Database Security - AI-Tech Park https://ai-techpark.com AI, ML, IoT, Cybersecurity News & Trend Analysis, Interviews Fri, 30 Aug 2024 05:24:02 +0000 en-US hourly 1 https://wordpress.org/?v=5.4.16 https://ai-techpark.com/wp-content/uploads/2017/11/cropped-ai_fav-32x32.png Database Security - AI-Tech Park https://ai-techpark.com 32 32 TerraMaster Launches BBS Integrated Backup Solution https://ai-techpark.com/terramaster-launches-bbs-integrated-backup-solution/ Thu, 29 Aug 2024 16:30:00 +0000 https://ai-techpark.com/?p=178124 Comprehensive Protection for Enterprise Data Security To address the challenge of global data security incidents, TerraMaster, a professional brand focusing on providing innovative storage products for families and businesses, officially launched its BBS integrated backup solution, offering comprehensive data backup solutions for small and medium-sized enterprises. This integrated backup solution combines a...

The post TerraMaster Launches BBS Integrated Backup Solution first appeared on AI-Tech Park.

]]>
Comprehensive Protection for Enterprise Data Security

To address the challenge of global data security incidents, TerraMaster, a professional brand focusing on providing innovative storage products for families and businesses, officially launched its BBS integrated backup solution, offering comprehensive data backup solutions for small and medium-sized enterprises.

This integrated backup solution combines a professional storage management system, a suite of backup software tools including Centralized Backup, TerraSync, Duple Backup, CloudSync, and Snapshot, and a hardware platform, achieving deep integration without the need for additional software costs. Backup tasks and storage capacity are unlimited. Whether the data is from employee PCs, physical servers, or virtual machines, the TerraMaster Backup Server offers a one-stop enterprise data backup service.

BBS Key Features

Flexible Combination and Full-Scenario Deployment
TerraMaster integrated backup solution allows for free combination based on different application scenarios and company sizes, enabling the implementation of various backup strategies. Additionally, its deployment is simple and efficient, featuring a graphical user interface that requires no learning curve, significantly reducing the management and maintenance costs for enterprises. Moreover, the solution boasts robust security features, capable of handling backup needs for millions of files and offering various security strategies.

For companies of different sizes, TerraMaster provides tailored solutions. Companies with fewer than 50 employees can use Centralized Backup or TerraSync to back up PCs to TNAS, with Duple Backup replicating the data to local or remote TNAS. Companies with 50-100 employees can synchronize branch office data to the central server at headquarters using TerraSync and continuously back up the data to remote TNAS servers and the cloud using Duple Backup. Large enterprises with 100-200 employees can use Centralized Backup to back up PCs, servers, and virtual machines tothe TNAS central server, with backups to a remote TNAS server as well.

The upcoming release of the next-generation TOS 6 system, integrated with the BBS full-scenario backup solution, delivering an unprecedented upgrade experience. This operating system features a brand-new user interaction model, offering a complete transformation from the inside out! Moreover, TOS 6 enhances security protection mechanisms by introducing the SPC function, ensuring that users’ data is stored more securely and reliably. Notably, TOS 6 is fully compatible with the Ubuntu root file system, making it a more familiar and easier-to-maintain operating system for a broad range of users.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post TerraMaster Launches BBS Integrated Backup Solution first appeared on AI-Tech Park.

]]>
From Reactive To Proactive: DSPM’s Transformative Role in Data Security https://ai-techpark.com/from-reactive-to-proactive-dspms-transformative-role-in-data-security/ Mon, 26 Aug 2024 13:45:00 +0000 https://ai-techpark.com/?p=177618 New research reveals market expectations and planned adoption of Data Security Posture Management Normalyze, the pioneer of Data Security Posture Management (DSPM) solutions, today released new research by Omdia, commissioned by Normalyze, which sheds light on the growing importance of DSPM as a foundation for modern data strategies. This comprehensive...

The post From Reactive To Proactive: DSPM’s Transformative Role in Data Security first appeared on AI-Tech Park.

]]>
New research reveals market expectations and planned adoption of Data Security Posture Management

Normalyze, the pioneer of Data Security Posture Management (DSPM) solutions, today released new research by Omdia, commissioned by Normalyze, which sheds light on the growing importance of DSPM as a foundation for modern data strategies. This comprehensive analysis, based on a survey of 209 U.S.-based security decision-makers, underscores the significant gaps in data protection that DSPM is uniquely positioned to address, market requirements, and anticipated roadblocks.

According to the report, 89% of organizations expect a significant or moderate increase in data security budgets over the next 12 months, driven by the escalating threat landscape and stringent regulatory requirements like GDPR and HIPAA. Despite these investments, many organizations still struggle with the complexities of managing vast, unstructured data environments and ensuring compliance.

To underscore that point, respondents shared that their organizations’ top data security priorities over the next 12–24 months include reducing the opportunity for threats to infiltrate data stores (59%), improving data security posture (53%), and demonstrating ROI through improved reporting and business communication (42%).

