new level of security for their entire enterprise. Utilized by many of the world’s leading healthcare, finance, manufacturing, retail and government organizations, IGEL OS supports Zero Trust approaches to security and partners with leading Secure Access Service Edge (SASE) vendors to complement and re-enforce those solutions. For more information on IGEL’s security promise and to review the ISO 27001 Certification, click here.

Related News:

IGEL Advances in OT and IoT by Integrating LG’s Large-Screen Digital Displays

ISO/IEC 27001:2022 Certification Attained by DataBank

The post IGEL Achieves ISO 27001 Certification for ISM appeared first on Digital IT News.

]]>
Kyndryl Threat Insights Managed Service Available Using Amazon Security Lake https://digitalitnews.com/kyndryl-threat-insights-managed-service-available-using-amazon-security-lake/ Wed, 05 Jun 2024 17:45:09 +0000 https://digitalitnews.com/?p=11010 Kyndryl revealed the availability of the Kyndryl Threat Insights Managed Service through Amazon Security Lake. This service automatically consolidates security data from an organization’s Amazon Web Services (AWS) environments, offering customers increased visibility for better identification, mitigation, and response to advanced cybersecurity threats. The announcement builds on Kyndryl’s successful collaboration with AWS, under which the [...]

The post Kyndryl Threat Insights Managed Service Available Using Amazon Security Lake appeared first on Digital IT News.

]]>
Kyndryl revealed the availability of the Kyndryl Threat Insights Managed Service through Amazon Security Lake. This service automatically consolidates security data from an organization’s Amazon Web Services (AWS) environments, offering customers increased visibility for better identification, mitigation, and response to advanced cybersecurity threats.

The announcement builds on Kyndryl’s successful collaboration with AWS, under which the companies have co-invested and co-innovated to build differentiated, scalable security and resiliency offerings. The Kyndryl Threat Insights Managed Service uses Amazon Security Lake to centralize data and apply analysis, resulting in deep insights not possible with siloed, disparate security technologies. Integrated into Kyndryl Bridge, customers benefit from a consolidated view of security risks that could negatively impact their business.

Through the service, Kyndryl provides customers with options for:

  • Enhanced cyber resilience: Using an integrated approach coupling security and resiliency improves a customer’s ability to anticipate, protect, withstand and recover from cyber incidents. Kyndryl Threat Insights Managed Service bolsters an organization’s ability to better anticipate and protect against cyber threats and business-critical operational disruptions.
  • Improved visibility and simplicity to mitigate cybersecurity risk: Mitigating risk is a key challenge as digital estates transform and grow in complexity to meet business objectives. Through the service, customers use a single pane view into their security and resiliency risks. This helps accelerate their decision-making capabilities for faster intelligence-driven threat detection and more effective and informed response.
  • Security operations, including artificial intelligence (AI) / machine learning (ML)-empowered analysis: Anomaly detection with threat intelligence enhancement, coupled with AI/ML-based analysis, allows the service to assess security data, provide insights and prioritize investigation. This results in actionable security insights that allow customers to benefit from an integrated approach for greater detection and automated response, which simultaneously enhances customers’ compliance initiatives.

“Security leaders understand that cyber incidents are inevitable, and they know it’s essential to have sufficient visibility to drive quick response,” said Michelle Weston, VP of Security & Resiliency, Kyndryl. “By joining Kyndryl’s deep cybersecurity expertise with the benefits of Amazon Security Lake, we can address the urgent need for an integrated approach to security and resilience, empowering our customers to not only anticipate and protect against threats but also to quickly withstand and recover.”

For more information about Kyndryl’s collaboration with AWS or Kyndryl Threat Insights Managed Service, please visit the website here.

Related News:

Kyndryl’s Unified SIM to Deliver Integrated Global Connectivity

SoftServe’s Master Key Accelerator Connects AWS and Pega Platforms

The post Kyndryl Threat Insights Managed Service Available Using Amazon Security Lake appeared first on Digital IT News.

