Home STAY CURRENTArticles Latest Product Innovations from Security Vendors at RSAC 2022

Latest Product Innovations from Security Vendors at RSAC 2022

by CISOCONNECT Bureau

The annual RSA Conference highlights cybersecurity firms’ latest product innovations. Read on to know the notable releases from the security vendors…

Some of the few security challenges that manufacturers discussed at the RSA Conference 2022 included application vulnerabilities, mobile phishing, and passwordless authentication. Hundreds of vendors debuted new products and services, ranging from broad security management platforms to more targeted tools.

Several key product focused to improve organizations’ security postures. Hybrid Cloud Observability, for example, was introduced by SolarWinds. With the purpose of accelerating problem resolution and enabling proactive management, these service provides a unified view of distributed and hybrid network environments.

Some of the vendors that dealt with cybersecurity on broader sense included:

Cisco announced plans for Cisco Security Cloud, an open security platform that enables unified threat prevention, detection, and response, as well as remediation. Cisco+ Secure Connect Now, a secure access service edge offering, was also unveiled. In addition, Cisco revealed that it will upgrade several of its products by adding less intrusive methods for risk-based authentication, incorporating the concept of continuous trusted access, integrating Talos Intel On-Demand service for custom threat intelligence, and using session trust analysis standards to share information between vendors.

Contexa, a cloud-based solution that curates and analyzes threat intelligence data, was showcased by VMware. Machine learning and insights from VMware’s Threat Analysis Unit and incident response partners are used in Contexa’s threat intelligence. VMware disclosed that it now detects more than 2.2 billion suspicious actions per day. Contexa will be integrated into all of the vendor’s security products.

Armis introduced Armis Asset Vulnerability Management (AVM), a risk-based vulnerability management product. According to Armis, AVM offers visibility into managed and unmanaged assets and vulnerabilities in an environment. Security automation and orchestration are also included in the offering to reduce mean time to remediation.

Gurucul, a company that specializes in security analytics, has released the Gurucul Security Analytics and Operations Platform. The cloud-native, modular platform combines core security operations center technologies with identity threat detection and response. Gurucul’s security information and event management, eXtended Detection and Response (XDR), user and entity behavior analytics, network traffic analysis, security operations and automation response, and identity access analytics are all included in the technology platform.

New products that address specific areas of security were also showcased at the RSA Conference 2022. Let’s have a look…

Arculix, a passwordless authentication and identity orchestration platform, was launched by SecureAuth. According to the vendor, the platform authenticates users’ claimed identities via automated, risk-based behavioral models powered by AI and machine learning. Based on device and browser fingerprint analysis, the SaaS-based offering works across applications and devices, continuously informing end users of cybersecurity risks after mobile login.

RSA launched ID Plus, a new SaaS-based identity and access management platform for securing cloud-based applications, systems, and users, as part of its increased focus on identity. RSA also unveiled the DS100, a passwordless, cloud-enabled hardware authenticator that integrates FIDO protocols with One-Time Passwords (OTP). According to the vendor, the DS100 works both plugged and unplugged.

CylanceGateway, a zero-trust network access service, was unveiled by BlackBerry. To correlate network and device telemetry, CylanceGateway uses AI-driven security. BlackBerry revealed that when combined with continuous authentication, the service limits access to trusted, authenticated, and known users and devices.

FortiRecon is a digital risk protection solution from Fortinet that provides external attack surface monitoring and the ability to identify risks to customers. Fortinet said that FortiRecon employs adversary-centric intelligence, which relies on FortiGuard Labs to assess security risks and monitor public and private forums, open source and the dark web.

Recommended for You

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads