Tag Archives: HTS

Affinidi and FilPass Sign MOU to Mitigate Risk of Fraudulent Identification Claims in the Philippines

SINGAPORE, Dec. 7, 2022 /PRNewswire/ — Affinidi, a decentralised identity solutions provider founded by global investment company Temasek, today announced the signing of a Memorandum of Understanding (“MOU“) with Filipino company FilPass to jointly establish and issue verifiable credentials (“VCs“) in the Philippines.

Varsha Jagdale, General Manager of Financial Services in Affinidi (left) and Ryan Soh, Founder and Chief Executive of FilPass (right) sign MOU to mitigate risk of fraudulent identification claims in the Philippines
Varsha Jagdale, General Manager of Financial Services in Affinidi (left) and Ryan Soh, Founder and Chief Executive of FilPass (right) sign MOU to mitigate risk of fraudulent identification claims in the Philippines

This collaboration aims to make it easier for individuals to transact with businesses online by leveraging cryptography and decentralised technologies to issue, verify, and authenticate identities and credentials.

Under the MOU, Affinidi will provide its expertise in digital credentialing through its mobile app and digital wallet Ceal, where users will be able to promptly receive their VCs and store them securely on their mobile phones. Users can also build and manage their digital identity on the Ceal platform and control what information they would like to share with others and when to share it. Likewise, FilPass will bring its capabilities in issuing and verifying credentials and fraud detection through blockchain, enabling faster and safer online transactions.

The MOU was inked against the backdrop of the pandemic normalising exchange of information digitally. According to a study conducted by ResumeLab, an alarming 93% of people know someone who has lied on their resumes.

The collaboration between FilPass and Affinidi enables organisations to access and verify credentials of their job applicants easily. As VCs can be verified digitally, as opposed to manually checking hard copy documents and certificates, this reduces the need for companies to contact users to verify individual credentials.  

Users are given control over their VCs and digital identity, including the ability to choose what, when, and with whom they share their VCs. Once they have claimed their VCs on their Affinidi’s proprietary Ceal Wallet, users can then access its services marketplace by using their VCs to apply for jobs and more.

“This is an important collaboration empowering the entire talent acquisition ecosystem,” said Varsha Jagdale, General Manager of Financial Services in Affinidi. “Verifiable credentials enable employers to trust the information shared by applicants, while reducing the time and cost for verification. Candidate experience is tremendously improved as they get autonomy and do not have to gather information from different sources and share that with employers. We are excited to begin this journey with FilPass to bring disruptive innovation to the Philippines workforce.”

“This collaboration with Affinidi is timely as FilPass gains its momentum onboarding clients from both private and public sectors in the Philippines. With the recovering economy, more jobs will be available locally and abroad which allows FilPass end users to apply for them via Ceal,” said Ryan Soh, Founder and Chief Executive of FilPass. “FilPass is also preparing to close our Pre-Series A funding round as we accelerate our growth locally and gear up for regional expansion.”

About Affinidi

Affinidi is a core technology company that enables the creation, sharing, and verification of digital credentials that are portable and verifiable. Affinidi’s solutions empower trusted institutions to issue verifiable credentials to users, who can provide consent to share their credentials with other institutions, applications, or service providers, for verification. By sharing these verifiable data credentials, users can access valuable products and services across platforms and geographies in a trusted, open and interoperable manner.

About FilPass

FilPass is a digital identity that allows people and companies to operate with agencies online in a secure manner. Designed to be mobile-friendly, FilPass is equipped with security capabilities such as 2-stage verification (also known as 2FA) for digital transactions involving sensitive data. With 2FA, users will need to enter their FilPass ID and password, followed by entering a passcode in-app notification to allow access. This serves as an additional layer of security.

AV-Comparatives releases Long-Term Test for 17 Popular Home User Antivirus Internet Security Suites


INNSBRUCK, Austria, Nov. 30, 2022 /PRNewswire/ — Leading antivirus test lab releases full test results covering four months of testing of the Real-World Protection Test in July-October 2022

AV-Comparatives Test Results – Real-World Protection 2022
AV-Comparatives Test Results – Real-World Protection 2022

https://www.av-comparatives.org/tests/real-world-protection-test-july-october-2022/

The products tested by AV-Comparatives were:
Avast Free Antivirus, AVG Antivirus Free, Avira Prime, Bitdefender Internet Security, ESET Internet Security, G Data Total Security, K7 Total Security, Kaspersky Internet Security, Malwarebytes Premium, McAfee Total Protection, Microsoft Defender Antivirus, NortonLifeLock Norton 360 Deluxe, Panda Free Antivirus, TotalAV Antivirus Pro, Total Defense Essential Antivirus, Trend Micro Internet Security, and VIPRE Advanced Security.

