Industry News

Strategic move enables MineOS to focus exclusively on leading the next generation of enterprise privacy, risk management & AI governance
Swimlane study finds most security teams are struggling with the basics, but 84% say AI and automation are key to
Sensei agentic AI reaches new heights of safe artificial intelligence incybersecurity AUSTIN, TX – November 4, 2025 – DefectDojo, the leader in
Georgetown, Cayman Islands — October 3, 2025 — Vana, the blockchain for user-owned data, today announced a strategic partnership with
UK startup brings spectral vision to the edge, leveraging NVIDIA accelerated computing to enable real-time insights in healthcare and beyond
CLEVELAND—August 14, 2024—Frustrated Verizon (NYSE: VZ) customers are sharing complaints that the company is forcing them to pay to replace
The groundbreaking generative AI solution helps overburdened security teams bridge the gap between immediate training needs and mounting time, resource
New products deliver AI-driven protection for serverless resources running in AWS Fargate MOUNTAIN VIEW, CA - June 11, 2024 -
Built-for-CPS Platform Leverages Claroty’s Unrivaled Industry Expertise to Bring Organizations the Deepest Asset Visibility and Broadest Solution Set in the
MOU will define a path for the creation of an API protection offering for Aramco’s Digital Marketplace SUNNYVALE, Calif. —

MineOS Completes Strategic Sale of Consumer Privacy Business, Accelerating the Shift to Autonomous Privacy for Enterprises

Strategic move enables MineOS to focus exclusively on leading the next generation of enterprise privacy, risk management & AI governance

BOSTON, MA and TEL AVIV, Israel – November 24, 2025 – MineOS, a global leader in data privacy operations and risk management, today announced the completion of the sale of its consumer privacy business to McAfee.

Mine’s consumer application enables millions of individuals to discover where their personal data is exposed online, understand their digital footprint, and take proactive steps to protect their privacy. The product has been recognized for its simplicity, transparency, and strong user trust – helping users continuously monitor and control their personal data across hundreds of online platforms.

The transaction marks a major milestone for MineOS, reflecting its successful evolution from consumer roots to enterprise leadership. Following the sale, the company will focus entirely on expanding its AI-powered, autonomous platform that enables organizations to manage privacy, risk, and AI governance with greater speed and intelligence.

Powered by a network of autonomous AI Agents, MineOS transforms how enterprises run privacy operations – from data mapping and DSR automation to vendor risk, AI governance, and consent. Each agent observes, decides, and acts, delivering continuous compliance that runs itself.

As data volumes surge and global regulations evolve, MineOS is helping enterprises redefine what compliance means in the era of automation. By combining AI-driven execution with human accountability, the platform empowers global organizations to move faster, reduce risk, and build lasting trust, turning privacy from a maintenance function into a driver of resilience and brand confidence.

“This is an exciting next chapter for consumer privacy, as our solution helped redefine what personal data control could and should look like,” said Kobi Nissan, CEO of MineOS. “For MineOS, this move allows us to focus entirely on our enterprise mission – transforming how organizations manage privacy, risk, and AI governance through intelligent automation. By embedding AI agents and advancing toward autonomous operations, we’re helping privacy leaders elevate their impact and focus on what truly matters.”

MineOS will continue building on its strong enterprise momentum, helping global organizations replace manual privacy processes with continuous, agentic compliance – bridging privacy, risk management, and governance in one unified platform. The company will use the proceeds from the transaction to accelerate product innovation and expand its AI and automation capabilities across the MineOS platform. This continued focus aims to help privacy, legal, and compliance teams operate with greater speed, accuracy, and confidence, positioning MineOS at the forefront of the shift toward autonomous privacy and governance.

About MineOS

MineOS is the first autonomous privacy and risk management platform trusted by global leaders including Wiz, HelloFresh, Miro, SharkNinja, Selfridges, and Ford. The platform unifies privacy, risk, and AI governance into a single source of truth, giving enterprises live intelligence to see risks clearly, act decisively, and prove compliance instantly.

With continuous data mapping, automated workflows, and embedded AI agents that streamline everything from data subject request fulfillment to third-party risk assessments and continuous risk management, MineOS enables organizations to stay ahead of regulatory change, reduce operational risk, and protect trust, without adding headcount.

Recognized by G2, Gartner, and Forrester as a category leader, MineOS delivers the fastest and most collaborative way for enterprises to transform compliance into a business advantage. To learn more, visit https://www.mineos.ai/.

