SOFTWARE SECURITY

OPSWAT to Unveil Next Gen Cybersecurity Kiosk for Protecting Critical Infrastructure

OPSWAT | July 08, 2021

The global leader in Critical Infrastructure Protection, OPSWAT, has announced the availability of the L1001, its next-generation MetaDefender Kiosk. It offers an important option for cybersecurity prevention for both Operational Technology (OT) environments and Industrial Control Systems (ICS).  Both have experienced an bigger number of ransomware AND cybersecurity attacks ewcwntly..

Such as cyberattacks surge, among the critical infrastructure sectors, there is a heightened sense of security. Malware, targeted attacks, and ransomware have recently interrupted the service of food and agriculture, energy, defense industrial base, and healthcare. all 16 critical infrastructure sectors now being threatened by copycat attacks.

MetaDefender Kiosks of OPSWAT used to protect critical infrastructure environments and ICS that include over 98% of US-based nuclear facilities, from various zero-day attacks and malware.
The mainstream of these settings modernize their air-gapped or OT settings through the practice of movable media devices, which OPSWAT can scan, audit, and clean before malware spreads a highly serious OT network.


The L1001 deals a totally reshaped form feature which structures better-quality manageability choices, automatic updating, and quicker file and device scanning for enhanced cybersecurity. Further advancements and benefits also include:

• Simplified deployment and manageability
• Lower maintenance requirements
• Higher performance and security

The MetaDefender Kiosk, L1001, is combined into the wider OPSWAT Cross Domain portfolio of solutions for ICS environments and Critical Infrastructure.

About OPSWAT

OPSWAT, the global leader in critical infrastructure cybersecurity, helps protect the world's mission-critical establishments from zero-day attacks and malware. More than 1,000 organizations worldwide spanning Defense, Financial Services, Energy, Manufacturing, Transportation Systems, and Aerospace trust OPSWAT to secure their files and devices.

Spotlight

Hybrid work changes the way people use applications. In this video, learn about how Netskope Cloud Firewall delivers the protection you need everywhere your business operates.

Spotlight

Hybrid work changes the way people use applications. In this video, learn about how Netskope Cloud Firewall delivers the protection you need everywhere your business operates.

Related News

DATA SECURITY, ENTERPRISE SECURITY, PLATFORM SECURITY

Keeper Security Introduces 24-Word Recovery Phrases to Enhance Account Security

Prnewswire | April 28, 2023

Keeper Security, the leading provider of zero-trust and zero-knowledge cybersecurity software protecting passwords, privileged access, secrets and remote connections, is excited to announce the launch of its latest feature, the 24-word recovery phrase. This new and more secure method of account recovery is designed to provide Keeper users with the highest level of protection against emerging threats. The 24-word recovery phrase replaces the current user-customizable security question and answer recovery method. It serves as a break-glass method of recovering a Keeper Vault in the event that a user forgets their master password. The recovery phrase generates a unique 256-bit AES key that decrypts a copy of the user's 256-bit AES data key. The data key then decrypts each individual record key, which in turn decrypts each vault record. Keeper has implemented recovery phrases using the same BIP39 word list used to protect crypto wallets. The word list used in BIP39 is a set of 2,048 words used to generate an encryption key with 256 bits of entropy. This method of recovery is commonly used in popular bitcoin and cryptocurrency wallets. Each word in the BIP39 list is carefully selected to improve visibility and make the recovery process less error-prone. "We are thrilled to introduce this revolutionary new feature to our users," said Darren Guccione, CEO and co-founder of Keeper Security. "At Keeper, we are committed to providing our customers with the most advanced and secure password management solutions available. The 24-word recovery phrase is just one example of our ongoing investment in new and more robust technologies to counter emerging cyber threats." Users who have security questions enabled on their vaults will be prompted to replace their security answer with a strong 24-word recovery phrase. It is important for users to store this recovery phrase in a safe place such as a physical safe, and not on a computer, phone or other device. To recover the account and reset the master password, users must have the recovery phrase and also provide an email verification code. For users with 2FA enforced, they must additionally pass the two-factor authentication step. Keeper administrators for business and enterprise accounts have the option of disabling account recovery for their users in the role enforcement policy section of the Keeper Admin Console. Account recovery can be used with SSO-enabled accounts, if enforced by the Keeper administrator. It is important to note that if a user forgets their master password and loses their recovery phrase, they will not be able to access their Keeper vault. Due to Keeper's zero-knowledge architecture, the Keeper team cannot help recover a lost recovery phrase. To utilize this new capability, users are encouraged to ensure that all of their Keeper applications are up to date. For more information about Keeper's password management platform and the 24-word recovery phrase, please visit Keeper's Documentation Portal and Release Notes. About Keeper Security Keeper Security is transforming the way people and organizations around the world secure their passwords, secrets and confidential information. Keeper's easy-to-use cybersecurity platform is built on a foundation of zero-trust and zero-knowledge security to protect every user on every device. Our solution deploys in minutes and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by millions of individuals and thousands of organizations globally, Keeper is the leader for best-in-class password management, secrets management, privileged access, secure remote access and encrypted messaging. Protect what matters at KeeperSecurity.com.