]]>
AMD EPYC CPU-Powered Solutions Offers Cohesity Customers More Choices https://digitalitnews.com/amd-epyc-cpu-powered-solutions-offers-cohesity-customers-more-choices/ Wed, 05 Jun 2024 17:15:04 +0000 https://digitalitnews.com/?p=11004 As companies continue to generate increasing volumes of data, it’s critical they manage and secure that data properly. Organizations face many challenges, from ransomware and other cyberattacks to stringent regulatory requirements, IT constraints, tight budgets, and tough economic conditions. To solve these challenges, companies need to take advantage of technology that is best suited to [...]

The post AMD EPYC CPU-Powered Solutions Offers Cohesity Customers More Choices appeared first on Digital IT News.

]]>
As companies continue to generate increasing volumes of data, it’s critical they manage and secure that data properly. Organizations face many challenges, from ransomware and other cyberattacks to stringent regulatory requirements, IT constraints, tight budgets, and tough economic conditions. To solve these challenges, companies need to take advantage of technology that is best suited to their specific requirements.
Cohesity has announced that its Cohesity Data Cloud now supports AMD EPYC CPU-powered servers, providing customers with additional choices for modern data security and management. Customers can now deploy and operate Cohesity Data Cloud on AMD EPYC CPU-based all-flash and hybrid servers from Dell, Hewlett Packard Enterprise (HPE), and Lenovo.

“Customers each have unique needs but a common goal – securing and gaining insight from their data. They trust Cohesity, in part, because we strive to offer the largest ecosystem with the most choices to suit their preferences,” said John Davidson, group vice president, Americas Sales, Cohesity. “By supporting AMD EPYC CPU-powered servers, we’re opening up new options for our customers to customize and modernize their data center, increasing performance and delivering energy, space, and cost savings so they can execute their data security and management strategy on their preferred hardware configurations.”

All-flash servers have become an increasingly popular choice for organizations with high-demand applications and workloads, stringent power budgets for their data centers, or increasing storage capacity requirements and little physical space within their data center. Leveraging the performance, cost efficiency, and energy efficiency of AMD EPYC CPUs, Cohesity now delivers compelling AMD-powered all-flash servers from HPE to modernize customer data centers and meet the requirements of green initiatives through the greater density, performance, and cost savings all-flash servers provide over traditional servers. Single-socket 1U HPE servers based on AMD EPYC can reduce the number of required nodes and power costs by up to 33% when compared with dual-socket 2U servers based on other CPUs. Additionally, through the HPE Secure Supply Chain, Cohesity’s software is preloaded at the factory, reducing deployment and increasing the security of the overall solution.

“Businesses increasingly demand more from their data centers to meet their business needs —more performance, more energy efficiency, more cost savings,” said Kumaran Siva, corporate vice president, Strategic Market Development, AMD. “AMD is uniquely positioned to help meet the demands of the modern data center while enabling technology partners, like Cohesity, to deliver business critical applications like their AI-powered data security and management capabilities.”

Cohesity’s AI-powered data security and management capabilities are now generally available on AMD-powered all-flash servers from HPE and hybrid servers from Dell and Lenovo.

Learn more about Cohesity Data Cloud supporting AMD EPYC CPU-powered servers by reading the blog: “Revamping Your Data Centers with Cohesity on HPE Next-Gen Compute, Powered by AMD” here.

Related News:

Confidential Computing Capabilities with Cohesity and Intel Collaboration

Cohesity DataProtect Integration with Microsoft 365 Brings Enhanced Security

The post AMD EPYC CPU-Powered Solutions Offers Cohesity Customers More Choices appeared first on Digital IT News.

]]>
Microsoft Copilot for Security Readiness Workshops Offered by Ontinue https://digitalitnews.com/microsoft-copilot-for-security-readiness-workshops-offered-by-ontinue/ Tue, 04 Jun 2024 17:30:00 +0000 https://digitalitnews.com/?p=10993 CISOs and their teams are inundated with claims about how artificial intelligence will change the cybersecurity landscape, and there is certainly a lot of potential. Recent reports found that 95% of respondents view AI models as vital for the success of their business, and 55% of organizations plan to adopt GenAI solutions within the next [...]