Joseph Moses

UK:+44 7308 349833

WWW.HEADLINE.MEDIA

New Report Reveals 92% of Breached Organizations Admit Stronger Cyber Hygiene Could Have Prevented Incident

Swimlane study finds most security teams are struggling with the basics, but 84% say AI and automation are key to restoring cyber hygiene

DENVER – November 12, 2025 – According to a newly released report fromSwimlane, the leader in agentic AI automation for every security function,most enterprises still struggle with the fundamentals of cyber defense. The report, “Cracks in the Foundation: Why Basic Security Still Fails,” reveals that 92% of organizations that experienced a security incident in the past year believe stronger cyber hygiene could have prevented it, underscoring how persistent execution gaps continue to leave organizations exposed to preventable risk.

Despite unprecedented spending on cybersecurity tools and services, foundational security practices remain inconsistent and often overlooked. To better understand why these basics continue to falter, Swimlane surveyed 500 IT and security decision-makers across the U.S. and U.K. The findings show how operational blind spots, leadership misalignment, and slow patching processes are leaving even well-resourced organizations exposed, while forward-thinking teams are increasingly turning to AI and automation to close execution gaps and drive continuous cyber resilience.

“The fundamentals of security shouldn’t be the hardest part, but they remain the weakest link,” said Michael Lyborg, CISO at Swimlane. “Too many teams treat hygiene as a checklist instead of a living process. Intelligent automation makes it continuous, measurable, and built-in, turning resilience from a goal into a deliverable outcome.”

Key Takeaways

  • The Basics Still Break Security: Over half (52%) of organizations say their greatest weakness is the human element, including employee training and awareness. Two-thirds (67%) audit user access privileges quarterly or less often, and 64% fail to continuously assess vendor and supplier security after onboarding.
  • Cyber Hygiene Still Isn’t a Leadership Priority: Only 32% of respondents say hygiene and resilience rank among their C-suite’s top priorities, suggesting leadership continues to underestimate how much fundamentals drive overall risk reduction.
  • Process Delays Widen Vulnerability Windows: Nearly three-quarters (73%) of organizations take longer than 24 hours to apply critical patches; one in four take between 8 and 30 days.
  • Most Incidents Are Still Preventable: Sixty-six percent of organizations faced a security incident in the past year, and 92% say better hygiene could have prevented it. Just 15% of organizations self-identify as “leading” in cyber hygiene maturity.
  • AI and Automation Are Closing the Fundamentals Gap: Eighty-four percent say AI and automation enhance cyber hygiene, and 64% report these tools have increased organizational focus on the basics. Expanding AI usage and expertise ranks as the top improvement area (41%).

“Cyber resilience depends on operational discipline as much as technological sophistication,” said Cody Cornell, Co-Founder and CEO at Swimlane. “We’re at a turning point where agentic AI can finally make the fundamentals automatic. The organizations that embed AI agents into daily automated workflows will transform hygiene from a persistent challenge into a lasting competitive advantage.”

Key Resources

  • Download the report: Cracks in the Foundation: Why Basic Security Still Fails

Methodology
The survey was conducted among 500 IT and cybersecurity decision-makers at enterprise companies with at least 1,000 employees in the United States and the United Kingdom. The interviews were conducted online by Sapio Research, under the guidance of Swimlane, in October 2025, using an email invitation and an online survey.


About Swimlane

At Swimlane, we believe the convergence of agentic AI and automation can solve the most challenging security, compliance and IT/OT operations problems. With Swimlane, enterprises and MSSPs benefit from the world’s first and only hyperautomation platform for every security function. Only Swimlane gives you the scale and flexibility to build your own hyperautomation applications to unify security teams, tools and telemetry ensuring today’s SecOps are always a step ahead of tomorrow’s threats.

Learn more: swimlane.com

Media Contacts                                                                

Allison Knight

swimlane@10fold.com

806-570-9819

DefectDojo Supercharges and Safeguards AI-Powered Cybersecurity with DefectDojo Sensei

Sensei agentic AI reaches new heights of safe artificial intelligence in
cybersecurity


AUSTIN, TX – November 4, 2025 – DefectDojo, the leader in scalable security,
unified vulnerability management and DevSecOps, today announced DefectDojo
Sensei, an AI agent built to be the ultimate cybersecurity consultant. Sensei is the
first super-intelligent agent of its kind in cybersecurity, leveraging self-training
evolution algorithms to offer groundbreaking performance while also remaining
self-contained to eliminate the common risks associated with using AI in
cybersecurity.

