Cybersecurity tools

The RSAC 2023 began on Monday in San Francisco, and a lot has changed in the cybersecurity industry since the last RSAC.  Even though AI was definitely an important feature of the display at the time, the largest and latest version of the massive annual event at the Moscone Center took place in June 2022.  However, that was yet the “pre-ChatGPT” era.  As RSAC 2023 gets underway this week, it will become abundantly clear that the OpenAI chatbot has made an enormous effect on both attackers and cyber defense, igniting what many experts are calling an “arms race” encompassing generative AI.

Moreover, the upsurge of RSAC-related product releases was already underway as of Monday, with new cybersecurity solutions and generative artificial intelligence (AI) technology grabbing the spotlight.  The ten innovative cybersecurity solutions that were unveiled at RSAC 2023 are listed in this article.  Learn about the interesting cybersecurity tools introduced at RSAC 2023 by reading this.

Cybersecurity Tools

Cybersecurity tools

1.  SentinelOne Threat Hunting Tool

SentinelOne unveiled a brand-new threat-hunting tool for its Singularity ecosystem that makes utilization of a large language model (LLM) to boost security analysts’ productivity greatly.  SentinelOne describes this advancement as a significant success for safety using generative AI.  The fresh threat-hunting tool powered by generative artificial intelligence (AI), stated by SentinelOne, has been identified as “Purple AI,” the company told CRN.

2.  Accenture Managed XDR

With the launch of the Managed Extended Detection and Response (XDR) service, whose functionality is partly powered by Google Cloud’s latest Security AI Workbench providing, Accenture announced at RSAC 2023 that it is expanding its cybersecurity partnership with Google Cloud.  The solution is built on Chronicle Security Operations, a Google Cloud Security Information and Event Management (SIEM) system with threat intelligence from Mandiant.

3.  Cisco XDR

At RSAC, Cisco unveiled an enhanced Extended Detection and Response (XDR) framework that has been “constructed from the ground up” and passes above the XDR features currently available in SecureX, the company’s XDR offering.

4.  CrowdStrike CrowdStream

In order to facilitate it pretty easier to put cybersecurity and IT information onto the CrowdStrike Falcon platform, observability firm Cribl and CrowdStrike launched a fresh service at RSAC 2023.  The new service, CrowdStream, is powered by the free observability technology from Cribl, a backed venture capital company with CrowdStrike as one of its supporters.

5.  IBM Security QRadar Suite

IBM used RSAC to launch the IBM Security QRadar Suite, an entirely novel product line for security professionals.  The SaaS-delivered suite, as stated by IBM, includes enhanced threat detection and response capabilities that will facilitate the quicker and more efficient work of security teams.

6.  Flashpoint Ignite

At RSAC 2023, Flashpoint launched Ignite, an innovative intelligence system that will help businesses strengthen their security measures against both digital and physical threats.  Flashpoint Chief Product and Engineering Officer Patrick Gardner claims that the system distinguishes out by delivering intelligence that might serve as a “bridge between teams” by spreading essential information among various different teams inside a company.

7.  Cybersixgill Attack Surface Management

A cyber threat intelligence firm named Cybersixgill announced at RSAC the development of an innovative attack surface management tool designed to support cybersecurity professionals in prioritizing and reacting to incidents more quickly.  In a press release, Cybersixgill stated that the fresh module uses threat information from the company to eliminate “visibility blindspots” and continuously map and categorize unknown assets.

 

8.  Torq Hyperautomation Platform

Torq, an emerging startup with technologies that enable no-code security-related automation, presented its new Torq Hyperautomation Platform at RSAC 2023, claiming the ability to automate “the most complicated cybersecurity architectures at spectacular scale,” based on the company’s latest press release.  The newly released system may streamline whole processes and workflows for every aspect of security activities within a company, the startup claimed in a statement made by Torq.

9.  Zimperium Mobile-First Security Platform

A mobile security startup named Zimperium said at RSAC 2023 that the company had consolidated its expertise in protecting mobile apps and gadgets into a single, all-encompassing service.  Zimperium’s Mobile-First Security Platform, which incorporates the vendor’s Mobile Threat Defence product (previously zIPS) with its Mobile Application Protection Suite, provides major advantages for security teams, says CEO Shridhar Mittal, and is eventually the very first “end-to-end” structure in mobile security encompassing both apps and devices.

10.  Google Cloud Security AI Workbench

Another important generative AI expansion in cybersecurity was the launch of Google Cloud’s Security AI Workbench service, which is driven by an entirely novel, safety-specific big language model known as Sec-PaLM.  In addition, the approach claimed to Google Cloud utilizes both Google’s broad insight into threat information as well as Mandiant’s famous threat intelligence regarding weaknesses, malware, threat actors, and threat indicators.

Cyber Security course

Kindly read another article:

The Impact of Cyberattacks on SMEs is Examined in “Small Businesses, Big Risks: Cyberattacks” Devastating Effects on SMEs

Nigerian National from Delhi is Detained by Pune Police for Online Gift Scam

High Threat to Apple macOS owners! Hackers marketing malware on Telegram that Targets Mac Users

 

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?