Read More

DATA SECURITY, ENTERPRISE SECURITY, SOFTWARE SECURITY

Veza introduces new solution to deliver SaaS access security and governance for the enterprise

Businesswire | May 03, 2023

Veza, the authorization platform for data security, today announced Veza for SaaS Apps, a solution to deliver access security and governance across SaaS applications, including Salesforce, JIRA, Coupa, Netsuite, GitHub, Gitlab, Slack, and Bitbucket. The solution allows customers to automate access reviews, find and fix privilege access violations, trim privilege sprawl, and prevent SaaS misconfigurations. With this solution, Veza secures the attack surface associated with SaaS apps while enabling continuous compliance with frameworks like Sarbanes-Oxley, ISO 27001, SOC 2, and GDPR. Organizations today maintain an average of 125 different SaaS applications, costing $1,040 per employee annually, according to Gartner’s 2022 Market Guide for SaaS Management. As SaaS grows in popularity, security and identity teams are under pressure to manage security risks associated with the spread of data in these apps. “SaaS applications are everywhere, holding sensitive data like customer lists, financials, and employee data. This is a new attack surface for the threat actors who misuse identity,” said Tarun Thakur, CEO and co-founder of Veza. “Conventional IAM techniques like authentication are not enough to secure access to data in SaaS apps. We are excited to introduce Veza for SaaS Apps to help our customers protect sensitive data against credential theft, malicious attacks and accidental exposure, putting SaaS access security within reach.” The Veza solution includes integrations to 15 popular SaaS applications, including Salesforce, JIRA, Confluence, Coupa, Netsuite, GitHub, Gitlab, Slack, and Bitbucket. Because Veza uses an out-of-band approach to integrate with apps and systems, customers can integrate in less than a day, unlocking unprecedented visibility and control in just hours. “Using Veza, we have been able to achieve end-to-end visibility over access permissions across our enterprise app stack, including Salesforce,” said Brian Miller, Director, Security Governance, Risk and Compliance at Achieve. “As our customer base continues to expand, Veza helps us maintain least privilege over sensitive financial customer data, giving us the confidence to adopt new apps at lightspeed.” Capabilities of the Veza solution include: Privileged Access Monitoring. Veza alerts security teams when there are new grants of privileged access and privilege drift in SaaS apps, such as new local admins in Salesforce. Veza monitors both human identities and machine identities like service accounts and third-party integrations. User Access Reviews and Entitlement Certifications. Veza automates the identity governance and administration process of periodic access reviews, using workflow rules to route requests for certification and providing decision-makers with authorization context to choose the least-permissive role. Veza makes it possible to graduate from periodic batches to “continuous compliance.” SaaS Misconfigurations. Veza monitors SaaS apps for administrative misconfigurations and policy violations with over 100 pre-built queries to monitor and detect common misconfigurations in permissions and access controls. For example, Veza alerts the security team when users have access to sensitive data but do not have MFA (multi-factor authentication) enabled. SaaS applications contain sensitive data. Securing the access to this data in SaaS apps is complicated given the application-specific RBAC (role-based access control) that grants permissions to humans and services. Because security teams can’t see the reality of who can do what with data, SaaS apps are vulnerable to privilege sprawl and risky misconfigurations. The Veza Authorization Platform creates a comprehensive graph of identity-to-data by ingesting and organizing the authorization metadata (RBAC) from SaaS apps, cloud providers, data systems, and identity providers. About Veza Veza is the authorization platform for data security. Identity and security professionals use Veza to modernize access governance for the new data and SaaS apps landscape. By automating the work of finding and fixing excessive permissions on a continuous basis, Veza helps organizations achieve Least Privilege. Veza’s unique approach ingests metadata from any SaaS app or data system, organizes it as an authorization graph, and makes it searchable in real-time. Global enterprises like Blackstone, Wynn Resorts, and Expedia trust Veza to protect sensitive data and automate access reviews. Founded in 2020, Veza is headquartered in Los Gatos, California, and is funded by Accel, Bain Capital, Ballistic Ventures, GV, Norwest Venture Partners, and True Ventures. Visit us at veza.com and follow us on LinkedIn, Twitter, and YouTube.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