AI adoption in the cybersecurity industry is on the rise. This summer, ISC2 found
30% of surveyed professionals are using AI tools in their operations, with 42% in
early stages of implementation such as testing. However, products currently on the
market primarily rely on third-party services and technology from providers such
as OpenAI and Anthropic. If those third parties experience a security breach, an
organization using those services is breached by proxy, putting their data at
serious risk of exploitation. DefectDojo built Sensei from the ground up over the
course of three years to completely mitigate this concern, ensuring customers do
not have to trust any third party with their security data.

“Sensei is the single most intelligent operator in security, agent or human, and it is
only just entering alpha availability. We’ve seen Sensei accurately prioritize risks,
offer recommendations to improve a security posture, pick out the best tools for
unique security challenges and recommend training to prevent vulnerabilities from
ever even being created,” said Greg Anderson, CEO and founder, DefectDojo.
“Sensei can transform any security professional into a cybersecurity master within
minutes.”

Early customers include companies in the defense and pharmaceutical industries,
both of which deal with exceptionally sensitive data on a regular basis. Sensei has
not only met, but exceeded their expectations for both efficacy and data security.

Sensei Features
Sensei can answer any question about a cybersecurity program managed through
DefectDojo. With natural language processing (NLP) capabilities, professionals at
any level can draw on Sensei’s deep intelligence to instantly answer questions or
prepare reports and recommendations on some of the toughest challenges in
cybersecurity.

Sensei’s capabilities include:

  • Self-training and self-improving through evolution algorithms, rather than
    reinforced learning, Sensei offers super-intelligence in an industry first
  • Generating tool recommendations for new security issues, complete
    program coverage, or unique challenges
  • Analyzing current tools in use and recommending which to keep or remove
  • Comparing data on logged vulnerabilities to provide a quick overview of the
    current conditions of a cybersecurity program or deeper risk and prevention
    insights
  • Creating and suggesting customer-specific KPIs mapped to improving key
    metrics
  • Summarizing and explaining key findings or vulnerabilities
  • Keeping data secure by staying completely within the DefectDojo
    environment, whether via SaaS or self-hosting
  • Reducing costs and technical hurdles by not requiring additional vendor
    relationships, allowing even smaller enterprises to affordably capitalize on
    AI innovation
  • Generating reports based on compliance standards, including ISO-27001 or
    the OWASP Top 10

Sensei Availability
DefectDojo will first showcase Sensei at Booth G14 at the OWASP 2025 Global
AppSec US conference in Washington, DC, taking place November 3-7. In addition,
DefectDojo co-founder Matt Tesauro will provide an overview of the DefectDojo
OWASP project on November 6 at 11 a.m. in the Mint Room. At 1:15 p.m. on
November 6, Tesauro will also lead an interactive demo of DefectDojo in the
Senate Room. For more details on the event, visit the OWASP website.
Sensei is currently in alpha testing and is anticipated to launch into general
availability by the end of 2025.

About DefectDojo
DefectDojo is the engine that drives DevSecOps, providing an open, scalable
platform that connects security strategy to execution. By aggregating data from
any security tool, automating manual processes, and delivering AI-powered
insights, DefectDojo empowers organizations to have a unified view of security
posture, automate operations to increase productivity and improve decision-
making. For more information, visit defectdojo.com or follow us on LinkedIn or
GitHub.


Media Contact
defectdojo@cracklepr.com

Vana Foundation and Avinasi Labs Partner to Power Longevity Research with User-Owned Data

Georgetown, Cayman Islands — October 3, 2025 — Vana, the blockchain for user-owned data, today announced a strategic partnership with Avinasi Labs, an AI-native data layer dedicated to longevity. The collaboration will channel privacy-preserving, crowdsourced health and wellness data from across the Vana ecosystem into Avinasi’s foundation model to accelerate breakthroughs in extending the human lifespan.

Through this partnership, Avinasi Labs will gain access to datasets from Vana’s network of DataDAOs, including Sleep.fun and the Biohacker DataDAO, as well as other health and wellbeing collectives forming on Vana. These communities contribute real-world data, from sleep cycles and biomarker logs to lifestyle and biohacking practices, that will be used to improve Avinasi’s AI-driven models of aging and longevity, particularly an energy optimization app Sponge that is trained on lifestyle data.

Unlike traditional data silos controlled by corporations, Vana’s infrastructure ensures that all data is contributed voluntarily, with contributors retaining ownership and control over their data and privacy. DataDAOs on Vana govern how their datasets are shared, ensuring that breakthroughs in science are built on trust and that communities that contribute are part of the value created.

“The code for the human body is far more complex than any machine system,” said Art Abal, Managing Director of the Vana Foundation. “Unlocking that code requires vastly more real-world data. With Avinasi, we are proving that privacy-preserving, user-owned data can power discoveries that were impossible before.”