As part of its ongoing Consumer Main-Test Series, AV-Comparatives has released the results of its July to October 2022 Real-World Protection Test for consumer security solutions. 17 popular anti-malware programs were evaluated to assess their protection against Internet-borne threats.

The Real-World Protection Test conducted by AV-Comparatives mimics real-world conditions as experienced every day by users. The test accurately determined if each threat used was able to make any changes to the test system. To ensure that security programs do not confuse users with false alarms, AV-Comparatives also put all the products through a false-positives test. Programs with high levels of false alarms had their award levels reduced.

A total of 10 products reached the highest award level, ADVANCED+, in this Real-World Protection Test. These were (in alphabetical order): Avast, AVG, Avira, Bitdefender, G Data, K7, Kaspersky, Microsoft, McAfee, VIPRE.

Like all AV-Comparatives’ public reports, this Real-World Protection Test report can be read or downloaded free of charge, and without registration, from the lab’s website:
https://www.av-comparatives.org/tests/real-world-protection-test-july-october-2022/

About AV-Comparatives 

AV-Comparatives is an independent organisation offering systematic testing to examine the efficacy of security software products and mobile security solutions. Using one of the largest sample collection systems worldwide, it has created a real-world environment for truly accurate testing. 

AV-Comparatives offers freely accessible av-test results to individuals, news organisations and scientific institutions. Certification by AV-Comparatives provides a globally recognised official seal of approval for software performance. 

Contact: Peter Stelzhammer
E-mail: media@av-comparatives.org
Phone: +43 720115542

AV-Comparatives Test Results – Real-World Protection 2022
AV-Comparatives Test Results – Real-World Protection 2022

XM Cyber Recognized by Frost & Sullivan for Enabling a Single View of Security Risks Across the Hybrid Environment in Real Time and Providing Customer Value

XM Cyber offers various use cases, including third-party risk management, vulnerability prioritization, business risk profiling and management, digital transformation, and proactive cyber defense.

SAN ANTONIO, Nov. 28, 2022 /PRNewswire/ — Frost & Sullivan recently researched the global breach and attack simulation market and, based on its findings, recognizes XM Cyber with the 2022 Global Customer Value Leadership Award for its breach and attack simulation (BAS) platform. The company enables organizations to monitor risks continuously and provide the cyber adversary’s perspective. The leading attack path management vendor provides security teams with visibility on all hidden attack paths that lead to critical assets. The company is positioned as a hybrid cloud security provider that leverages attack path management to provide a holistic view of risks across the hybrid environment in real time.

2022 Global Breach and Attack Simulation Customer Value Leadership Award
2022 Global Breach and Attack Simulation Customer Value Leadership Award

XM Cyber’s Attack Path Management platform is a hybrid cloud security software-as-a-service (SaaS) solution. The platform analyzes exposures and provides an accurate view of various attack paths across the client organization. In addition, the platform provides comprehensive visibility across the enterprise continuously and safely and identifies critical assets’ choke points, which are the key junctures in an attack path that lead a cyber adversary to a critical asset. Rather than fixing all security issues leading to a critical asset, security teams can fix the choke point and protect the asset. The platform, therefore, shows security teams the smallest number of actions to reduce risks significantly, thus improving the team’s efficiency.

According to Swetha Krishnamoorthi, Frost & Sullivan Senior Industry Analyst, “XM Cyber has a fast turnaround with regards to improving the cyber posture of organizations. For instance, in one customer environment, XM Cyber reduced the percentage of assets that could be compromised in a hybrid infrastructure from 93% to 7% in less than three months.”

XM Cyber combines its attack path management capabilities with continuous controls monitoring capabilities following its acquisition of Cyber Observer earlier this year, to provide continuous visibility of security control gaps. The integrated platform offers automated compliance validation and reporting for key standards, such as NIST, GDPR, and SWIFT CSCF. In addition, the company leverages customer satisfaction, strategic partnerships, customer testimonials, and exceptional customer service to offer value and drive stellar growth.

“XM Cyber works closely with customers to continuously release features and capabilities that enable security teams to proactively identify and fix security issues in an efficient and effective way. The company has consistently demonstrated financial and operational excellence, harnessing its superior product and customer support capabilities,” added Krishnamoorthi. With its strong overall performance, XM Cyber earns Frost & Sullivan’s 2022 Global Customer Value Leadership Award in the breach and attack simulation market.

Each year, Frost & Sullivan presents this award to the company that has demonstrated excellence in implementing strategies that proactively create value for its customers, with a focus on improving the return on investment that customers make in its services or products. The award recognizes the company’s unique focus on augmenting the value that its customers receive, beyond simply providing good customer service, leading to improved customer retention and customer base expansion.

