Unlock the Power of FortiGate Mastery with Our Latest Release Fortinet Certified Associate – FortiGate Operator Course. Enroll Now!

Cybersecurity Products at RSA 2022

Recent Posts

How to prepare for the PL-900 exam

Introduction The Microsoft Power Platform Fundamentals Certification lets you grasp the core concepts and fundamentals required to start on Power Platform. To achieve this certification,

Read More »
Share this post:

Introduction

Companies can present their most recent cybersecurity products at the RSA Conference annually. RSA Conference is the leading plan of international conferences and learning opportunities for the cybersecurity community. The security industry meets at RSAC to debate present and future issues and gains access to experts, unbiased content, and ideas that help people and businesses improve their cybersecurity posture and form stronger and more intelligent teams.

RSAC is the ultimate marketplace for the most cutting-edge technologies and useful educational opportunities that showcase the most forward-thinking, significant, and thought-provoking leaders and thinkers in Cybersecurity today and help business professionals learn how to make their organizations more secure. RSA Conference 2022 was scheduled for June 6-9 in San Francisco, California. This article covers Cybersecurity products at RSA 2022.

If you are interested in beginning your career in Cybersecurity or related fields, IPSpecialist is considered the ideal place to start your journey. Check out our Cybersecurity Courses now!

  • Appgate: SDP 6.0

The most recent iteration of Appgate’s Zero Trust Network Access (ZTNA) technology is SDP 6.0. With this edition’s new risk model capabilities, customers may expand the functionality and application of their current enterprise security solutions, making the adoption of zero trust simpler and faster. It is designed to give businesses a quick, flexible way to weigh user/device risk at sign-on against the sensitivity of the resource they are attempting to access using security tools they already have.

  • Armis: AVM

Armis is showcasing updated features of AVM, which offers a complete asset and vulnerability view of an organization’s environment, risk-based prioritization, and a decrease in the meantime to remediation through automation and a comprehensive dashboard that tracks the vulnerability management lifecycle.

  • DNSFilter: Data Export

A new tool called Data Export was created to speed up threat detection and response plans for security teams. It automates the export of DNSFilter query log data to top SIEM (Security Information and Event Management) and security monitoring solutions so that data from various sources may be gathered, evaluated, and used as a basis for decision-making. Enabling visibility into the DNS and reducing manual procedures will help enterprises get a complete picture of their security.

  • Checkmarx: Checkmarx Fusion

A single, integrated view of applications, component interactions, and bills of materials is provided by Checkmarx Fusion. The platform generates security scan data for all phases of a software lifecycle to correlate and rank vulnerabilities and determine which ones should be fixed first.

  • BigID: SmallID

To help businesses limit their attack surface, identify high-risk data, and automatically identify “black” data SmallID is a cloud-native, on-demand data security solution. The pay-as-you-go service uses BigID’s in-house machine learning technology to detect and categorize sensitive data, find shadow and dark data, and make regulatory compliance more manageable.

  • Fortinet: Fortirecon

Fortirecon is a Digital Risk Protection Service (DRPS) that offers visibility into an organization’s external attack surface through machine learning, automation, and human intelligence.

  • Gurucul: Security Operations and Analytics Platform

The platform strongly emphasizes identity protection and is designed to combat complex phishing, social engineering, credential theft, and supply chain threat attacks.

  • Hunters: Hunters SOC

New updates to the Hunters SOC platform have been released to expand and improve security operations workflow. The complete security operations workflow has been automated, risk ratings have been introduced to prioritize threats, normalized data, and noise reduction is supported for infinite data infusion. Due to this automation of routine SOC duties, data and security engineers should be able to concentrate on higher value, domain- and organization-specific threats.

  • Mandiant: MDRP

In addition, Mandiant Advantage digital threat monitoring, hosted under Mandiant Advantage and MDRP, will now be generally available. Threat analysis, risk identification, and visibility into external exposure are all provided by MDRP.

  • Noname: API Security Platform 3.0

The most recent version of the Noname API security platform adds support for global compliance with all market, environmental, and legal standards. Regardless of traffic volume or the complexity of the environment, the solution can discover issues and patterns across regions by providing visibility into APIs across different clouds and locations due to worldwide support. Additionally, it helps adhere to local laws governing PCI-DSS, PII, and data residency requirements.

  • Optiv: CRS

Organizations can protect themselves from cyberattacks and recover quickly with the help of the Cyber Recovery Solution (CRS). Through automated workflows, the solution discovers and ranks business-critical assets. The company will present at RSA how it uses vaulted, data-isolated, air-gapped backup solutions to back up crucial data, applications, and systems using context-critical technologies.

  • RSA: ID Plus, DS100

Identity and Access Management (IAM) solution ID Plus is a SaaS that gives users the option of cloud, on-premises, or hybrid deployments. A new ID Plus tool is included with RSA’s new hardware authenticator, the DS100, which was created especially for the company’s zero-trust clients. The DS100 is a password-free authenticator that employs one-time passwords and FIDO (Fast Identity Online) protocols. The cloud-based authenticator can be utilized both while plugged in and out.

  • SentinelOne: Singularity Vulnerability Mapping

SentinelOne’s integrated tool for Ivanti, Singularity Vulnerability Mapping, uses the unified IT platform from the latter vendor and Sentinel’s Singularity XDR to deliver autonomous network, vulnerability detection, and quick remediation.

  • SentinelOne: Skylight

Skylight’s cybersecurity analytics tool combines enterprise and security data for self-directed access and action. To improve workflow automation and decision-making, it offers visibility, ingestion, and storage options for data within SentinelOne’s Storylines feature, which groups and reports on related processes, files, threads, events, and other data with a single query. The product aims to provide a complete picture of security assets and speed up inquiry and resolution.

RSA Conference: Cybersecurity Threats In 2022

  • Attacks Against Multi-Factor Authentication

Multi-Factor Authentication, which uses text messages or a key fob to transmit a multi-digit number when a user attempts to log in to the system, has been implemented by many businesses and internet services to increase the security of their systems. Attackers are using several strategies to get around multi-factor authentication, particularly on the procedures necessary to register and re-register a mobile device to get the multi-digit codes.

  • Attacks Against System Backup

System backups have evolved into many organizations’ final security line against the most recent ransomware assaults. However, the software used to build the backups has issues. Over the past year, most top backup software vendors have been forced to fix essential vulnerabilities. Attackers can corrupt systems or steal data using the backup software installed in businesses, governmental institutions, military systems, and other locations.

  • Attacks Involving ‘Stalkerware’ Against Mobile Devices

The majority of attacks, particularly those that target mobile devices, make use of well-known exploitation techniques. However, using those approaches, attackers are already using ever-more-powerful “stalkers” to monitor people through their mobile devices. New mobile device exploitation tools can enable attackers to stealthy control iOS and Android devices without user interaction.

  • Attacks Against Communication Satellites

Satellite hacking and deliberate infrastructure disruption have made headlines, not as theories but as real-world occurrences. The line separating civilian technologies, communication infrastructure, and military applications is becoming increasingly hazy.

Conclusion

The RSA Conference is the world’s leading cybersecurity event. Every year, RSAC brings together industry leaders, top security researchers, and IT professionals to discuss the latest cybersecurity products and technologies.

Sign-Up with your email address to receive news, new content updates, FREE reports and our most-awaited special discount offers on curated titles !

Loading

Sign-Up with your email address to receive news, new content updates, FREE reports and our most-awaited special discount offers on curated titles !

Loading

Sign-Up with your email address to receive news, new content updates, FREE reports and our most-awaited special discount offers on curated titles !

Loading