“At Avinasi Labs, we believe data is the lifeblood of longevity research,” said Winnie Qiu, Co-Founder of Avinasi Labs. “Working with Vana gives us access to diverse, high-quality datasets while honoring the sovereignty of contributors.”

The partnership reflects a growing movement in Web3 to bring decentralized, community-sourced data to frontier science. By combining Vana’s privacy-first infrastructure with Avinasi’s focus on longevity, the collaboration is positioned to accelerate progress in one of the most important frontiers of human health.

About Vana Foundation

The Vana Foundation is the steward of Vana, a layer one blockchain designed for user-owned data. Vana enables individuals to collectively own, govern, and earn from AI models trained on their data. By turning personal information into a new digital asset class, Vana unlocks powerful new opportunities for science, technology, and society.

About Avinasi Labs

Avinasi Labs is an AI-native data layer dedicated to advancing longevity science. By combining Web3 infrastructure with AI-driven biomedical research, Avinasi develops tools and models that aim to extend healthy human lifespan.

Living Optics Showcases Real-Time Hyperspectral Imaging on NVIDIA Jetson, Demonstrating Blood Perfusion Breakthrough for Edge AI

UK startup brings spectral vision to the edge, leveraging NVIDIA accelerated computing to enable real-time insights in healthcare and beyond

Oxford, UK – September 4, 2025 – Living Optics, a leader in hyperspectral imaging (HSI), today announced its latest real-time blood perfusion demonstration, built on the NVIDIA Jetson platform, offering a glimpse into the future of edge AI for healthcare, life sciences, and precision imaging.

The live demo showcases how Living Optics’ spectral vision technology can distinguish between oxygenated and deoxygenated blood in real-time, providing critical insights that can enhance surgical planning, triage, and patient monitoring. Initially developed for use in a scientific environment, the company’s breakthrough approach now brings high-resolution hyperspectral capabilities to compact, deployable systems at the edge of the network.

This advancement has garnered growing attention across NVIDIA’s ecosystem, including executive audiences seeking to explore next-generation edge AI solutions for multiple use cases and industries. Today, Living Optics’ edge-based solution is better positioned for industrial and remote use, maintaining high imaging fidelity while meeting the performance, power, and size constraints of real-world systems.

“Bringing real-time hyperspectral imaging to the edge is a transformative leap, and the Jetson platform is what makes it possible,” said Dr. Steve Chappell, CTO and Co-founder of Living Optics. “We’re demonstrating how HSI can deliver practical, high-impact value in industrial quality control, environmental monitoring, and remote sensing, from factory floors to wildfire zones and coastal waters.”

By turning spectral insights into immediate, actionable data, Living Optics bridges the gap between scientific imaging and applied AI. Its software-defined platform enables developers and researchers to extract the unique spectral fingerprints of materials, tissues, or substances, enhancing machine perception across various industries.

Hyperspectral imaging traditionally required large lab-based systems. Living Optics’ innovation lies in making it fast, compact, and accessible for integration into healthcare, robotics, food inspection, and smart manufacturing, wherever decisions need to be made at the edge.

With use cases expanding rapidly and interest from healthcare and industrial partners alike, Living Optics continues to demonstrate how real-time spectral intelligence can reshape machine vision across the global economy.

About Living Optics 

Living Optics is revolutionizing machine vision by making hyperspectral imaging widely accessible. Its full-stack solution, combining pioneering cameras with advanced software, captures rich spectral data far beyond the reach of human vision or conventional imaging systems. This empowers AI-enhanced insights across a wide range of real-world applications, including food, healthcare, security, academia, and industry.

A spinout from the University of Oxford, Living Optics is backed by leading investors and headquartered in the U.K., with a growing global presence spanning Europe, the Americas, and Asia. In September 2022, the company raised $25 million in Series A funding to accelerate the commercial rollout of its breakthrough platform.


Frustrated Customers Allege that Verizon Forces Them to Pay to Replace Defective Phones

CLEVELAND—August 14, 2024—Frustrated Verizon (NYSE: VZ) customers are sharing complaints that the company is forcing them to pay to replace defective mobile devices they bought from the carrier. Their phones repeatedly dropped calls or missed calls altogether. After reporting these difficulties to Verizon, they were told that their only option was to purchase a new device.

“It’s not a safe feeling when people who depend on you can’t trust Verizon to connect their calls, because the phone Verizon sold you doesn’t work properly,” explained Hugh Taylor, a longtime Verizon customer who experienced this issue. “And, it’s quite galling to be told, in effect, ‘Sorry, that $1,000 phone we made you buy doesn’t work, so go ahead and spend another $1,000 for a new phone that may not work any better. You can trust us not to stand behind it.’ Is that quality? Is that service? Is that valuing the customer? I think not.”