The report delves into whether respondents have already adopted DSPM, plan to adopt it, or the reasons for not doing so.

  • DSPM adoption is on the rise, particularly among larger organizations, with 72% of companies with 10,000+ employees confident in DSPM’s capabilities.
  • 67% of organizations expressed confidence in DSPM’s ability to provide suitable data protection.
  • 76% of respondents who have already deployed a DSPM solution agree that DSPM provides visibility and security in data-heavy environments, essential for preventing data breaches and ensuring regulatory compliance.

With data breaches costing companies an average of $4.45 million per incident, according to IBM, the need for comprehensive data security measures has never been more pressing. The Omdia report reveals that many organizations still face challenges such as inadequate classification and labeling of data, leading to increased risks of unauthorized access and regulatory non-compliance.

“Organizations must prioritize data classification and governance to stay ahead of evolving threats and regulatory demands,” said Adam Strange, Principal Analyst at Omdia. “This research makes it clear that organizations are still struggling with data security and DSPM appears to be the next stop on many roadmaps.”

Respondents shared that the most common challenges in DSPM implementation include making new hires or lacking internal resources (61%), vendor/tool selection (51%), and obtaining executive buy-in (38%).

The economic implications of failing to secure data from the outset are staggering. “DSPM is a strategic enabler for a wide range of use cases, including AI initiatives, data migration projects, and data hygiene efforts. Data context and security must be the first step in these endeavors – without it, these projects are destined to fail,” said Amer Deeba, CEO and co-founder of Normalyze. “The economic value becomes clear when considering how many of these projects fail due to a lack of classified data, which stems from insufficient understanding and alignment among leadership to secure the necessary budget and resources from the outset.”

To learn more about the research, please join our webinar on Wednesday, August 28th at 9:00am Pacific. Register here.

To access these critical insights and prepare your organization for the future of data security, download the full Omdia report here.

Methodology
This report was drawn together using a commissioned study by Normalyze, surveying 209 US-based data security decision makers. Respondents were from organizations of at least 1,000 employees, across a variety of industries including retail, banking and financial services, technology services, healthcare, and SaaS. Respondents had to hold manager-level roles or more senior, with decision-making ability for their organization’s data security strategy/program, in order to qualify for the study. This study was conducted in April 2024.

This report also draws on the 2023 Omdia decision maker survey which analyzes responses from over 600 globally distributed IT decision makers and is repeated on an annual basis. Also a background source were several of the Omdia ‘On the Radar’ or ‘OTR’ reports into specific vendors and their respective DSPM propositions. These are all available from www.omdia.com.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post From Reactive To Proactive: DSPM’s Transformative Role in Data Security first appeared on AI-Tech Park.

]]>
Borneo’s integration with Confluent Kafka Stream Catalog available https://ai-techpark.com/borneos-integration-with-confluent-kafka-stream-catalog-available/ Mon, 26 Aug 2024 13:30:00 +0000 https://ai-techpark.com/?p=177615 Borneo Data Inc., the leader in AI-Native data security, announced the availability of Borneo’s integration with Confluent Kafka Stream Catalog. With this first ever integration of its kind, organizations leveraging the power of Kafka Streams for dynamic data processing and management can now observe and manage sensitive data in real-time and drastically...

The post Borneo’s integration with Confluent Kafka Stream Catalog available first appeared on AI-Tech Park.

]]>
Borneo Data Inc., the leader in AI-Native data security, announced the availability of Borneo’s integration with Confluent Kafka Stream Catalog. With this first ever integration of its kind, organizations leveraging the power of Kafka Streams for dynamic data processing and management can now observe and manage sensitive data in real-time and drastically improve compliance and data governance.

Achieving Governance at Scale with Borneo and Confluent Kafka

Borneo is designed to help organizations achieve continuous compliance and data protection through accurate and actionable real-time data discovery of even data-in-motion. When integrated with Confluent Kafka, Borneo automates the process of scanning Kafka data streams for sensitive information and feeding the identified infotypes into the Confluent Kafka Stream Catalog. This integration provides a seamless way to ensure data governance at scale in real-time. In addition, only Borneo can then also offer an additional layer of protection automatically by encrypting sensitive from end-to-end. By being able to automate these actions Borneo:

  • Ensures that organizations are more strictly following industry regulations and best practices regarding data protection to better achieve compliance
  • Protects against access to sensitive data by Confluent employees, including SRE and Engineering
  • Prevents exposing sensitive data through third-party tools we use, such as Amazon S3 and others

Key Benefits of Borneo-Confluent Kafka Integration

  1. Real-Time Data Observability: Enables continuous monitoring and tagging of sensitive data across Kafka streams.
  2. Automated Data Management: Reduces the need for manual tagging, minimizing errors and saving time.
  3. Enhanced Compliance: Ensures adherence to data privacy regulations with automated detection and tagging of sensitive data for standards such as HIPAA, PCI, GDPR, CCPA, DPDP, RBI, etc.
  4. Client -Side Field Level Encryption (CSFLE): Automatically safeguards sensitive data end-to-end throughout its entire lifecycle.
  5. Seamless Integration: Automatically integrates sensitive data findings into the Confluent Stream Catalog, enhancing data governance workflows.