The post Microsoft Copilot for Security Readiness Workshops Offered by Ontinue appeared first on Digital IT News.

]]>
CISOs and their teams are inundated with claims about how artificial intelligence will change the cybersecurity landscape, and there is certainly a lot of potential. Recent reports found that 95% of respondents view AI models as vital for the success of their business, and 55% of organizations plan to adopt GenAI solutions within the next year.

Ontinue announced it now offers Microsoft Copilot for Security Readiness workshops to help organizations understand how they can unlock the power of AI and get the most value from their Microsoft Security investments. 

Ontinue specializes in managed security operations tailored for Microsoft customers and its AI-powered MXDR service, ION, was built on the backbone of the Microsoft security and collaboration product portfolio. Ontinue aims to instill confidence in every organization by serving as an extension of their team, enhancing efficiencies, optimizing their investments, while strengthening their security postures. Earlier this year, Microsoft launched Microsoft Copilot for Security, a generative AI-powered assistant that empowers in-house security and IT teams to respond quickly to threats and upskill security practitioners. To help Microsoft Security customers understand how to get the most value out of Copilot for Security, Ontinue is offering Microsoft Copilot for Security Readiness workshops.  

“When an organization decides to implement AI-based technologies and services, most lack the expertise and therefore struggle to develop strategies and governance for the effective, safe implementation and usage of these offerings,” said Dave Gruber, Principal Analyst at ESG. “This is why finding the right Managed Security partner is so important, as they can help accelerate development and implementation of governance and security controls needed to ensure AI investments are secured and operationalized effectively.”  

The Microsoft Copilot for Security Readiness workshop is designed for Security Operations teams who are looking for guidance on implementing Copilot for Security securely and responsibly within their organization. The workshop offers:

  • A definitive understanding of whether Copilot for Security is right for your organization 
  • A solid understanding of how to use Copilot for Security to address your core use cases  
  • Copilot for Security Ninja certification preparation for all workshop attendees
  • A best-practice blueprint for the secure and responsible implementation of Copilot for Security

 

“Gen-AI is a key consideration for many organizations, and those already invested in Microsoft security are naturally intrigued by the potential benefits of Copilot for Security. At Ontinue, we see ourselves as an extension of our customers’ teams, and we’re happy to now offer this new workshop to help organizations maximize their security investments,” said Daniel Morris, Director of Consulting Services at Ontinue. “Copilot for Security makes in-house security teams faster and more efficient, and in conjunction with Ontinue’s ION MXDR service, we help organizations ensure around-the-clock protection while also increasing overall security program maturity, efficacy and scalability.” 

For more information about Ontinue’s Microsoft Copilot for Security Readiness workshops, including dates and registration information please visit the website here.

Related News:

Ontinue ION Managed Security Operations Service has New Capabilities

Security Incidents Spotted by Organizations in the Past Year, Up 68%

The post Microsoft Copilot for Security Readiness Workshops Offered by Ontinue appeared first on Digital IT News.

]]>
Organizations with Cyber Insurance had to Improve Security to Meet Requirements https://digitalitnews.com/organizations-with-cyber-insurance-had-to-improve-security-to-meet-requirements/ Tue, 04 Jun 2024 13:00:13 +0000 https://digitalitnews.com/?p=10976 Netwrix surveyed 1,309 IT and security professionals worldwide and analyzed the data for its 2024 Hybrid Security Trends Report. The survey reveals that almost half (48%) of organizations with a cyber insurance policy had to enhance their security posture to meet the insurer’s requirements. Among those, 30% made changes simply to be eligible for the [...]

The post Organizations with Cyber Insurance had to Improve Security to Meet Requirements appeared first on Digital IT News.

]]>
Netwrix surveyed 1,309 IT and security professionals worldwide and analyzed the data for its 2024 Hybrid Security Trends Report.

The survey reveals that almost half (48%) of organizations with a cyber insurance policy had to enhance their security posture to meet the insurer’s requirements. Among those, 30% made changes simply to be eligible for the policy compared to 22% a year ago. 18% of respondents say they implemented additional security measures in order to reduce the cost of a policy, down from 28% in 2023. What’s more, almost 1 in 5 (19%) insured organizations used their cyber insurance policy within the last 12 months.

