Palo Alto expands cloud security platform

Palo Alto Networks has bolstered its cloud security software with features that help customers quickly spot suspicious behaviors and trace security issues to their source to better protect enterprise software-as-a-service (SaaS) applications.The vendor has added a variety of new components, under the moniker Darwin, to its core cloud-security package, Prisma Cloud. The core platform already includes application-security features such as access control, advanced threat protection, user-behavior monitoring, and the ability to code security directly into SaaS applications. Managed through a single console, Prisma Cloud also includes firewall as a service, zero-trust network access (ZTNA), a cloud-access security broker (CASB), and a secure web gateway.To read this article in full, please click here READ MORE HERE…

Read more

Gartner: Top strategic technology trends for 2024

AI and intelligent application-development trends will impact the enterprise the most in 2024, says research firm Gartner, which unveiled its annual look at the top strategic technology trends that organizations need to prepare for in the coming year.“A lot of the trends are around AI development, but also in protecting the investment that organizations have already made. For example, they’ve invested in machine learning, natural language. And there’s a ramp up in software engineering right now where people are building more things because they have access to that data and the development tools are getting better,” said Chris Howard, distinguished vice president analyst and chief of research, during his presentation of this year’s trends list at Gartner’s flagship IT Symposium/Xpo conference in Orlando, Florida.To read this article in full, please click here READ MORE HERE…

Read more

IBM: Treat generative AI like a burning platform and secure it now

In the rush to deploy generative AI, many organizations are sacrificing security in favor of innovation, IBM warns.Among 200 executives surveyed by IBM, 94% said it’s important to secure generative AI applications and services before deployment. Yet only 24% of respondents’ generative AI projects will include a cybersecurity component within the next six months. In addition, 69% said innovation takes precedence over security for generative AI, according to the IBM Institute for Business Value’s report, The CEO’s guide to generative AI: Cybersecurity.To read this article in full, please click here READ MORE HERE…

Read more

Fortinet secures campus networking with high-end switches

Fortinet has expanded its campus network portfolio with two new switches that feature integration with Fortinet’s security services and AIops management tool.The FortiSwitch 600 is a multi-gigabit secure campus access switch that supports up to 5GE access and 25GE uplinks. The FortiSwitch 2000 is a campus core switch designed to support larger, more complex campus environments by aggregating high-performance access switches, including the FortiSwitch 600.The new switches are integrated with Fortinet’s FortiGuard AI-Powered Security Services and FortiAIOps management tool, which lets customers utilize security and operations features such as malware protection, device profiling and role-based access control.To read this article in full, please click here READ MORE HERE…

Read more

IBM leans into AI for managed security services

IBM is rolling out AI-based managed services that promise to help network and security operations teams more quickly and effectively respond to enterprise cyber threats.Managed by the IBM Consulting group, the Threat Detection and Response (TDR) Services offering promises 24×7 monitoring, investigation, and automated remediation of security alerts from existing security tools as well as cloud, on-premises, and operational technology systems utilizing the enterprise network. The services can integrate information from more than 15 security event and incident management (SIEM) tools and multiple third-party endpoint and network detection and response packages, for example.To read this article in full, please click here READ MORE HERE…

Read more

Cisco significantly bolsters security portfolio with $28B Splunk buy

Looking to significantly reinforce its security software portfolio, Cisco has struck a $28 billion cash deal to acquire enterprise and cloud protection company Splunk.Founded in 2003, Splunk’s software platform is known for its wide-reaching ability to search, monitor and analyze data from a variety of systems. Network security teams can use this information to gain better visibility into and gather insights about network traffic, firewalls, intrusion detection systems (IDSes), intrusion prevention systems (IPSes), and security information and event management (SIEM) systems, from on premise and or its cloud-based package, according to Splunk.To read this article in full, please click here READ MORE HERE…

Read more

IoT startups fill security gaps

As the volume of IoT devices connecting to enterprise networks continues to climb, the number of security threats has been increasing in lockstep. Cybersecurity threats, alongside supply chain issues, chip shortages and geopolitical instability, are a major reason that IoT growth has been slower than many analysts had predicted.Even so, the scale of the IoT security problem is great enough that 52 IoT startups raised a total of $840 million in the latest quarter, and even cautious analysts believe the IoT market will grow steadily in the coming years. In fact, research firm IDC predicts that the IoT market will expand to 55.7 billion connected IoT devices by 2025, with those devices generating 80B zettabytes (ZB) of data.To read this article in full, please click here READ MORE HERE…

Read more

Cisco software targets enterprise cloud security, risk assessment

Cisco is adding a security module to its observability platform that promises to help enterprises assess threat risks and protect cloud-based resources.The Cisco Secure Application module, available now, is part of the vendor’s Full Stack Observability (FSO) platform, which is designed to correlate data from application, networking, infrastructure, security, and cloud domains to make it easier for customers to spot anomalies, preempt and address performance problems, and improve threat mitigation.FSO is designed to make intelligent use of metrics, events, logs and traces. With it, organizations can consolidate to fewer tools, collect data from any source, correlate information, and enable AI-driven analysis to predict and prevent problems, Cisco said at the FSO launch event in June.  To read this article in full, please click here READ MORE HERE…

Read more

VMware warns customers to immediately patch “critical” Aria network software holes

VMware is advising customers to upgrade or patch its Aria for Network Operations software because of potential security problems.VMware Aria is the vendor’s overarching multi-cloud management platform that integrates previously separate VMware services such as vRealize Automation, vRealize Operations, vRealize Network Insight, and CloudHealth onto a single Aria Hub console, which provides centralized views and controls and lets customers see and manage the entire multi-cloud environment.The vulnerabilities are in the Aria Operations for Networks component which includes the ability help run applications more smoothly by finding the cause of delay based on TCP traffic latency and retransmissions by triggering alerts on the applications dashboard.To read this article in full, please click here READ MORE HERE…

Read more

Fortinet adds wireless and IoT security features to SASE platform

Fortinet continues to enhance its Secure Access Service Edge (SASE) package by adding support for microbranches, extending wireless LAN protections, and improving data loss prevention (DLP) and end-user monitoring capabilities.The vendor added the new features to its FortiSASE offering, which includes SD-WAN, secure web gateway, firewall as a service, cloud access security broker, and zero trust network access (ZTNA), all running on top of its FortiOS operating system. The package can be centrally managed via the firm’s FortiManager software, which sets network and security policies across the Fortinet product line.To read this article in full, please click here READ MORE HERE…

Read more