“Processing of dynamic data by organizations is critical to their business and we are thrilled to offer the industry’s first data security and privacy solution for the Kafka stream library offered by Confluent”, said Prithvi Rai, CEO of Borneo Data, Inc. “Getting real-time observability into sensitive data when using stream libraries has been a challenge for organizations up until now. By working with Kafka Stream Catalog integrated with Borneo’s Data Risk Remediation platform, we are the first solution to solve this challenge and even provide automated response in the form of automated end-to-end encryption of sensitive data to accelerate our customers efforts in ensuring data governance and meeting compliance objectives.”

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Borneo’s integration with Confluent Kafka Stream Catalog available first appeared on AI-Tech Park.

]]>
Ontrak Health Secures HITRUST CSF® Certification for 2024 https://ai-techpark.com/ontrak-health-secures-hitrust-csf-certification-for-2024/ Mon, 19 Aug 2024 09:00:00 +0000 https://ai-techpark.com/?p=176785 Ontrak, Inc. (NASDAQ: OTRK), a leading AI-powered and telehealth-enabled behavioral healthcare company, announced the achievement of the HITRUST Risk-based, 2-year (r2) certification of the customer data exchange elements of its Ontrak Advanced Engagement System. This certification underscores Ontrak’s unwavering commitment to maintaining the highest standards of data security and regulatory...

The post Ontrak Health Secures HITRUST CSF® Certification for 2024 first appeared on AI-Tech Park.

]]>
Ontrak, Inc. (NASDAQ: OTRK), a leading AI-powered and telehealth-enabled behavioral healthcare company, announced the achievement of the HITRUST Risk-based, 2-year (r2) certification of the customer data exchange elements of its Ontrak Advanced Engagement System. This certification underscores Ontrak’s unwavering commitment to maintaining the highest standards of data security and regulatory compliance.

The HITRUST CSF certification for Ontrak’s Advanced Engagement System not only exemplifies our commitment to the gold standard in data protection and compliance but also ensures that our Ontrak Identify product suite, a core component of its WholeHealth+ solution, operates at the forefront of secure, AI-driven healthcare engagement, offering peace of mind to our partners and unparalleled care for our members.

The HITRUST CSF® certification is a comprehensive and flexible framework that combines healthcare-specific security, privacy, and regulatory requirements from existing frameworks such as HIPAA, NIST, ISO, and COBIT. Ontrak’s certification, valid for two years, is a testament to the company’s dedication to protecting sensitive health information, a crucial aspect in the healthcare industry.

“Ontrak’s ongoing commitment to customer data security is at the forefront of our operations,” said Arik Hill, the Company’s Chief Information Officer. “Achieving the HITRUST CSF certification is not just a badge of honor; it represents our promise to our customers that their data is safeguarded with the utmost care and according to the highest standards in the industry.”

The certification process involved a rigorous assessment by an Authorized External Assessor, validating the security and compliance of Ontrak’s Axiom TransSend platform, along with the AWS infrastructure, met the HITRUST CSF v11.0.1 Risk-based, 2-year (r2) certification criteria, ensuring a secure and compliant environment for handling customer data.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Ontrak Health Secures HITRUST CSF® Certification for 2024 first appeared on AI-Tech Park.

]]>
Entrust is FIPS 140-3 Certified for nShield 5 HSM Product Suite https://ai-techpark.com/entrust-is-fips-140-3-certified-for-nshield-5-hsm-product-suite/ Wed, 14 Aug 2024 15:46:28 +0000 https://ai-techpark.com/?p=176465 Entrust HSMs with latest FIPS and Common Criteria certification enable the highest standards of security, compliance, and crypto-agility today and in a post-quantum future Entrust, a global leader in identity and data security, today announced that its high-performance, next generation nShield 5, hardware security modules (HSMs) have achieved Federal Information Processing...

The post Entrust is FIPS 140-3 Certified for nShield 5 HSM Product Suite first appeared on AI-Tech Park.

]]>
Entrust HSMs with latest FIPS and Common Criteria certification enable the highest standards of security, compliance, and crypto-agility today and in a post-quantum future

Entrust, a global leader in identity and data security, today announced that its high-performance, next generation nShield 5, hardware security modules (HSMs) have achieved Federal Information Processing Standards (FIPS) 140-3 certification. FIPS 140-3 is the latest version of the U.S. government computer security standard from the National Institute of Standards and Technology (NIST) used to validate cryptographic modules.

