Ad Image

Endpoint Security and Network Monitoring News for the Week of June 30; Venn, Red Access, Asimily, and More

Endpoint Security and Network Monitoring News for the Week of June 30

Endpoint Security and Network Monitoring News for the Week of June 30

The editors at Solutions Review have curated this list of the most noteworthy endpoint security and network monitoring news for the week of June 30. This curated list features endpoint security and network monitoring vendors such as Venn, Red Access, Asimily, and more.

Keeping tabs on all the most relevant endpoint security and network monitoring news can be a time-consuming task. As a result, our editorial team aims to provide a summary of the top headlines from the last month in this space. Solutions Review editors will curate vendor product news, mergers and acquisitions, venture capital funding, talent acquisition, and other noteworthy endpoint security and network monitoring news items.

Download Link to Data Integration Buyers Guide

Endpoint Security and Network Monitoring News for the Week of June 30


Venn Secures Patent for MDM Laptops and $29M in Series A Funding

Venn, a cybersecurity solutions provider, this week announced that the company has been awarded a key patent for securing remote work on any computer. The company also revealed $29 Million in Series A Funding, led by NewSpring to support its product development, growth, and customer demand. Venn is possibly the first company to deliver an MDM-like solution for laptops. MDM (Mobile Device Management) is frequently used by companies to protect sensitive company data on employees’ personal phones. In similar fashion, Venn can now secure remote work on a laptop that is unmanaged or Bring Your Own Device (BYOD).

Read on for more.

Corsha Announces $1.8 Million AFWERX TACFI Contract Award

Corsha, a DC-based OT security solutions provider, announced it has received an $1.8 million contract award from the AFWERX program that extends its Direct-to-Phase-II Small Business Innovation Research (SBIR) contract. This initiative works to solve a critical Operational Technology (OT) challenge of securely moving data across shop floor networks and into Digital Engineering platforms running in IT networks. Sponsored by the Air Force Sustainment Center (AFSC), their Technical Director, Mr. Roger Jones and an extensive AFSC team at Warner Robins, GA, the contract will allow Corsha to extend its Phase II AFWERX SBIR D2P2 efforts. It will launch a pilot program to determine how to enable AFSC to securely move data from additive manufacturing, data aggregation, and analysis devices into Digital Engineering (DE) platforms in an automated, secure, and trustworthy way.

Read on for more.

Zscaler 2023 Ransomware Report: “Nearly 40 Percent Increase in Global Ransomware Attacks”

Zscaler, a leader in cloud security, today announced the release of the 2023 ThreatLabz Ransomware Report. This year’s report tracks the ongoing increase in complex ransomware attacks and spotlights recent ransomware trends, including the targeting of public entities and organizations with cyber insurance, growth of ransomware-as-a-service (RaaS), and encryption-less extortion. Since April 2022, ThreatLabz has identified thefts of several terabytes of data as part of several successful ransomware attacks, which were then used to extort ransoms. The evolution of ransomware is characterized by the inverse relationship between attack sophistication and barrier of entry for new cybercriminal groups. The barrier of entry has decreased, while cyberattacks have grown in sophistication, due to the prevalence of RaaS, a model where threat actors sell their services on the dark web for 70-80 percent of ransomware profits. This business model has continued to increase in popularity over the last few years as evidenced by the frequency of ransomware attacks, which increased by nearly 40 percent over the last year. One of the most noteworthy trends that aligned with this growth in 2023 has been the growth of encryption-less extortion, a style of cyberattack that prioritizes data exfiltration over disruptive encryption methods.

Read on for more.

Red Access Highlights Features of Agentless Browser Security Platform

Red Access has announced “the world’s first” true agentless secure browsing platform suited for hybrid work environments. The Red Access agentless browsing security platform is browser-agnostic, giving company workforces the ability to use any web browser they want and benefit from enterprise-grade secure browser defense capabilities. Red Access’ agentless architecture also extends the same defense capabilities to desktop web applications, which are also susceptible to browsing risks. As an agentless solution, Red Access does not require additional remote enablement tools such as VPN and VDI to operate outside of a company’s security perimeter.

Read on for more.

Cynet Launches Mobile Security Platform, Cynet 360 Mobile

Cynet, a cybersecurity solutions provider, announced Cynet 360 Mobile, a comprehensive mobile threat protection solution that provides persistent, on-device protection of company and user-owned mobile devices. Cynet 360 Mobile prevents security and privacy threats to Chrome OS, Android and iOS devices, and detects applications that put data at risk of exposure and attempt to infiltrate corporate networks. By leveraging on-device behavioral machine learning detection, Cynet 360 Mobile protects against both known and unknown (zero day) threats, such as mobile malware, phishing, man-in-the-middle (MitM), and network-based attacks.

Read on for more.