Forcing customers to pay to replace defective phones may seem like a minor issue in the scheme of things, but it reveals a great deal about the real impacts of non-enforcement of anti-trust laws in the USA. Verizon and AT&T comprise a virtual duopoly for American wireless service, and their customer service quality appears to reflect that market dominance. “A business that actually had to compete to win your business would never stiff people like this,” Taylor added. “They would be punished in the marketplace. However, if you’re Verizon, you effectively own the marketplace, so why do anything for customers?”

The “sorry, but you’re forced to waste your money” policy also showcases the unintended consequences of the ethos of maximizing shareholder value in American corporate management. The drive to increase short term earnings at any cost actually destroys brands over time—and this little incident shows how that can happen. Taylor, for example, would be spending something like $24,000 with Verizon over the next 20 years if he stays with the carrier. Refusing to replace a phone that they’ve already been paid for—the better to squeeze a little more margin this quarter—puts a lot of future revenue and market capitalization at risk.

 

END
# # #

 

Photo by Jessica Lewis 🦋 thepaintedsquare: https://www.pexels.com/photo/iphone-6-earpods-and-macbook-on-flat-lay-photography-583842/

IRONSCALES Announces GA of GPT-Powered Spear Phishing Simulations: A Game-Changer in Email Security Employee Awareness

The groundbreaking generative AI solution helps overburdened security teams bridge the gap between immediate training needs and mounting time, resource limitations 

 

Atlanta, GA – June 13, 2024 – IRONSCALES, the AI-powered email security leader protecting 13,000 global customers from advanced phishing attacks, today announced the General Availability (GA) of its game-changing GPT-powered Phishing Simulation Testing solution. This innovative capability, now available to IRONSCALES Complete Protect customers, marks a significant advancement in the ease, efficacy and accessibility of cybersecurity training and awareness.

In Verizon’s 2024 Data Breach Investigations Report, researchers found that the median time for users to click on a phishing simulation link is just 21 seconds, while the median time to submit sensitive data to the simulated phishing site was just 28 seconds. What’s more, the report found that human error still factors into over 68% of all successful breaches.

Together, these stats point to a glaring need for more training and testing. However, creating personalized phishing simulation campaigns has always been time-consuming and challenging, particularly at scale. Moreover, a recent survey of cybersecurity leaders found that some 59% of teams are understaffed. The new GPT-powered training addresses this problem by using advanced AI to automate and optimize the process. This not only saves time for security teams but also ensures comprehensive training for employees, equipping them to recognize and respond to sophisticated, targeted phishing attempts.

“The new GPT-powered training feature from IRONSCALES has completely revolutionized the way our team approaches cybersecurity training,” said Elliot Franklin, CISO at Fortitude Re. “Instead of a generic phishing email that is pretty easy to spot during a simulation test, my users were really challenged with this tool, which helps them to remain vigilant. As a CISO, it gives me the extra confidence to know who is truly aware of all the elements of a sophisticated phishing email – things such as domain, hyperlinked text vs. URL, etc. – compared to users who may need additional training and support. I appreciate how seamlessly we can deploy phishing simulation testing, saving my team valuable time, while increasing the knowledge of our employees, and the general state of awareness of our organization.”

The new GPT-powered training leverages PhishLLM™ , a proprietary large language model developed by IRONSCALES and trained on millions of data points crowdsourced from the company’s vast community of users. This technology enables the creation of highly-personalized and socially engineered spear-phishing simulation campaigns at an unprecedented scale and speed.

Key features include:

  • The ability to generate up to 2,000 spear phishing email simulations in just one hour, significantly reducing preparation time;
  • A wide variety of templates with different introductions and closings, enhancing the realism and variability of simulations;
  • A streamlined process for setting up campaigns, saving security teams time in the creation and execution of employee testing initiatives.

This launch is the latest in a series of GPT-powered innovations from IRONSCALES, including the company’s game-changing Themis Copilot for Outlook, launched in July 2023. Themis Copilot recently won the Silver Globee® Award in the category of Artificial Intelligence & Machine Learning Disruptors. With these advancements, IRONSCALES continues to expand its portfolio of generative AI capabilities, ensuring its continued presence at the forefront of inbound and outbound enterprise email security. These tools, powered by adaptive AI, help organizations stay ahead of the ever-evolving threat landscape by reducing human error and increasing security awareness.