By achieving FIPS 140-3 Level 3 validation, Entrust becomes one of the few vendors that can meet the very stringent data security requirements of governments, financial institutions, and enterprises globally. Entrust nShield 5 HSMs feature an innovative new container-based architecture, and a crypto-agile programmable security processor. Entrust’s newest HSM is up to 40% faster than previous versions, making it able to support the accelerating demand from applications requiring the highest levels of data security. Additionally, earlier this year, nShield 5 HSMs achieved Common Criteria EAL4+ certification, meeting the latest industry standards for HSMs to comply with the European Union’s strict eIDAS requirements. Together with the FIPS 140-3 certification, Entrust is positioned to meet organizations’ increasing need for global regulatory compliance support.

“This is a critical milestone – FIPS 140-3 certification for Entrust nShield 5 HSMs provides customers with the security foundation that meets their most demanding protection and performance requirements, and future-proofs investments with the ability to be securely updated as cryptographic standards continue to evolve, for example with post-quantum algorithms,” said Giuseppe Damiano, VP of Product Management at Entrust. “By achieving this certification, along with the Common Criteria Standards certification, Entrust nShield 5 HSMs provide customers around the world with assurance their cryptographic modules deliver the highest standards of security and compliance to protect their most sensitive data.”

“To become FIPS 140-3 certified, there’s a great deal of analysis and testing that has to be done by an accredited, independent third-party laboratory,” said Jason Lawlor, President of Lightship Security. “Having an HSM with FIPS 140-3 certification is an essential next step for organizations as they work to protect their data now and into the future. We were thrilled to work with Entrust to achieve this certification and help their customers remain compliant.”

Crypto agility is the capability of organizations to seamlessly adopt new, emerging encryption methods. This is critical as the first waves of post-quantum cryptographic algorithms are standardized, and as additional algorithms continue to be introduced. The nShield 5 HSM offers crypto agility out of the box with its security processor, a field programmable gate array (FPGA) that can be readily reprogrammed via software updates. This reduces costly and time-consuming hardware refreshes and increases resilience against quantum computers that may compromise the encryption techniques we rely on today. As we prepare for the coming challenge of quantum computers, HSMs are essential to the security and trust of IT systems, the cloud, and the Internet.

“Our customers seek best in class, high assurance hardware security modules to protect their high value cryptographic keys. I’m delighted that the Entrust nShield family of HSMs are now validated to FIPS 140-3,” said Carl Persson, Sales Director Encryption at Verisec International AB. “Verisec is a long-standing partner of Entrust and we recognize the significance of achieving this new security validation for the nShield 5 HSM. Our joint customers will now be able to choose Entrust nShield HSMs to meet their high assurance needs knowing that it has the latest FIPS 140-3 validation in addition to Common Criteria certification and a number of other compelling features.”

nShield 5 HSMs are designed to seamlessly integrate with Entrust KeyControl, Entrust’s flagship enterprise key management service. KeyControl offers a unified dashboard for complete visibility, traceability, compliance tracking, and an immutable audit trail for cryptographic assets such as keys and secrets. Its decentralized vault architecture ensures keys remain secure within authorized endpoints, while also supporting a wide range of cryptographic use cases. As a root of trust, Entrust nShield 5 HSMs provide an additional layer of security protecting the keys and secrets managed by KeyControl.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Entrust is FIPS 140-3 Certified for nShield 5 HSM Product Suite first appeared on AI-Tech Park.

]]>
Stellar Cyber’s AI Open XDR Supports LDASecure Cloud Migration to OCI https://ai-techpark.com/stellar-cybers-ai-open-xdr-supports-ldasecure-cloud-migration-to-oci/ Wed, 14 Aug 2024 15:36:50 +0000 https://ai-techpark.com/?p=176449 Stellar Cyber, an open, AI-driven security operations platform and a member of Oracle PartnerNetwork (OPN), announced today that Legacy Data Access (LDA) – which reduces the risk and costs of healthcare data management – has leveraged Stellar Cyber’s platform to help ensure data security in the migration of its cloud...

The post Stellar Cyber’s AI Open XDR Supports LDASecure Cloud Migration to OCI first appeared on AI-Tech Park.

]]>
Stellar Cyber, an open, AI-driven security operations platform and a member of Oracle PartnerNetwork (OPN), announced today that Legacy Data Access (LDA) – which reduces the risk and costs of healthcare data management – has leveraged Stellar Cyber’s platform to help ensure data security in the migration of its cloud environment to Oracle Cloud Infrastructure (OCI).

Stellar Cyber offers a SecOps platform powered by Open XDR technology for organizations using OCI that leverages AI to detect and neutralize cyberattacks. The company has near-seamless integration with OCI’s native security tools, including Oracle Cloud Guard. LDA provides health data management and clinical data integration solutions to healthcare organizations to help them securely store, manage, and access archived clinical, financial, and operational data.