Asimily Announces Partnership and Integration with HANDLE Global

Asimily, an Internet of Things (IoT) and Internet of Medical Things (IoMT) risk management platform, this week announced an integration between Asimily and CCM (Capital Cycle Management), the AI-driven software solution from HANDLE Global that optimizes the entire capital cycle from initial planning to the procurement, management, and disposition of equipment. The new integration of Asimily with CCM provides a single platform where healthcare system supply chain, security, and IT teams gain a holistic and always-current view of their organization’s internet-connected assets. This equipment visibility enables healthcare organizations to determine which assets or manufacturers are at risk of cybersecurity issues, and to track the status of cyber-related warnings and recalls. Asimily uses AI-based analysis to prioritize exploitable vulnerabilities and prescribe targeted, clinically-viable remediations— and also identify when remediations are not possible and which assets may need to be replaced. This critical information is dispatched to CCM to ensure that it is considered a key priority during the capital planning process and encourages a shift from reactive to proactive cybersecurity risk management. CCM allows health systems to tailor priorities based on customizable risk thresholds for threats to cybersecurity, patient safety, product standardization, and other factors provided by Asimily’s IoMT risk remediation platform.

Read on for more.


Expert Insights Section

expert insight badgeWatch this space each week as Solutions Review editors will use it to share new Expert Insights Series articles, Contributed Shorts videos, Expert Roundtable and event replays, and other curated content to help you gain a forward-thinking analysis and remain on-trend. All to meet the demand for what its editors do best: bring industry experts together to publish the web’s leading insights for enterprise technology practitioners.

“Yes, And…”: Improv Principles Applied to Cybersecurity

George Just of ThreatBlockr takes the stage and shows us how to apply “Yes, and” improv principles to cybersecurity.

A number of years ago, I taught Chicago-style improv to salespeople. I did this for a few reasons. One, it was fun, and I enjoyed it immensely. Second – and probably more importantly – the core improv tenet of “yes, and” fundamentally shaped how I approach all business endeavors, and it has paid off. Literally, the single most effective sales skill, providing the highest ROI, that I have ever learned. Most recently, this has been especially salient when I talk to people about how to approach evaluating and selecting cybersecurity technologies.

Read on for more.

Fortifying Your Rugged Endpoints with UEM

Apu Pavithran of Hexnode examines how UEM can be utilized to secure rugged endpoints and other IoT devices.

The story of rugged devices dates back three decades ago, when Husky Computers created one of the first industrial mobile computers. Despite its limited functionality, it pioneered the development of rugged devices. Today, with the augmentation in connectivity and the advancements in IoT, smart, rugged devices have emerged as a new generation of durable devices. These smart devices have expanded the rugged sector from its historical focus on mining and construction to various other sectors like logistics, healthcare, and the military due to their resilience against extreme conditions, dust, and dirt. Owing to the unprecedented usage of rugged devices, the market is expected to grow by USD 16,905.6 million by 2030. However, these escalating figures pose a significant challenge when it comes to management. In traditional IT environments, device management was relatively straightforward. Devices were typically connected to a central server or network, allowing administrators to manage and monitor them remotely. However, in the rugged ecosystem, devices are often deployed in remote locations with limited connectivity. While this makes device management more complex and challenging, several game-changing technologies are emerging to address these challenges.

Read on for more.

AI-Assisted Monitoring at the Edge

“Cybercriminals get to choose when and where they attack, but it’s unlikely that a business’ internal cybersecurity team is equally ready and waiting to counterstrike at 2am over a long holiday weekend. While adversaries always seem to be a step ahead, CISOs must focus on actively monitoring key web applications. Proven to be a difficult, but necessary endeavor, application defects require priority alignment with development teams, and protection tools must comply with customer experience (CX) and governance requirements.

For success, CISOs must look to implement best practices that both minimize CX mistakes and rapidly address them. This requires extensive testing with the organization’s application (not just a generic tool) and the services of a 24x7x365 end-user facing expert response team. So, where do you find these people, how do you afford them, and how long until they are executing with Capability Maturity Model Integration (CMMI) 3.0+ maturity? By applying the same rigorous tests to their security operations models as they do their software design, CISOs can be granted a head start. They must also build a compelling business case for an adequate security budget – while working to empower their security team to write code objects that manipulate the behavior of applications and eliminate threats and risks. Further, edge compute can introduce a range of benefits as well. At a time where tools on their own are not enough, it provides a genuine alternative to advocating with the development manager. Consider outsourcing to specialist teams, or even augmenting internal teams with AI and apply it to the tasks of risk elimination and threat containment.”

– Theresa Lanowitz, Head of Cybersecurity Evangelism at AT&T Business

Download Link to Data Integration Buyers Guide

Mike Costello
Follow me @

Share This

Related Posts