The most common security measure required by insurers in 2024 is multi-factor authentication, named by 75% of respondents (up from 65% in 2023), followed by patch management (55%) and regular cybersecurity training for employees (49%). Moreover, insurance companies are now more likely to require advanced security solutions. Indeed, in 2024, 45% of respondents named IAM among the requested security measures in place, up from 38% in 2023, and 42% said the same about PAM compared to 36% in 2023.

“One thing insurance providers understand well is risk management. They know that, sooner or later, adversaries with enough motivation and resources will infiltrate an IT environment,” says Ilia Sotnikov, Security Strategist at Netwrix. “PAM makes it harder for attackers to move laterally through the environment and escalate their privileges, and it ensures they will create more noise along the way. All this gives the security team the opportunity to detect and respond to attacks in time to prevent significant losses. And minimizing the loss (e.g., the payout request) is exactly what insurance providers are looking for.”

Learn how a logistics firm secured a cyber insurance renewal by implementing a PAM solution in just two months here.

Related News:

Netwrix Solutions Expanded Its Global Partnership Network by 36%

2024 Cybersecurity Trends to Expect Released by Netwrix

The post Organizations with Cyber Insurance had to Improve Security to Meet Requirements appeared first on Digital IT News.

]]>
ARTESCA 3.0 Delivers New CORE5 Cyber Resilience https://digitalitnews.com/artesca-3-0-delivers-new-core5-cyber-resilience/ Thu, 30 May 2024 17:00:36 +0000 https://digitalitnews.com/?p=10948 Scality has unveiled the latest version of ARTESCA, the industry’s exclusive S3 object storage software featuring CORE5 end-to-end cyber resilience, providing five distinct levels of protection from API to architecture. Now available for the Veeam® Data Platform, ARTESCA 3.0 tackles the increasing threats enterprises face as cybercriminals use AI to launch more sophisticated ransomware attacks. [...]

The post ARTESCA 3.0 Delivers New CORE5 Cyber Resilience appeared first on Digital IT News.

]]>
Scality has unveiled the latest version of ARTESCA, the industry’s exclusive S3 object storage software featuring CORE5 end-to-end cyber resilience, providing five distinct levels of protection from API to architecture. Now available for the Veeam® Data Platform, ARTESCA 3.0 tackles the increasing threats enterprises face as cybercriminals use AI to launch more sophisticated ransomware attacks.

“Every vendor selling immutable storage claims their solution will make your data ransomware-proof, but it’s clear — immutability is not enough to keep data 100% protected,” said Paul Speciale, chief marketing officer, Scality. “94% of IT leaders rely on immutable storage as a foundational aspect of their cybersecurity strategy. If immutable backups were the answer, then why did ransom payments double in 2023 to more than $1 billion? It’s time that the storage industry goes beyond immutability to deliver end-to-end cyber resilience.”

Beyond immutability with new ARTESCA CORE5 for Veeam
ARTESCA 3.0 is the first object storage software to provide such comprehensive data protection. Scality’s new CORE5 capabilities safeguard data at 5 critical levels from API-to-Architecture for end-to-end cyber resilience:

  1. API-level: Immutability implemented via S3 object lock provides a powerful top-line defense by ensuring backups are immutable the instant they’re created. Strong multi-factor authentication (MFA) and access control help administrators prevent breaches on employees.
  2. Data-level: Multiple layers of data-level security measures are employed to prevent attackers from accessing and exfiltrating stored data
  3. Storage-level: Advanced encoding techniques prevent destruction or exfiltration of backups by rendering stored data indecipherable to attackers, even those using stolen access privileges to bypass higher-level protections.
  4. Geographic-level: Simple and affordable multi-site data copies prevent data loss even if an entire data center is targeted in an attack.
  5. Architecture-level: An intrinsically immutable core architecture ensures data is always preserved in its original form once stored, even if the attacker attains the necessary access privileges to bypass API-level immutability.