“IRONSCALES remains committed to enhancing cybersecurity through continuous innovation,” said Eyal Benishti, CEO at IRONSCALES. “The GA of our GPT-powered Phishing Simulation Testing solution is a testament to our dedication to providing cutting-edge solutions that empower organizations to stay ahead of the latest, most advanced cyber threats. The human element still plays a role in the overwhelming majority of cyberattacks. As such, it’s imperative that organizations use every tool at their disposal to enable employees to be security assets, rather than liabilities.”

To learn more about the full AI-driven suite of capabilities from IRONSCALES, click here, or book a live demo with an IRONSCALES expert today.

 

About IRONSCALES

IRONSCALES is the leader in AI-powered email security protecting over 13,000 global organizations from advanced phishing threats. As the pioneer of adaptive AI, we detect and remediate attacks like business email compromise (BEC), account takeovers (ATO), and zero-days that other solutions miss. By combining the power of AI and continuous human insights, we safeguard inboxes, unburden IT teams, and turn employees into a vital part of cyber defense across enterprises and managed service providers. IRONSCALES is headquartered in Atlanta, Georgia. To learn more, visit  www.ironscales.com or follow us on X  @IRONSCALES.

 

 

SentinelOne® Transforms Cloud Security for AWS Customers

New products deliver AI-driven protection for serverless resources running in AWS Fargate

MOUNTAIN VIEW, CA – June 11, 2024 – Cloud security is a balance between an organization’s drive to digitally transform and the need to secure a dynamic and fluid environment in an ever-evolving threat landscape. Ephemeral cloud environments such as serverless containers may be short-lived, but they present a real and growing security risk, and attackers can wreak havoc if they are unprotected. SentinelOne (NYSE: S), a global leader in AI-powered security, today announced the launch of Singularity™ Cloud Workload Security for Serverless Containers, a new offering that provides real-time, AI-powered protection to secure containerized workloads running on AWS Fargate for Amazon ECS and Amazon EKS.

“As a long-time and strategic Amazon Partner Network member, we are committed to delivering market-leading innovations through simple integrations that enable customers to improve their security outcomes and change the game,” said Brian Lanigan, Senior Vice President, Global Ecosystem, SentinelOne.

And customers are seeing value.

As noted on PeerSpot by a Senior Software Engineer who uses SentinelOne Singularity Cloud Workload Security,  “The visibility of workload telemetry is excellent, and the hunting capabilities are second to none. The most valuable feature is the ability to gain deep visibility into the workloads inside containers.”

Securing Short-Term Resources

Ephemeral containerized workloads running on AWS Fargate allow rapid scale and deployment to refresh environments, offering business and technical agility. However, their short-lived nature does not automatically mean they are secure. While these resources may only live for minutes, attackers can compromise within seconds and look for opportunities to move to higher-value, longer-living resources ahead of the ephemeral resource being deleted. Adversaries can also gain an initial foothold elsewhere in a cloud environment and pivot to serverless container resources to conduct attacks, such as crypto-mining.

“Enterprises of all sizes are increasingly moving toward serverless infrastructure services to accelerate innovation at scale, and it is critical that these resources are protected,” said Ely Kahn, Vice President, Product Management, Cloud Security, SentinelOne. “With AWS Fargate, developers can focus on building applications without managing servers and get ideas into production more quickly, and with SentinelOne, they can be sure they do so securely.”

Delivering AI-Powered Protection

Singularity Cloud Workload Security for Serverless Containers is AI-powered runtime protection that leverages five autonomous detection engines to detect runtime threats like ransomware, zero-days, and fileless exploits in real time and streamline machine-speed response actions. AWS customers can now protect their containerized workloads however they are launched, from Amazon EC2 to AWS Fargate.

Cloud Workload Security is part of SentinelOne’s cloud security portfolio, which includes Singularity Cloud Native Security and Singularity Cloud Data Security. The solution sits on top of the Singularity Platform and Singularity Data Lake, delivering the most comprehensive CNAPP in the market.

SentinelOne’s Singularity Platform protects the entire enterprise across every endpoint, identity, and workload on every cloud. The unified, intelligent platform ingests data from any source and applies advanced AI and machine learning to normalize, consolidate, and contextualize insights in a single, powerful data lake. Through simple integration, relevant AWS logs, including AWS CloudTrail and AWS Security Hub, can also be ingested.

Driving SOC Efficiency
The Singularity Platform is supercharged with the power of Purple AI, an advanced generative AI security analyst that provides autonomous SecOps tools designed to radically accelerate security teams’ threat hunting and investigations, reduce Mean Time to Response, and deliver complete end-to-end AI-powered enterprise security to stay ahead of attacks.