DoControl SaaS Security Platform Now Offered Through GuidePoint Security

prnewswire | April 21, 2023

DoControl, the no-code Software as a Service (SaaS) security company, is proud to announce its partnership with GuidePoint Security, a leading cybersecurity solutions provider, which aims to provide a comprehensive cloud security solution to protect customers' data and applications in a rapidly evolving digital landscape. DoControl's innovative SaaS security platform allows businesses to monitor and control their cloud data with unparalleled accuracy and granularity. The platform is designed to meet each customer's unique requirements, providing customized, comprehensive, and scalable SaaS security solutions. With this partnership, GuidePoint Security customers will be able to manage their SaaS security risks more efficiently and effectively through better visibility into and control over their data. Citing DoControl's recently released study, "The SaaS Security Threat Landscape Report," John Chester, DoControl's VP of Sales, notes, "The average employee from companies of all sizes have shared, inadvertently or not, 2,246 company assets outside their organizations. Much of this is confidential or proprietary data. DoControl provides visibility into exactly who has access to data, and where it has gone." Justin Iwanasin, Director, New and Emerging Vendors at GuidePoint Security, says, "As organizations are rapidly moving to the cloud, the need to secure business applications for SaaS applications is ever present. It is important that customers are looking at ways to secure the data with a SaaS data security program and implement solutions that can help them understand that risk." To learn more about DoControl, visit the website or request a demo. DoControl will also be onsite at the upcoming RSA Conference in San Francisco from April 24–27, please schedule a time to chat with us, or visit our booth #4139 in Moscone South. About DoControl Founded in 2020 and headquartered in New York, DoControl is an automated data access controls platform for SaaS applications, improving security and operational efficiency with ease for enterprises. DoControl is backed by investors Insight Partners, StageOne Ventures, Cardumen Capital, RTP Global and global cybersecurity leader CrowdStrike's early-stage investment fund, the CrowdStrike Falcon Fund. The company's leadership team combines product, engineering and sales experience across cybersecurity, enterprise and SaaS innovators. For more information, please visit www.docontrol.io. Follow us on Twitter and LinkedIn. About GuidePoint Security GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions that minimize risk. Our experts act as your trusted advisor to understand your business and challenges, helping you through an evaluation of your cybersecurity posture and ecosystem to expose risks, optimize resources and implement best-fit solutions. GuidePoint's unmatched expertise has enabled a third of Fortune 500 companies and more than half of the U.S. government cabinet-level agencies to improve their security posture and reduce risk. Learn more at www.guidepointsecurity.com.

Read More