202105 May

Imperva acquires CloudVector. Acronis closes $250 million funding round. Vectra AI secures $130 million.

Summary

Harenas proprietary platform is the KnowBe4 Launches Artificial Intelligence-Driven Phishing Feature ( PR Newswire ) /PRNewswire/ -- KnowBe4, the provider of the worlds largest security awareness training and simulated phishing platform, today announced a new feature –... Cequence Security Strengthens Runtime API Protections in API Sentinel ( Cequence ) New features drive “shield right” protections while supporting “shift left” initiatives Sunnyvale, Calif., May 05, 2021 — Cequence Security, a leading API security vendor, announced today the release of API Sentinel 2.0, adding powerful features that will help organizations strengthen their runtime API protections by “shielding the right” – a necessary step that is often […] XM Cyber Partners with Italy-based Value-Added Distributor ICOS ( PR Newswire ) /PRNewswire/ -- XM Cyber, the multi-award-winning leader in cyberattack path management, today announced that it has signed an agreement with Italy-based... TeamViewer Partners with Cyberprotection Leader Malwarebytes ( PR Newswire ) /PRNewswire/ -- TeamViewer, a leading global provider of secure remote connectivity solutions and workplace digitalization technology, today announced a... Itential Extends Cloud-Native Network Automation Platform, Launches Sa ( PRWeb ) ATLANTA (PRWEB) May 05, 2021 Itential©, the leader in network and cloud automation software, today announced at ONUG Spring 2021 the general availability of its cloud-native network automation so Black Kite - New Automated Tool Calculates Supply Chain Ransomware Susceptibility ( Black Kite ) Black Kite, a leading cybersecurity ratings provider, today released the first automated ransomware service that assesses the likelihood of a ransomware attack on organizations and their vendors, suppliers, and business partners. Forescout Enhances Cyber Resilience for the Maritime Industry ( GlobeNewswire ) Forescout is first to support International Maritime Organization’s (IMO) requirements by securing ship automation and control systems The End of Ransomware: RevBits Endpoint Security Certified by ICSA Labs ( PR Newswire ) /PRNewswire/ -- RevBits announces that it has passed ICSA Labs (an Independent Division of Verizon) certification testing for RevBits Endpoint Security... As Cyber Attacks Rise, Thales Chooses OVHcloud for Made in France Hosting of Citadel Team Encrypted Messaging Data ( AiThority ) Cybercriminals are taking advantage of the Covid-19 pandemic to infiltrate enterprise networks through vulnerabilities created by the massive numbers of people working from home. CallTower and Conquest Cyber Partner for Microsoft Cloud Security ( AiThority ) CallTower, announced a strategic partnership with Conquest Cyber, a leading builder of adaptive risk management programs LogRhythm reduces cyber risk for Victoria’s public hospital network ( LogRhythm ) Award-winning NextGen SIEM platform was vital to protecting critical patient data for Victoria’s public hospital network, especially amid a global pandemic Dell Technologies partners with SecureWorks for new security service ( SecurityBrief ) The new Dell Technologies Managed Detection and Response powered by Secureworks TaegisXDR provides 24/7 security across endpoint devices, data centre networks and cloud environments. Third Parties See Massive Benefits from CyberGRX Assessments with Framework Mapper ( BusinessWire ) CyberGRX extends Framework Mapper capability to third parties, enabling them to map CyberGRX’s assessment back to industry standards and frameworks Rackspace Technology Announces Strategic Investment in Platform9 and Launches Rackspace Managed Platform for Kubernetes ( GlobeNewswire ) Companies will collaborate on products, technologies, and go to market activities ‘A Perfect Score’: SonicWall Capture ATP Aces Latest ICSA Lab Test, Finds More ‘Never-Before-Seen’ Malware Than Ever ( SonicWall ) SonicWall Real-Time Deep Memory Inspection™ (RTDMI) technology awarded patent by the U.S. Patent and Trademark Office MILPITAS, Calif. — APRIL 29, 2021 — After 35 days of testing and the completion of 1,741 total tests, the multi-engine SonicWall Capture Advanced Threat Protection (ATP) sandbox service, with Real-Time Deep Memory Inspection™ (RTDMI), received a perfect score … Alert Logic Powers Fully-Managed AWS Threat Detection and Incident Response for Mission MDR ( PR Newswire ) /PRNewswire/ -- Alert Logic managed detection and response (MDR), delivering comprehensive coverage across all IT environments, is powering Mission MDR. Introducing Goals: Connecting team learning to on-the-job outcomes ( Cybrary ) Cybrary’s new Goals feature makes it easy to measure and demonstrate the impact of cybersecurity training and skills development Retailer DeinDeal Secures its API-driven E-commerce Platform with Salt Security ( PR Newswire ) /PRNewswire/ -- Salt Security, the leading API security company, today announced that DeinDeal, a leading Swiss e-commerce retailer, has deployed the Salt... Cigent Technology Launches New Cybersecurity Solutions to Thwart Ransomware Attacks and Stop Data Theft Even After a Security Breach ( Cigent ) Releases Software and Storage Hardware Products Aimed at Providing File-Level Zero Trust Access and Embedded Advanced Cybersecurity to Prevent Network, Endpoint and Cloud-Based Attacks StorageOS Announces Significant Enhancements to Its Kubernetes Storage Platform with Launch of Version 2.4 ( StorageOS ) StorageOS Announces Significant Enhancements to Its Kubernetes Storage Platform with Launch of Version 2.4 Bittium Has Received a Spanish National Security Rating for Bittium SafeMove® Mobile VPN Data Encryption Software ( News Powered by Cision ) Press Release Free for publication on May 4th, 2021 at 12:00 pm (CEST +1) Bittium Has LEVL Releases Device Intelligence Platform for Hospitality Network Industry ( PR Newswire ) /PRNewswire/ -- LEVL Technologies, Inc. today released its LEVL-IQ™ device intelligence and identity platform, which resolves issues caused by MAC address... Incognia Launches Location Identity Solution for Mobile App Developers ( GlobeNewswire ) Incognia offers a free developer edition of its frictionless mobile fraud prevention solution Coalfire Achieves ISO 20000-1 and ISO 22301 ( Coalfire.com ) Coalfire ISO, the conformity assessment body arm of Coalfire, has received ISO/IEC 20000-1:2018 (“ISO 20000-1”) and ISO 22301:2019 (“ISO 22301”) accreditation through the ANSI National Accreditation Board (ANAB).

Source: Thecyberwire

Funding

$250M
Amount
May 04 2021
Date
-
Investor
Acronis
Company

Classifications

Companies