Every year, security vendors around the world use the RSA Conference (RSAC) to showcase new products and capabilities. This year, the show returns as a private event (with a virtual element) in San Francisco after being all-virtual in 2021 due to epidemic. At RSAC 2022, from June 6, the new product showcase features identity and access security. Sass Enhancement of Service and Safety Operations Center (SOC). Here are some interesting new products that will be shown in the show. (This list will be updated when products are announced weekly.)
Appgate: SDP 6.0
The latest version of the Zero Trust Network Access (ZTNA) solution of the SDP 6.0 appgate. This version includes the capabilities of a new risk model that allows users to simplify and expedite their zero trust to expand the value and reach of their existing enterprise security tools. The new risk model capability of AppGate SDP 6.0 enables customers to determine high / medium / low sensitivity levels in specific workloads and resources. It provides companies with an easy, flexible way to measure user / device risk in sign-on, against the sensitivities of the resources they are trying to access, through the security tools they already have. The risk model then dynamically adjusts the access rights based on the risk score.
RSA Location – Moscone South Expo: 0345
Armor: AVM
Armis Asset Vulnerability Management (AVM) is an end-to-end asset Vulnerability Lifecycle Management Solution that covers IT, OT (Operational Technology), ICS (Incident Command System), IOMT (Advanced Medical Internet). IIOT (Art Industry Internet). At the RSA conference, Armis is showcasing new capabilities incorporated into AVM, which show the overall resources and vulnerabilities of an organization’s environment, risk-based priorities, and average time reduction for remediation through automation, and a comprehensive dashboard that tracks the vulnerability management lifecycle. .
RSA Location – Moscone South Expo: 0951
BigID: SmallID
SmallID is a cloud-native, data security on-demand solution that helps customers reduce their attack surface, detect high-risk data, and automatically detect “dark” data (which has been collected, but is not being used for analysis). ) Across the cloud. The Pay-As-You-Go solution uses machine learning technology owned by BigID to automatically detect and classify sensitive data, detect shadow and dark data, and facilitate regulatory compliance.
RSA Location – Moscone North Expo: 4529
Checkmarks: Checkmark Fusion
Checkmarks provides a single, integrated view into the Fusion application, material interaction and material bills. The platform produces security scan results at all stages of a software lifecycle that first prioritize and prioritize vulnerabilities to address the most complex issues. Checkmarks Fusion is part of Checkmarks One, an Application Security (AST) platform. Checkmarks Fusion supports multi-engine-scan interrelationships and context-based risk prioritization of scan results across engines.
RSA Location: Moscone South Exp 1775
DNSFilter: Data Export
Data Export is a new tool designed to allow security teams to accelerate overall threat identification and response strategies. It automates DNSFilter query log data export to integrate, analyze and operate leading SIEM (Security Information and Event Management) and security monitoring solutions with multiple data sources. This will help reduce visibility and create visibility in DNS to create a complete security image for organizations.
RSA Location – Moscone South Expo: 3301
Forinet: Power
Fortirecon uses a digital risk protection service (DRPS) Machine learning, Automation and human intelligence provide visibility to an organization’s external attack surface. Forinet says Fortirecon is a triple-impact offer, which includes External Attack Surface Management (EASM), Brand Protection (BP) and Adversary Centric Intelligence (ACI) to detect and repel attacks in the reconnaissance phase, so that security officers can be identified. Can be saved and reduce risk.
RSA Location – Moscone North Expo: 5855
Gurukul: Security Operations and Analysis Platform
Gurucul Security and Operations Analysis is a cloud-native, modular platform that integrates Security Operations Center (SOC) solutions such as UEBA, NTA, SOAR and IAA into a single access by adding Identity Threat Detection and Response (ITDR). The platform emphasizes identity protection and aims to combat sophisticated attacks associated with phishing, social engineering, certificate theft and supply chain attacks.
RSA Location – Moscone South Expo: 1443
Hunters: Hunters SOC
The Hunters SOC platform has pushed for new upgrades to streamline and streamline security operations. New capabilities include automation of the entire security operations workflow, threat priorities with the introduction of risk scores, data normalization, and noise reduction support for unlimited data loading. This automation of general SOC tasks is expected to free up data and security engineers to focus on high cost, domain and company-specific threats.
RSA Location – Moscone North Expo: 5887
Principal: MDRP
Mandiant Digital Risk Protection (MDRP) uses the brand-owned Enhanced Detection and Response (XDR), which works with multiple vendor security systems to provide an intelligence-enabled view of an organization’s attack surface. The launch is combined with the general availability of Mandiant Advantage Digital Threat Monitoring, which will be in Mandiant Advantage with MDRP. MDRP will provide visibility for external analysis as well as threat analysis and risk identification.
RSA Location – Moscone North Expo: 5955
Name: API Security Platform 3.0
The latest version of the Noname API security platform brings global support for complying with any environment, market and regulatory requirements. Allows global support to provide visibility for solutions API Identifies problems and patterns across different clouds and regions and across regions regardless of traffic and environmental complexity. It supports compliance with regulations in various regions, including PCI-DSS, PII, and data residency requirements.
RSA Location – Moscone South Expo: 1949
Optive: CRS
Cyber ​​Recovery Solutions (CRS) provides companies with strategic advice and technology for protection against cyber attacks and for speedy recovery. The solution identifies and prioritizes business critical assets through automated workflows. The company will showcase at RSA how it uses context-critical technology to back up necessary data, applications and systems through vaulted, data-isolated, air-gaped backup solutions.
RSA Location – Moscone South Expo: 1343
RSA: ID Plus, DS100
ID Plus is a SaaS-based identity and access management (IAM) solution that offers customers a choice of cloud, on-love and hybrid deployments. ID Plus is a new tool built into the DS100, RSA’s new hardware authentication specifically designed to serve RSA’s zero-trust customers. The DS100 is a passwordless authentication with a one-time password solution using the FIDO (Quick Identification Online) protocol. Authentication is a cloud-based product and can be used both plugged in and unplugged.
RSA Location – Moscone North Expo: 5845
Sentinel One: Singularity Vulnerability Mapping
Singularity Vulnerability Mapping is SentinelOne’s integrated tool for evolution, which supports autonomous networks and vulnerabilities for the next vendor’s unified IT platform and Sentinel’s own singularity XDR for scanning and providing quick fixes. Additionally, Singularity Vulnerability Mapping can work with Ranger’s IoT network detection system and Sentinelone’s Storyline Active Response (STAR) auto-threat hunting, detection and response tools to help analysts prioritize patches and reduce risk.
RSA Location – Moscone South Expo: 0627
Sentinel One: Skylight
Skylight is a cybersecurity analytics platform that combines security and enterprise data for autonomous access and action. It provides visibility, ingestion and storage capabilities for data within SentinelOne’s Storyline feature – which groups and reports Related processes, files, threads, events and other data with a single query – Improve workflow automation and decision making. The product is designed to offer an holistic view of security assets, including rapid investigation and resolution.
RSA Location – Moscone South Expo: 0627
Copyright © 2022 IDG Communications, Inc.