LDA selected OCI to improve performance and for its ability to deliver innovative data access solutions to U.S. healthcare providers. “Because we serve the healthcare market, our move to OCI required a security operations solution that ensured our customers’ data was protected during and after the migration,” said Shawn Fichter, CEO and head of product, LDA. “Oracle’s field CISO team connected us with the team at Stellar Cyber, which met our security requirements so we could safely migrate to OCI.”

“LDA’s successful migration to OCI, working with Stellar Cyber, is an excellent example of how Oracle’s robust ecosystem of technology vendors can meet the needs of any organization looking to improve the performance, scalability, and security of their cloud infrastructure,” said David Hicks, group vice president, Worldwide ISV Cloud Business Development, Oracle.

Stellar Cyber’s AI-driven Open XDR platform integration with OCI also includes Oracle Government Cloud in addition to Oracle Cloud Guard.

  • For more information on LDA’s migration to OCI, click here.
  • For more about how Stellar Cyber and Oracle bring enhanced value to their customers, click here.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Stellar Cyber’s AI Open XDR Supports LDASecure Cloud Migration to OCI first appeared on AI-Tech Park.

]]>
1touch.io Achieves Record-Breaking Growth in First Half of 2024 https://ai-techpark.com/1touch-io-achieves-record-breaking-growth-in-first-half-of-2024/ Wed, 14 Aug 2024 15:34:06 +0000 https://ai-techpark.com/?p=176443 Company Doubles Revenue, Secures Major Deals, and Launches Industry-First Enterprise DSPM Solution for All Environments 1touch.io, the leading provider of enterprise Data Security Posture Management (DSPM) solutions for all environments, today announced a record-breaking first half of 2024, doubling its revenue compared to the previous year. This growth was driven...

The post 1touch.io Achieves Record-Breaking Growth in First Half of 2024 first appeared on AI-Tech Park.

]]>
Company Doubles Revenue, Secures Major Deals, and Launches Industry-First Enterprise DSPM Solution for All Environments

1touch.io, the leading provider of enterprise Data Security Posture Management (DSPM) solutions for all environments, today announced a record-breaking first half of 2024, doubling its revenue compared to the previous year. This growth was driven by the addition of major new blue-chip customers in financial services, insurance, retail, and hospitality, as well as the successful launch of its groundbreaking Mainframe Security Posture Management product. The newly released product has already been adopted by a Fortune 100 multinational financial services organization, underscoring its market differentiation.

As enterprises confront increasing data sprawl and complex security challenges, 1touch.io’s Contextual AI-powered solutions deliver unmatched visibility, control, and protection across on-premises, mainframe, hybrid, and multi-cloud environments.

Exceptional Financial Performance

1touch.io’s financial performance in the first half of 2024 was exceptional. The company surpassed last year’s bookings within six months and closed the largest deal in its history in June. The acceleration in new revenue bookings highlights the growing demand for enterprise-grade DSPM solutions that address complex data security challenges.

“We are thrilled with our record-breaking growth and the strong market demand for our leading enterprise Data Security Posture Management solutions,” said Ashish Gupta, CEO and President of 1touch.io. “1touch.io’s unique approach to providing contextual visibility into sensitive data has transformed how Fortune 100 companies leverage our platform to orchestrate their digital transformation, responsible AI, compliance, privacy, governance, and security initiatives.”

Why Enterprise DSPM is Crucial Now

Gartner predicts that through 2027, 50% of critical applications will reside outside of centralized public cloud locations, complicating data management and security. As the market evolves, cloud-based DSPM providers are increasingly unable to meet comprehensive security needs. These solutions often provide limited visibility into structured cloud data, fail to manage unstructured data and data in motion, and leave gaps in data source coverage, scanning depth, and actionable insights. They also neglect critical enterprise data across on-premises systems, mainframes, and hybrid environments.

Key challenges with traditional DSPM solutions include:

  • Limited Coverage to Cloud-Only Data Sources: Leaves on-premises and mainframe data unprotected.
  • Lack of Contextual Intelligence: Results in high false positives within business processes.
  • Inadequate Real-Time Capabilities: Offers static snapshots that are stale the next day, creating risk.
  • Limited Integration with Installed Enterprise Security and Governance Tools: Creates operational silos and less effective business processes.

1touch.io’s Enterprise DSPM Approach

These shortcomings are driving the market toward more robust solutions, as evidenced by recent 1touch.io customer wins. 1touch.io’s enterprise DSPM approach uniquely provides contextualized visibility, enabling prioritized actions. Built on advanced data discovery and classification, deep AI-powered insights, and a robust policy engine for remediation, this comprehensive approach ensures enterprises can manage and secure their data across all environments, including on-premises, cloud, and mainframe.

