433 Central Ave., 4th Floor, St. Petersburg, FL 33701 | info@poseidon-us.com | Office: (813) 563-2652

How the Justice Department inspector general stays ahead of the storm

“As long as you’re seeing that constant improvement, you feel like your reports have helped the agency improve,” said Michael Horowitz. The post How the Justice Department inspector general stays ahead of the storm first appeared on Federal News Network.
http://news.poseidon-us.com/TKKXMr

IRONSCALES introduces deepfake protection capabilities

IRONSCALES announced deepfake protection for enterprise email security. The announcement comes as deepfake-driven social engineering attacks continue to gain momentum. From 2022 to 2023, the total volume of deepfake-driven cyberattacks levied against private enterprises grew by a staggering 1,000% globally and by over 1,740% in North America. While the right mix of training and policies can go a long way toward mitigating these threats, technological defensive solutions have lagged far behind. A recent study from … More → The post IRONSCALES introduces deepfake protection capabilities appeared first on Help Net Security.
http://news.poseidon-us.com/TKKWb0

TufinAI strengthens network security policy management

Tufin announced TufinAI, an AI-powered engine designed to transform the way enterprises manage and protect their networks. Backed by its strong financial foundation and record results in 2024, Tufin has been able to invest boldly in innovation – pushing far beyond the capabilities of alternative solutions. Built upon two decades of expertise and insights derived from years of successfully managing complex, heterogeneous networks, TufinAI is the first cross-platform, cross-technology artificial intelligence engine of its kind. … More → The post TufinAI strengthens network security policy management appeared first on Help Net Security.
http://news.poseidon-us.com/TKKWZv

Bitdefender GravityZone PHASR sets new standard for endpoint security solutions

Bitdefender GravityZone Proactive Hardening and Attack Surface Reduction (PHASR) is an endpoint security solution that dynamically tailors hardening for each user, ensuring that security configurations align with user-intended privileges and behaviors and adapt to shrink attack surfaces. “Attackers are now prioritizing stealth at every stage of their operations, making living-off-the-land (LOTL) techniques the standard rather than the exception. In fact, over 70% of today’s attacks involve LOTL methods, making them difficult to detect with traditional … More → The post Bitdefender GravityZone PHASR sets new standard for endpoint security solutions appeared first on Help Net Security.
http://news.poseidon-us.com/TKKWZL

Armis expands vulnerability exposure and assessment capabilities

Armis is expanding its vulnerability exposure and assessment capabilities with the free availability of the Armis Vulnerability Intelligence Database. The community-driven database integrates exploited vulnerabilities, emerging threats and AI-powered insights, providing the cybersecurity industry with the knowledge organizations need to better prioritize and mitigate threats in real time. The Armis Vulnerability Intelligence Database is powered by Armis Labs, Armis early warning capabilities and the Armis Asset Intelligence Engine. It also receives information from Armis Centrix … More → The post Armis expands vulnerability exposure and assessment capabilities appeared first on Help Net Security.
http://news.poseidon-us.com/TKKWZH

Released: MITRE ATT&CK v17.0, now with ESXi attack TTPs

MITRE has released the latest version of its ATT&CK framework, which now also includes a new section (“matrix”) to cover the tactics, techniques and procedures (TTPs) used to target VMware ESXi hypervisors. About MITRE ATT&CK MITRE ATT&CK is a regularly updated public knowledge base that charts how real-world threat actors behave. It also lists known/documented threat actor groups, malware, and (some) past high-profile campaigns. It’s used by cyber defenders and vendors for threat modeling and … More → The post Released: MITRE ATT&CK v17.0, now with ESXi attack TTPs appeared first on Help Net Security.
http://news.poseidon-us.com/TKKWYQ

NinjaOne unifies vulnerability and patch management

NinjaOne announced new capabilities that unify vulnerability management and patching workflows, ensuring a risk-based approach to patching and reducing time to remediate vulnerabilities. The new tools automate the import of vulnerability data, giving IT teams continuous visibility into vulnerabilities, so they can prioritize and verify the successful applicationof patches, reducing organizations’ risk. “The rapid growth in the number and diversity of endpoint devices, driven by hybrid work and digital transformation, has significantly expanded organizational attack … More → The post NinjaOne unifies vulnerability and patch management appeared first on Help Net Security.
http://news.poseidon-us.com/TKKWWC

IRS turmoil: Leadership churn, worker exodus and threats to groups’ tax-exempt status roil agency

The agency has churned through acting directors and is preparing to lose tens of thousands of workers to layoffs and voluntary retirements. The post IRS turmoil: Leadership churn, worker exodus and threats to groups’ tax-exempt status roil agency first appeared on Federal News Network.
http://news.poseidon-us.com/TKKWPF

Building Black State: Powering Motion Blur’s Game-Changing Adventure

Motion Blur, a small studio in Turkey, is developing a unique game called Black State, where each environment changes dynamically as players move through doors, creating an immersive experience.
http://news.poseidon-us.com/TKKVbs

2025 Data Breach Investigations Report: Third-party breaches double

The exploitation of vulnerabilities has seen another year of growth as an initial access vector for breaches, reaching 20%, according to Verizon’s 2025 Data Breach Investigations Report. Researchers analyzed 22,052 real-world security incidents, of which 12,195 were confirmed data breaches. This was an increase of 34% in relation to last year’s report. The presence of ransomware, with or without encryption, saw significant growth, a 37% increase from last year’s report. It was present in 44% … More → The post 2025 Data Breach Investigations Report: Third-party breaches double appeared first on Help Net Security.
http://news.poseidon-us.com/TKKN7v