ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY
Globenewswire | May 26, 2023
NordLocker has launched a new feature that allows users to securely share a password-protected locker, otherwise known as a folder, of files. In order to receive the sent files, the recipient doesn’t even need to be a NordLocker user.
This convenient sharing feature is incredibly easy to use. The files are shared via a link, and the recipient needs a password to access the files. For security purposes, once the set expiration date passes, the link becomes inaccessible. Thanks to NordLocker’s end-to-end encryption, files are fully protected throughout their journey.
“Whether it’s holiday videos or a client contract – here at NordLocker we believe that all files should be shared securely. With this new feature, we make secure sharing that much easier,” says Aivaras Vencevicius, head of product at NordLocker.
Currently, this feature is available on NordLocker’s web application.
Other improvements
In addition, NordLocker has introduced biometrics on iOS, which allows a more convenient and quicker login. iOS users are now also able to download NordLocker application logs for more information on their app. As privacy is at NordLocker’s core, it’s worth noting that these activity logs are encrypted and stored on the customer’s side. NordLocker’s customer support can only see it if the user decides to share it with the NordLocker team.
“With cybercrime rising every year, file encryption is becoming essential. We see that threats are becoming more sophisticated – phishing emails are becoming harder to detect, and malware is becoming more dangerous and advanced. Therefore I strongly recommend to treat your digital belongings just like you’d treat your physical assets – keep them locked up and secure,” says Aivaras Vencevicius, head of product at NordLocker.
ABOUT NORDLOCKER
NordLocker is the world’s first end-to-end file encryption tool with a private cloud. It was created by the cybersecurity experts behind NordVPN – one of the most advanced VPN service providers in the world. NordLocker is available for Windows, macOS, Android, iOS, supports all file types, offers a fast and intuitive interface, and guarantees secure sync between devices. With NordLocker, files are protected from hacking, surveillance, and data collection. For more information: nordlocker.com.
Read More
ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY
Businesswire | April 05, 2023
SafeBreach, the pioneer in breach and attack simulation (BAS), today announced integrations with ServiceNow to provide increased visibility into continuous security posture management and allow customers to leverage their existing workflow automation processes to quickly identify and remediate critical security gaps. The integrations with ServiceNow SIR Incident and IT Service Management Incident (ITSM) are certified and available now on the ServiceNow Store.
While organizations spend millions of dollars on building their security stack, the ability to contain an active threat has declined by 13% according to a 2020 IBM resilience survey. SafeBreach’s patented Hacker’s Playbook of over 30,000 attacks allows ServiceNow customers to validate their security control infrastructure and processes based on real-world threats. The integration of SafeBreach attack simulation data directly into the Now Platform® provides customers with a holistic view to optimize security operations at all levels and inform security practitioners and executives of high-impact incidents that should be prioritized for remediation.
“As a strategic investor in SafeBreach, ServiceNow has an in-depth understanding of the combined value of BAS and workflow automation,” said Itzik Kotler, CTO and Co-Founder, SafeBreach. “We're excited to take this next step, offering customers direct integrations between our platforms to help them gain greater visibility into risk, more quickly take remedial action and ultimately inform a more proactive security strategy.”
The SafeBreach integrations provide customers with the ability to:
Gain unparalleled visibility into the organizational threat landscape to improve detection, response and remediation speed and efficacy
Populate details of attack simulation results directly into ServiceNow Security Incident Response for rapid remediation
Identify gaps in threat detection and response by mapping exposures to business risk
Progressively transform security operations by developing a security baseline and continuously moving that baseline forward
Utilize the MITRE ATT&CK mapping capability to understand risk against the latest threats and remediate any coverage gaps before they are exploited
SafeBreach and ServiceNow recently hosted a webinar to provide in-depth insight into the new integrations, including how customers can benefit from the combination of real-world simulation data from the SafeBreach platform with cloud-based workflow and security automation from ServiceNow.
About SafeBreach
Combining the mindset of a CISO and the toolset of a hacker, SafeBreach is the pioneer in breach and attack simulation (BAS) and is the most widely used continuous security validation platform. SafeBreach continuously executes attacks, correlates results to help visualize security gaps, and leverages contextual insights to highlight remediation efforts. With its Hacker’s Playbook™, the industry’s most extensive collection of attack data enabled by state-of-the-art threat intelligence research, SafeBreach empowers organizations to get proactive about security with a simple approach that replaces hope with data. For more information, please visit www.safebreach.com.
ServiceNow, the ServiceNow logo, Now, Now Platform, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc. in the United States and/or other countries.
Read More
PLATFORM SECURITY, SOFTWARE SECURITY, CLOUD SECURITY
Businesswire | May 31, 2023
SOC Prime, provider of the world’s largest and most advanced platform for collective cyber defense, today announced its integration with Amazon Security Lake, the AWS security service that enables organizations to automatically centralize security data from the cloud, on-premises, and custom data sources into a purpose-driven data lake stored in their account. SOC Prime drives a transformational change in cybersecurity relying on zero-trust & multi-cloud approach to empower smart data orchestration, dynamic attack surface visibility, and cost-efficient threat hunting. Backed by its advanced cybersecurity solutions, Uncoder AI, Attack Detective, and The Prime Hunt, SOC Prime enables organizations to boost their cyber defense capabilities at scale, unleashing the power of Amazon Security Lake.
Leveraging SOC Prime’s Uncoder AI, an Augmented Intelligence framework, security teams can save development time and migration costs with re-usable threat hunting queries automatically convertible to Amazon Athena and OpenSearch in the standard Open Cybersecurity Schema Framework (OSCF) format.
SOC Prime’s Attack Detective tool intelligently and automatically queries security logs in the customer's Amazon Security Lake account via Amazon Athena and Amazon OpenSearch to identify data sources and then scan them in real time with a curated set of threat hunting queries. By leveraging Attack Detective, security engineers can channel their efforts directly into incident investigation rather than analyzing overwhelming volumes of alerts and accelerate threat research by validating over 10,000 adversary behaviors against the stored log sources in a matter of hours. Attack Detective follows core Zero-Trust Architecture (ZTA) principles segregating the data plane and control plane to ensure that no SIEM or EDR access credentials are shared or inherited within the Company profile. The tool provides complete threat visibility based on the organization-specific logs by linking and correlating with SIEM and EDR on-premises data in its native location without the need to migrate it to the cloud, which contributes to significant cost savings and ensures compliance with zero-trust basic tenets.
Adding to investment optimization capabilities, The Prime Hunt open-source browser extension enables security professionals to extract valuable data from large datasets at a lower cost. Users can seamlessly run threat hunting queries on security logs within the Amazon Security Lake account via a web browser in both Athena and OpenSearch and automatically identify accounts and assets affected by the suspected activity.
About SOC Prime
Headquartered in Boston, SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 27 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations, including 42% of Fortune 100 and 21% of Forbes Global 2000. Flexible subscriptions ensure that both organizations and individual operators can benefit from SOC Prime’s curated detection content and enhanced cyber defense capabilities. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. For more information, visit https://socprime.com or follow us on LinkedIn & Twitter.
Read More