Key advantages of 1touch.io’s enterprise DSPM approach:

  • Continuous Discovery of Any Data: Provides visibility and control across all data environments.
  • Contextual Classification: Utilizes advanced AI to enrich data with context and intelligence.
  • Dynamic Intelligence: Delivers real-time data discovery and classification.
  • Segment of One: Creates a single contextualized record for comprehensive data intelligence and orchestration of prioritized actions.
  • Fully Extensible: Offers out-of-the-box integration with existing enterprise tools for a cohesive strategy.

Customer Trust and Retention

The company also announced zero customer churn, with every customer renewing their license, highlighting the effectiveness, reliability, and value of 1touch.io’s solutions. “Our customers trust us to protect their most sensitive data, and our high renewal rate is a testament to the value we deliver,” Gupta added.

Delivers Product Innovation Where 68% of Mission-Critical Data Resides: Mainframes

Often overlooked but still highly relevant, mainframes are central to the AI revolution, processing 68% of the world’s critical production IT workloads. 1touch.io’s recently launched Mainframe Security Posture Management (MSPM) product expands the company’s enterprise-focused DSPM capabilities. MSPM seamlessly integrates core mainframe systems with modern hybrid cloud environments, managing all types of data, both at rest and in motion.

MSPM delivers industry-leading accuracy, continuous monitoring, and contextual insights, ensuring that mission-critical information managed by mainframes is fully leveraged in enterprise AI and generative AI initiatives. By unlocking and integrating mainframe data across all enterprise environments, MSPM enhances data visibility, security, and compliance.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post 1touch.io Achieves Record-Breaking Growth in First Half of 2024 first appeared on AI-Tech Park.

]]>
Keepit Platform Named Winner at the 2024 SaaS Awards https://ai-techpark.com/keepit-platform-named-winner-at-the-2024-saas-awards/ Tue, 13 Aug 2024 15:00:00 +0000 https://ai-techpark.com/?p=176258 Keepit, a global provider of a comprehensive cloud backup and recovery platform, announced today its success in the 2024 Cloud SaaS Awards program by being named a winner in the “Best Use of SaaS in a Cloud Ecosystem” category. Keepit was also a finalist in the “Best Security Innovation in...

The post Keepit Platform Named Winner at the 2024 SaaS Awards first appeared on AI-Tech Park.

]]>
Keepit, a global provider of a comprehensive cloud backup and recovery platform, announced today its success in the 2024 Cloud SaaS Awards program by being named a winner in the “Best Use of SaaS in a Cloud Ecosystem” category. Keepit was also a finalist in the “Best Security Innovation in a SaaS Product (SME)” and “Best Security Innovation in a SaaS Product (Enterprise)” category.

A long-established awards program spanning 56 categories, The SaaS Awards recognizes the leading innovations and applications of software-as-a-service solutions across a wide range of use cases and sectors. The program received entries from organizations worldwide, including North America, across Europe, and APAC.

“The Keepit platform is a must for companies looking to ensure cyber resiliency. We are honored to have been named as a winner at the 2024 SaaS Awards. This, alongside the slew of other recent accolades, underscores our cloud native roots and commitment to providing our customers with best-in-class data protection,” says Michele Hayes, CMO at Keepit.

CEO of The Cloud Awards, James Williams, said: “We’re thrilled to reveal the winners of the 2024 SaaS Awards after three intense rounds of judging. It’s been an outstanding edition of the awards this year, and the team and I would like to thank all those organizations that entered.

“Keepit has demonstrated an unwavering commitment to innovation and excellence and is a more than deserving winner of Best Use of SaaS in a Cloud Ecosystem. The caliber of the finalists this year was particularly high, which is a testament to this wonderful achievement.

“A huge congratulations to Keepit, and to all of 2024’s winners. We are extremely excited to see how they continue to drive the industry forwards in the coming years.”

Secure by design, the Keepit cloud is owned and run by Keepit. Customer data is kept in a separate, dedicated infrastructure, with the backed-up data stored fully isolated from the SaaS vendor’s cloud. With a user-friendly interface, robust data security, and the ability to adapt to your cloud environment, Keepit ensures your data is always accessible and protected.

Recognition for the Keepit platform

The Keepit platform has also been named “Best Cybersecurity Backup Service” by the Business Awards UK, 2024 Cybersecurity and Resilience Awards and “Best Security Solution for Data Management / Data Protection” by the Cloud Security Awards 2024. Keepit was recognized in four categories at the Global Infosec Awards 2024 (at RSA), including “Most Innovative Compliance”, “Publisher’s Choice Cyber Resilience”, “Best Product Data Recovery”, and “Hot Company Ransomware Recovery”.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Keepit Platform Named Winner at the 2024 SaaS Awards first appeared on AI-Tech Park.

]]>
BigID Pioneers DSPM into AI with AI Data and Access Risk Management https://ai-techpark.com/bigid-pioneers-dspm-into-ai-with-ai-data-and-access-risk-management/ Thu, 08 Aug 2024 07:30:00 +0000 https://ai-techpark.com/?p=175776 Leading the Charge in Data Security Posture Management with AI Risk Alerting and Management BigID, the leader in data security, privacy, compliance, and AI Management, today announced a groundbreaking advancement in Data Security Posture Management (DSPM): the first-ever capability to alert and manage AI data and access risks. This revolutionary...