“Detecting attacks is only one part of the security equation,” Kahn said. “By combining SentinelOne’s agent and agentless capabilities with the power of Purple AI, security teams can now more automatically hunt for, triage, and investigate these attacks using the power of Purple AI’s natural language translation, summarization, and guided hunting capabilities .”

Availability
Singularity Cloud Workload Security support for Fargate EKS is generally available today, and support for Fargate ECS is available to early adopters.

To learn more about SentinelOne’s offerings for AWS and the value they can deliver, click here.

About SentinelOne

SentinelOne is the world’s leading, autonomous AI-powered cybersecurity platform. Built on the first unified Data Lake, SentinelOne empowers the world to run securely by creating intelligent, data-driven systems that think for themselves, stay ahead of complexity and risk, and evolve on their own. Leading organizations—including Fortune 10, Fortune 500, and Global 2000 companies, as well as prominent governments—all trust SentinelOne to Secure Tomorrow™. Learn more at sentinelone.com.

 

Contact:

Karen Master

SentinelOne
karen.master@sentinelone.com

 

 

Claroty Redefines Cyber-Physical Systems Protection with Industry’s Most Comprehensive, Unified Platform 

Built-for-CPS Platform Leverages Claroty’s Unrivaled Industry Expertise to Bring Organizations the Deepest Asset Visibility and Broadest Solution Set in the Market 

 

NEW YORK – June 4, 2024 – Claroty, the cyber-physical systems (CPS) protection company, today announced the next evolution of The Claroty Platform, leveraging Claroty’s unrivaled industry expertise to deliver the deepest asset visibility and broadest solution set in the market today. With the flexibility to be deployed in the cloud with Claroty xDome® or on-premise with Claroty Continuous Threat Detection (CTD), the platform’s dynamic approach to CPS protection empowers organizations to reduce cyber risks associated with increased connectivity, with the fastest time to value and lower total cost of ownership.

 

Expanded connectivity has greatly outpaced organizations’ ability to manage CPS risks properly, meanwhile the increase in cyber threats impacting operations has prompted new regulatory measures seeking to preserve national security, economic stability, and public safety. These compounding challenges have led to a variety of approaches to securing CPS networks – leveraging existing IT security tools that are neither practical nor effective for CPS environments, relying on passive-only asset discovery methods that may be resource-intensive and frequently lack in-depth visibility, and stitching together a slew of single-purpose CPS security solutions that lack cohesion and create blind spots – which ultimately fall short.

 

“Organizations must make purposeful decisions to reduce cyber risk to CPS under the constraints of business needs for operational efficiency and cost control,” said Grant Geyer, chief product officer at Claroty. “Consequently, there is a need for a new, holistic approach that can address all of these challenges simultaneously. We are redefining CPS protection with an unrivaled industry-centric platform built to secure mission-critical infrastructure.”

 

Claroty’s CPS Protection Platform Enables Better Business Outcomes

 

CPS Risk Reduction: The Claroty Platform provides the broadest set of solutions that enable organizations to operationalize in-depth insights about their environments to then identify, prioritize, and mitigate risk:

  • Exposure Management: Leverage exploitability and the impact of risk on business operations for exposed assets to create a programmatic approach to CPS-specific continuous threat exposure management.
  • Network Protection: Drive effective network segmentation and anomaly detection with the industry’s first out-of-the-box zone and communication policy recommendations for various CPS based on in-depth insight into operational context and best practices.
  • Secure Access: The only purpose-built secure access solution using the industry’s deepest asset profiles and policies to provide privileged access and identity management & governance for first and third-party users.
  • Threat Detection: Detect known and unknown threats, as well as operational alerts, to protect the integrity and enhance the security of operational environments.

 

Faster Time to Value: Claroty helps users more quickly operationalize their asset inventory with a precision-driven and “right-for-me” approach to asset discovery paired with automated enhancement to visibility. Capabilities that enable faster time-to-value include:

  • Tailored Discovery for Deep Visibility: Recognizing that no two CPS networks are identical, Claroty employs multiple, distinct discovery methods that, as illustrated in new research also released today, achieve the same highest quality visibility (87% basic, full and deep visibility) as traditional passive methods (86%).
  • Visibility Orchestration: Capabilities that identify gaps in asset inventory, recommend discovery techniques, and provide co-piloted orchestration series of actions to create the industry’s most comprehensive, in-depth asset profiles that ultimately enable more effective risk reduction.
  • Artificial Intelligence: By combining Claroty’s deep understanding of CPS, statistical inference methods, large language models, and machine learning, Claroty’s AI-powered analysis engine classifies assets, provides security insights, and recommends actions completely out-of-the-box.

