433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (727) 493-2351

New Relic’s Vulnerability Management provides visibility across the entire software stack

New Relic has introduced the public preview of New Relic Vulnerability Management to empower organizations to manage their security posture and risk as a core part of their observability strategy. This new offering helps engineering teams eliminate data and team silos that can cause security blind spots, slow mitigation times, and lower innovation velocity. With Vulnerability Management, all native and external security data is available in a single platform to give engineers instant visibility and … More → The post New Relic’s Vulnerability Management provides visibility across the entire software stack appeared first on Help Net Security.
http://news.poseidon-us.com/SbYLMl

Student Freedom Initiative and Cisco partnership supports cybersecurity infrastructure at HBCUs

Student Freedom Initiative and Cisco have expanded their partnership to bolster cybersecurity infrastructure at Historically Black Colleges and Universities (HBCUs) by adding three prominent Certified Minority Business Enterprises (MBEs)—Procellis Technology, Sology Solutions, and IPC Consulting—to the cybersecurity implementation team. This collaboration is a direct actionable response to the Department of Education/Federal Student Aid (FSA) guidance promulgated on December 18, 2020 for colleges and universities to comply with National Institute of Standard and Technology (NIST) 800 … More → The post Student Freedom Initiative and Cisco partnership supports cybersecurity infrastructure at HBCUs appeared first on Help Net Security.
http://news.poseidon-us.com/SbY6K2

Red Hat releases Red Hat Enterprise Linux for Workstations on AWS

Red Hat has released Red Hat Enterprise Linux for Workstations on AWS, a cloud-based, virtual workstation built on the hardened innovation foundation of Red Hat Enterprise Linux. Accessible via an Amazon-provided NICE DCV client or standard web browsers, the service delivers a high-end Red Hat Enterprise Linux for Workstations environment for powering intensive workloads like animation rendering or data visualization without the associated hardware costs or administrative requirements. The global pandemic drove an ongoing remote … More → The post Red Hat releases Red Hat Enterprise Linux for Workstations on AWS appeared first on Help Net Security.
http://news.poseidon-us.com/SbW5Vn

Trilio’s Continuous Restore enables users to stage data in multiple heterogeneous clouds

Trilio‘s Continuous Restore offers faster levels of replication, restoration and migration of Kubernetes data and metadata from any cloud or storage platform to another, providing near-instantaneous recovery times for cloud-native applications. Entirely distribution-, cloud- and storage-agnostic, Trilio’s Continuous Restore enables users to continuously stage data in multiple heterogeneous clouds. This means that applications—regardless of where they reside—can tap into that data and be brought online in seconds, achieving exceptional levels of Recovery Time Objectives (RTO). … More → The post Trilio’s Continuous Restore enables users to stage data in multiple heterogeneous clouds appeared first on Help Net Security.
http://news.poseidon-us.com/SbW5Tk

SynSaber adds Dynamic Pipeline to its platform to improve scalability and flexibility

SynSaber has added a new Dynamic Pipeline feature to the company’s platform, providing customers with improved scalability and flexibility. Building upon the product launched in February 2022, this update includes a set of features and capabilities to collect, analyze, and curate data at the OT edge. SynSaber was purpose-built to bring edge visibility to industrial networks (oil and gas, water and electric utilities, advanced manufacturing) so that organizations can deploy and scale rapidly, integrate with … More → The post SynSaber adds Dynamic Pipeline to its platform to improve scalability and flexibility appeared first on Help Net Security.
http://news.poseidon-us.com/SbVyyP

Microsoft Previews Authentication Strength Feature for Greater Control over Multifactor Authentication Access Methods

Microsoft this week announced a preview of “Authentication Strength,” a new control for organizations using the Azure Active Directory Conditional Access service.
http://news.poseidon-us.com/SbVhwn

Data visualization: An invaluable tool in a defender’s arsenal

Visibility is always a priority, but it’s vital when responding to an incident. Time is always working against incident responders. Looking through rows of text data and making connections between them and the suspicious activity under investigation is time spent not remediating the problem, which is a real waste when you’re under pressure to stop an attack. So, why is visualizing detections crucial for incident response? Blue teams, especially those in larger companies, are being … More → The post Data visualization: An invaluable tool in a defender’s arsenal appeared first on Help Net Security.
http://news.poseidon-us.com/SbSCg1

Skyline Advisor Pro Proactive Findings – October Edition

Tweet VMware Skyline Advisor Pro releases new proactive Findings every month. Findings are prioritized by trending issues in VMware Technical Support, issues raised through post escalation review, security vulnerabilities, issues raised from VMware engineering, and nominated by customers. For the month of October, we released 45 new Findings. Of these, there are 39 Findings based … Continued The post Skyline Advisor Pro Proactive Findings – October Edition appeared first on VMware Support Insider.
http://news.poseidon-us.com/SbRy2Z

DirectDefense collaborates with Halcyon to protect users against ransomware

As a DirectDefense and Halcyon partnership result, DirectDefense will now offer the Halcyon Anti-Ransomware & Endpoint Resilience Platform as part of its Managed Detection and Response (“MDR”) offerings. “Ransomware is on the rise and threat actor groups are becoming increasingly sophisticated. As they evolve, so must your managed security services provider,” said Jim Broome, President, DirectDefense. “The combination of Halcyon’s AI-powered, anti-ransomware engine and our 24/7 MDR security services gives organizations peace of mind that … More → The post DirectDefense collaborates with Halcyon to protect users against ransomware appeared first on Help Net Security.
http://news.poseidon-us.com/SbRkbj