The post BigID Pioneers DSPM into AI with AI Data and Access Risk Management first appeared on AI-Tech Park.

]]>
Leading the Charge in Data Security Posture Management with AI Risk Alerting and Management

BigID, the leader in data security, privacy, compliance, and AI Management, today announced a groundbreaking advancement in Data Security Posture Management (DSPM): the first-ever capability to alert and manage AI data and access risks. This revolutionary enhancement allows BigID customers to proactively identify and mitigate potential security risks associated with AI assets and public Large Language Models (LLMs).

BigID’s latest innovation equips organizations with the ability to receive automated DSPM alerts for a wide range of AI-related risks, including API keys for public LLMs and sensitive data exposure from popular AI models such as OpenAI, Anthropic, Hugging Face, Azure AI, Gemini, and Vertex AI. This comprehensive alerting system significantly enhances the security posture of enterprises by addressing critical vulnerabilities in AI environments.

“With the rapid adoption of AI technologies, the need for robust security measures has never been more pressing,” said Tyler Young, CISO at BigID. “Our new AI risk alerting and management capabilities provide organizations with unparalleled visibility and control, ensuring they can securely leverage AI innovations while safeguarding sensitive information.”

Key features of BigID’s expanded DSPM capabilities include:

  1. Automated Risk Alerts for AI Assets: BigID now offers automated alerts for potential risks associated with AI models, datasets, and vectors containing sensitive information. This proactive approach helps organizations identify and remediate security issues before they can be exploited.
  2. Automatically Identify Shadow AI Data: With these new capabilities, customers can automatically identify shadow AI data, high risk data like secrets, keys, and APIs in LLMs and vector DBs, sensitive and personal data used to train AI models, and mitigate AI risk.
  3. Comprehensive Coverage: BigID’s alerting system extends to API keys, secrets, and tokens from leading AI models, including those from OpenAI, Anthropic, Hugging Face, Azure AI, Gemini, and Vertex AI. This extensive coverage helps ensure that all critical AI assets are monitored for potential risks.
  4. Enterprise-Wide Visibility and Control: BigID provides unparalleled visibility across the entire enterprise data landscape, including AI assets, VectorDBs, files utilizing AI code, and files used to train AI models. This holistic approach enables organizations’ mission to achieve comprehensive AI security and compliance.

This innovative expansion of BigID’s DSPM capabilities empowers organizations to navigate the complexities of AI security with confidence. By automating risk alerts and offering actionable remediation steps, BigID ensures that enterprises can harness the full potential of AI technologies while maintaining robust security measures.

See BigID’s latest in pioneering AI security at the Black Hat Conference, August 5 – 8  at booth #4634.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post BigID Pioneers DSPM into AI with AI Data and Access Risk Management first appeared on AI-Tech Park.

]]>
Menlo Security Unveils Enhancements to Zero Trust Access Solution https://ai-techpark.com/menlo-security-unveils-enhancements-to-zero-trust-access-solution/ Wed, 07 Aug 2024 15:00:00 +0000 https://ai-techpark.com/?p=175706 Enhancements launched in parallel with new Menlo Security research that detected novel evasive cybercrime tactics Menlo Security, the pioneer in browser security, today announced enhancements to Menlo Zero Trust Access, the company’s Zero Trust solution, which keeps enterprises steps ahead of adversaries and extends Menlo’s leadership in the Zero Trust...

The post Menlo Security Unveils Enhancements to Zero Trust Access Solution first appeared on AI-Tech Park.

]]>
Enhancements launched in parallel with new Menlo Security research that detected novel evasive cybercrime tactics

Menlo Security, the pioneer in browser security, today announced enhancements to Menlo Zero Trust Access, the company’s Zero Trust solution, which keeps enterprises steps ahead of adversaries and extends Menlo’s leadership in the Zero Trust arena. Simultaneously, the Menlo team released new findings as a follow up to the team’s recently released Global Cyber Gangs Threat Report, revealing new, evasive threat tactics targeting the browser.

In a recent 90-day period, Menlo Security identified three sophisticated HEAT campaigns targeting 40,000 high-value users, including C-suite executives. These campaigns employed highly sophisticated and evasive attacks, emphasizing the urgent need for Zero Trust solutions that go beyond what traditional security tooling can detect. Where legacy Secure Web Gateways (SWGs) and traditional cloud networking Security Service Edges (SSEs) have struggled to stop these Highly Evasive Adaptive Threats (HEAT), and where SaaS governance has proven complicated and costly to deploy, Menlo Security has once again made Zero Trust access easy to adopt and deploy with these new enhancements.