 

Lower Total Cost: The Claroty Platform consolidates the management, monitoring, and control of CPS security, driving down total cost through the following capabilities:

  • Unified Platform: Controlling CPS security solutions in one place dramatically simplifies organizations’ ability to streamline risk management, apply compensating controls, respond to threats, and manage their overall security posture.
  • Deployment Flexibility: With the option of on-premises or cloud deployment, organizations have the flexibility to choose where and how to implement the Claroty Platform, depending on their requirements for scalability, cost considerations, or compliance guidelines.

 

To learn more about how Claroty is redefining CPS protection:

 

About Claroty

Claroty has redefined cyber-physical systems (CPS) protection with an unrivaled industry-centric platform built to secure mission-critical infrastructure. The Claroty Platform provides the deepest asset visibility and the broadest, built-for-CPS solution set in the market comprising exposure management, network protection, secure access, and threat detection – whether in the cloud with Claroty xDome or on-premise with Claroty Continuous Threat Detection (CTD). Backed by award-winning threat research and a breadth of technology alliances, The Claroty Platform enables organizations to effectively reduce CPS risk, with the fastest time-to-value and lower total cost of ownership. Claroty is deployed by hundreds of organizations at thousands of sites globally. The company is headquartered in New York City and has a presence in Europe, Asia-Pacific, and Latin America. To learn more, visit claroty.com.

 

Cequence Becomes First API Security Company to Partner with Aramco Digital

MOU will define a path for the creation of an API protection offering for Aramco’s Digital Marketplace

SUNNYVALE, Calif. — May 30, 2024 — Cequence, a pioneer in API security and bot management, today announced it has signed a memorandum of understanding (MoU) with Aramco Digital Company, Saudi Aramco’s digital and technology subsidiary, to establish plans for a strategic collaboration to enhance and localize API security within the Kingdom of Saudi Arabia.

The collaboration aims to propel the digital transformation of Saudi Arabia’s industrial sectors. By implementing Unified API Protection (UAP), it will safeguard critical data and functionality exposed through APIs. It follows the recent launch of Aramco Digital Company, which aims to accelerate digital transformation within the Kingdom, and the Middle East and North Africa (MENA) region. Additionally, the companies will explore creating a first-of-its-kind API Protection offering for ADC’s Marketplace.

Ameya Talwalkar, CEO of Cequence, and Moataz Lami, CISO of Aramco Digital, signed the MoU on behalf of Cequence and Aramco Digital Company, respectively. Also in attendance were Andy Mills, VP EMEA of Cequence, and James Sherlow, director, solutions engineering of Cequence.

“The digital landscape’s expansion, especially with the advent of generative AI and its reliance on APIs, has made APIs the number one target for attackers,” said Talwalkar. “As APIs become the backbone of digital transformation, securing them is paramount. This partnership underscores our commitment to providing best-in-class API security solutions that shield sensitive data and guarantee seamless and secure adoption of AI in enterprises.”

Cequence’s innovative Unified API Protection platform is the only API protection solution with integrated Bot Management that eliminates unknown and unmitigated security risks across web, mobile and all phases of the API security lifecycle.

With Cequence, organizations can ensure they can secure and defend mission-critical applications from data loss, fraud, and business disruption. Security teams deploying the UAP platform achieve continuous protection of their complete API risk surface, enabling their organizations to reap the competitive and business advantages of ubiquitous API connectivity securely while meeting regulatory compliance.

Cequence launched a major Middle East expansion in 2023, securing investment from Prosperity7 Ventures to meet surging regional demand. Additionally, Cequence partnered with AmiViz, the Gulf Cooperation Council (GCC) region’s first enterprise B2B marketplace, to introduce the power of the UAP platform to enterprises across the region. Cequence stands at the forefront of innovative security solutions in the region, safeguarding a diverse portfolio of organizations, including the largest telecommunications provider. This distinction underscores their ability to deliver unparalleled, turnkey solutions adept at addressing the unique challenges and nuances specific to the region and various industries.

About Cequence Security

Cequence, a pioneer in API security and bot management, is the only solution that delivers Unified API Protection (UAP), uniting discovery, compliance, and protection across all internal and external APIs to defend against attacks, targeted abuse, and fraud. Requiring less than 15 minutes to onboard an API without requiring any app instrumentation, SDK, or JavaScript integration, the flexible deployment model supports SaaS, on-premises, and hybrid installations. Cequence solutions scale to handle the most demanding Fortune and Global 2000 organizations, securing more than 8 billion daily API calls and protecting more than 3 billion user accounts. To learn more, visit www.cequence.ai.