“ARTESCA’s CORE5 capabilities set the bar for a new standard of truly cyber-resilient storage in modern data centers. Windows of exposure are effectively eliminated by providing not only the strongest form of data immutability, but also cyber resilience at all levels of the system,” said Speciale. “Together with Veeam, our customers achieve unbreakable data protection.”

Fastest data recovery for Veeam with performance at scale
ARTESCA’s tight integration with Veeam Data Platform provides fast data recovery without suffering performance degradation as data grows.

ARTESCA 3.0 for Veeam is:

  • Veeam Ready validated for Veeam high-performance tier deployments on hybrid and all-flash storage servers at an affordable cost
  • VMware Instant Recovery Ready with ultra-high performance on all-flash servers
  • Simple-to-use compatibility with Veeam Backup & Replication, Veeam Backup for Microsoft 365 and Veeam Kasten in a single system
  • Quickly and effortlessly configured as a ransomware-hardened Veeam repository, thanks to its unique built-in Veeam Assistant tool
  • Offered as a turnkey hardware appliance for Veeam with a Quickstart Wizard to simplify integration into network environments

“As the #1 leader in data backup and ransomware recovery, Veeam works closely with our Technology Alliance Partners to advance our mission to keep businesses running,” said Andreas Neufert, vice president of product management, alliances at Veeam “This latest version of Scality ARTESCA enhances the capabilities of Veeam Data Platform, fortifying immutable backups and strengthening cyber resilience for our joint customers. When enterprises become the victim of cyber attacks, the ability to rapidly recover critical, clean data is paramount to ensure business continuity and minimal downtime. We’re excited to continue our partnership with Scality and extend this enhanced level of cyber resilience to enterprises.”

New capabilities in ARTESCA 3.0 with CORE5 cyber resilience
CORE5 cyber resilience goes beyond baseline immutability to render backup storage truly unbreakable against ransomware and malware attacks. The latest version of ARTESCA includes:

  • Design in accordance with US Executive Order 14028 Improving the Nation’s Cybersecurity and zero-trust architecture principles, including enforced authentication and end-to-end encryption of data.
  • Multi-factor authentication (MFA) for admin users that can now be globally enforced to provide additional login protection for admins and data managers
  • Integration with Microsoft Active Directory (AD), configurable directly through the secure ARTESCA administrative UI.
  • Center for Internet Security (CIS) compliance testing through OpenSCAP project tools for continual conformance with CIS cybersecurity recommendations, including password strength compliance based on length, complexity and history.
  • Extended security-hardening of the integrated OS that disallows root access including remote shell or su as root; admin access is only granted through a system-defined artesca-os user identity adhering to the principle of least privileges.
  • A software bill of materials (SBOM) of components and suppliers, scanned and continuously patched for CVEs, to provide customers with visibility into their software supply chain, and automated OS updates to quickly patch vulnerabilities.
  • Increased growth to 8.5PB of usable capacity, with support for leading high-density servers from an even wider choice of storage hardware and broadened support for multiple types of flash drives.
  • Assured high data durability for high-density flash drives and HDD with enhanced dual-level erasure-coding.

Easy deployment options
ARTESCA 3.0 object storage software is designed to be deployed quickly, with three on-premise solutions to suit your needs:

  • Turnkey hardware appliance for Veeam built on Supermicro servers
  • Software on your preferred industry-standard servers
  • Virtual appliance for VMware-powered data centers

How to purchase ARTESCA
ARTESCA 3.0 will be available in Q3 2024 through a wide network of certified reseller partners globally.

To learn more about Scality Artesca 3.0 CORE5, visit the website here.

Related News:

Ingram Micro and Scality Alliance Formed to Advance ARTESCA Distribution

Scalable Cyber-Resilient Storage in Israel Delivered by Scality and C-Data

The post ARTESCA 3.0 Delivers New CORE5 Cyber Resilience appeared first on Digital IT News.