“Enterprises are moving away from complex and limited Zero Trust Network Architectures. These approaches are limited to controlled and managed infrastructure or they require expensive cloud-network services, network redesigns or a firewall refresh,” said Pejman Roshan, Chief Marketing Officer at Menlo Security. “In contrast, cloud-driven, browser focused, Zero Trust Access can be deployed in a matter of hours. Powered by the Secure Cloud Browser, and enabled by the Menlo Secure Enterprise Browser solution, Menlo Zero Trust Access makes it easy to implement Zero Trust and demonstrate compliance with Cybersecurity and Infrastructure Security Agency (CISA) Zero Trust Maturity Model version 2.0. Enterprises can provide access to applications while hiding them from the internet and without expensive routing changes and endless ‘roll-out’ projects.”

The enhancements to Menlo Zero Trust Access provide a comprehensive approach to safeguarding enterprise browsing and addressing critical aspects of zero trust. Menlo Zero Trust Access supports application visibility and control, SaaS governance and URL content filtering. As organizations seek enhanced protection and work to replace legacy SWGs or Cloud Access Security Brokers (CASB), Menlo Zero Trust Access delivers enhanced protection and ease of use for both administrators and end users, while enabling hybrid work.

New capabilities include:

  • Enhanced support for Apple Ecosystem: Menlo has delivered a Safari Extension, which is available now in the App Store, the marketplace for iOS, iPadOS, and macOS. In addition to enhancing the Secure Enterprise Browser solution and Zero Trust Access for Apple mobile, endpoint posture checks are supported on macOS for secure internet and enterprise application access.
  • Multi Cloud App Connectors: In addition to ongoing collaboration with Google Cloud and delivering support for GCP Application Connectors, Menlo has increased multi-cloud support and has announced support for applications hosted on Microsoft Azure. In addition to this public cloud support, private cloud and on-premises support has been enhanced with support for Microsoft Hyper-V. (Amazon AWS and VMware vSphere have existing support.)
  • Secure Application Access Monitoring Dashboard and Insights: As Zero Trust Access deployments scale beyond Virtual Desktop Infrastructure (VDI) transformation and remote access VPN replacements, enterprises require deeper visibility. Secure Application Access Monitoring Dashboard and Insights provide centralized reporting and intelligence into users accessing the enterprise applications, top applications being accessed, users doing uploads and downloads, DLP policies triggers, source geo, and the health of connectors.

In parallel with these new capabilities, the Menlo Labs Threat Research Team exposed and stopped a sophisticated Open-Redirect phishing scheme and has published a follow up report on this example of a Living Off Trusted Sites (LOTS) attack. The attack directs users to verify information in their Amazon account. The initial threat vector is an alert within Google Drawings, a trusted site that will pass through most filters and which is generally allowed to run scripts within a local browser.

The URL for a “Continue to Verification” page is obfuscated using a WhatsApp URL shortener. The shortener does not issue a redirect warning to users and sends the unsuspecting target to a further obscured URL using yet another URL shortener. The open and nested redirection combine to effectively evade traditional security tools. Targets are then presented with an Amazon sign-in page that is a phishing attempt. The fraudulent Amazon page then gathers extensive personal information over several steps, collecting victim data at every step of the process.

“These latest additions extend Menlo’s leadership and the applicability in Zero Trust that has recently been validated by GigaOm and by Coalfire,” said Nick Edwards, Vice President of Product Management at Menlo Security. “Organizations trust Coalfire’s independence and frankness. Their report indicates that the Secure Enterprise Browser Solution solves Zero Trust challenges and extends beyond Zero Trust Access. I am pleased that we have advanced our capabilities and are demonstrating a broader reach towards data protection and network separation, while keeping cyber gangs away from our customers’ browsers, endpoints, and networks.”

New tactics exposed by the Menlo Labs Threat Research team are detected and blocked in real-time by the Menlo Secure Cloud Browser and Menlo HEAT Shield, the first AI–powered phishing and ransomware protection solution. Menlo HEAT Shield detected and blocked this zero-hour threat, using AI-based security tools that analyze dynamic web content in near real-time. To learn more about this new tactic read the Black Hat Follow Up Report to the 2024 Global Cyber Gangs Threat Report at: www.menlosecurity.com/resources/decoding-a-google-drawings-and-whatsapp-open-redirection-phish-report

For more information on Menlo Security and Menlo Zero Trust Access, visit:

  • Cyber Gangs Follow up Blog
  • Coalfire Applicability Guide
  • Gigaom Zero Trust Radar

To see demonstrations of the Menlo Secure Enterprise Browser or Menlo Zero Trust Access, visit Menlo Security at Black Hat, where they are exhibiting with Google at Booth #1860.

Explore AITechPark for the latest advancements in AI, IOT, Cybersecurity, AITech News, and insightful updates from industry experts!

The post Menlo Security Unveils Enhancements to Zero Trust Access Solution first appeared on AI-Tech Park.

]]>