]]>
Zendata Team Emerges from Stealth with $2 Million Seed Funding https://digitalitnews.com/zendata-team-emerges-from-stealth-with-2-million-seed-funding/ Wed, 29 May 2024 15:00:09 +0000 https://digitalitnews.com/?p=10939 Zendata has come out of stealth mode with $2 million in funding to transform data and security management for security teams. The seed round was led by PayPal Ventures, First-hand Alliance (run by Salesforce Alumni), Geek Ventures, and Altari Ventures. The funding will primarily be used to enhance the Zendata platform and expand its customer [...]

The post Zendata Team Emerges from Stealth with $2 Million Seed Funding appeared first on Digital IT News.

]]>
Zendata has come out of stealth mode with $2 million in funding to transform data and security management for security teams. The seed round was led by PayPal Ventures, First-hand Alliance (run by Salesforce Alumni), Geek Ventures, and Altari Ventures. The funding will primarily be used to enhance the Zendata platform and expand its customer base to meet the rising global demand from organizations navigating the complexities of modern AI and data governance.

Zendata was co-founded by industry veterans who bring decades of extensive experience working on AI and data platforms at multiple Fortune 100 companies, including PayPal. Zendata Co-Founder and CEO, Narayana Pappu, has focused his career on incubating and creating enterprise-grade data products, with experience in financial services, risk and privacy. Co-Founder Pedro Pinango has spent more than a decade leading multidisciplinary teams to build digital products for startups. Together, they are launching a Zendata team to redefine how organizations of all sizes can effortlessly integrate data security, AI governance and privacy solutions across the entire data lifecycle.

“The founding Zendata team brings with them a strong network in Silicon Valley and beyond. They understand the convergence of the CIO/CISO and CDO roles, and the need for a platform that bridges the gap between these roles and engineering teams,” said Ihar Mahaniok, Managing Partner, Geek Ventures. “With AI governance becoming a significant tailwind, and the depreciation of third-party cookies driving increased focus on first-party data, the demand for Zendata’s solutions is expected to grow rapidly in the coming years. We are excited to partner with Narayana, Pedro, and the Zendata team to contribute to their success in addressing the growing market need to help companies manage AI and data risks effectively.”

Data breaches are becoming more common, with cybercriminals continuously developing new methods to exploit vulnerabilities in systems and networks. According to the 2023 IBM Cost of a Data Breach report, 52% of data breaches involve some form of customer Personal Identifiable Information (PII). Safeguarding sensitive data is crucial to maintaining trust among customers and stakeholders and preventing reputational damage. Having a deep understanding of the key frameworks and regulations that make this possible empowers organizations to remain compliant and stay ahead of potential threats.

Today, the data risk management market is experiencing increasing demand due to factors such as rising regulatory pressures and the growing adoption of AI and LLMs in businesses. Unfortunately, many companies and governments lack adequate context and visibility into how their data is being used, exposing them to substantial risks and liabilities. Zendata AI Governance mitigates AI adoption risks to enable organizational agility. The platform empowers organizations to gain comprehensive insights and control over their data usage, enabling them to make informed decisions and stay compliant with evolving regulations around data privacy and AI governance.

“At Zendata, we believe that AI risk is at the heart of data risk. Our no-code data security and privacy compliance platform helps businesses of all sizes navigate the complexities of data privacy and data protection regulations by integrating privacy by design across the entire data lifecycle,” said Narayana Pappu, CEO at Zendata. “Our customers have validated the strength of our platform. We employ detection, prevention and correction controls that incorporate privacy features to protect your organizations most sensitive data and address LLM risks. With the support of our investors, we will expand our go-to-market strategy and remain committed to continuous product enhancement driven by customer needs, becoming the go-to solution for organizations seeking to navigate the complex landscape of AI governance, data privacy and security”.

Zendata is also announcing that the company has been accepted into the highly selective Topline program run by Race Capital, the investors behind Databricks. This opportunity will open up new avenues for growth and future funding for the company.

To learn more about Zendata and the Zendata team, visit the website here.

Related News: 

Browser Supply Chain Secured with c/side AI-Fueled Security Solution

JETCOOL to Receive ARPA-E Funding to Create Efficient Data Centers

The post Zendata Team Emerges from Stealth with $2 Million Seed Funding appeared first on Digital IT News.

]]>