Frost & Sullivan Best Practices Awards recognize companies in various regional and global markets for demonstrating outstanding achievement and superior performance in leadership, technological innovation, customer service, and strategic product development. Industry analysts compare market participants and measure performance through in-depth interviews, analyses, and extensive secondary research to identify best practices in the industry.

About Frost & Sullivan

For six decades, Frost & Sullivan has been world-renowned for its role in helping investors, corporate leaders, and governments navigate economic changes and identify disruptive technologies, Mega Trends, new business models, and companies to action, resulting in a continuous flow of growth opportunities to drive future success. Contact us: Start the discussion.

Contact:
Claudia Toscano
P: 1.956.533.5915
E: claudia.toscano@frost.com

About XM Cyber

XM Cyber is a leading hybrid cloud security company that’s changing the way innovative organizations approach cyber risk. By continuously uncovering hidden attack paths to businesses’ critical assets and security controls gaps across cloud and on-prem environments, it enables security teams to remediate exposures at key junctures and eradicate risk with a fraction of the effort. Many of the world’s largest, most complex organizations choose XM Cyber to help eradicate risk. Founded by top executives from the Israeli cyber intelligence community, XM Cyber has offices in North America, Europe, and Israel.

ZOLOZ ranked among Top 100 RiskTech Providers in the 2023 Chartis RiskTech100® Annual Report

SINGAPORE, Nov. 24, 2022 /PRNewswire/ — ZOLOZ, a global leading technology service provider of AI-powered Digital Identity Verification Solution, has been recognized by Chartis Research as one of the top 100 RiskTech providers in the world. 

RiskTech100® is acknowledged as the most comprehensive independent study of the world’s major players in risk and compliance technology. Rankings are based on classifications including functionality, core technology, strategy, customer satisfaction, market presence and innovation, and focus on solutions, industry segments and success factors.

“Zoloz is a strong new entrant to the RiskTech100 this year, on the back of a complete KYC solution and APAC geographic focus,” said Phil Mackenzie, Research Principal at Chartis. “Part of the strength of its solution is based on the effective use of technologies such as explainable AI and penetration attack detection, which will help to secure its place in the market.”

“With our innovative technologies and deep industry insights, ZOLOZ helped more than 70 partners in more than 14 countries and regions including China, Indonesia, Malaysia, and the Philippines in their digital transformation journeys, providing security, assurance and trusted solutions,” said Yuan Yuan (Ida), Business Director of ZOLOZ.

Major e-wallet operators and financial institutions including GCash in the Philippines, TnGD and Maybank in Malaysia, Dana in Indonesia, TrueMoney in Thailand, and Mandiri Bank in Indonesia, use ZOLOZ’s e-KYC (electronic Know-Your-Customer) solutions. The adoption of ZOLOZ’s e-KYC solutions helps clients reduce end user authentication time from days to around three minutes, while improving the authentication success rate from 65% to above 90%.

To read the entire report, click here.

About ZOLOZ

ZOLOZ is a global leading technology service provider of AI-powered Digital Identity Verification Solution. ZOLOZ is committed to supporting clients to make trust simple throughout the full circle of serving end users, from remote account opening to on-going transaction protection. ZOLOZ’s world leading digital identity products, powered by proprietary anti-spoofing algorithms, have been widely used by financial institutions to meet compliance requirements including KYC and AML, as well as detect transactional anomalies and precent fraud. ZOLOZ is in compliance with key industry standards, including PCI-DSS, ISO27001, and ISO27701.In 2022, ZOLOZ completed the Service Organization Control (SOC) 2 Type II audit process, in accordance with attestation standards established by the American Institute of Certified Public Accountants (AICPA).

To learn more, please visit: https://www.zoloz.com/

Sterling Partners with Yoti to Launch an Exclusive Portable Digital Identity Solution Internationally


  • Sterling and Yoti will integrate unique digital identity verification workflow into the hiring process throughout EMEA and APAC
  • The move will strengthen pre-employment checks for companies worldwide
  • The two companies will also introduce secure digital identities for candidates that they can share with other businesses and organizations for multiple use cases

NEW YORK, Nov. 9, 2022 /PRNewswire/ — Sterling (NASDAQ: STER), a leading provider of background and identity solutions, is partnering with digital identity company Yoti, to streamline background checks and expand their digital identity solutions. This collaboration brings together Sterling’s more than 45 years of expertise in background screening with Yoti’s innovative identity verification technology. The global partnership will expand Sterling’s digital identity capabilities in EMEA and APAC, and accelerate its vision to create privacy-centric portable identities for candidates.

The Sterling – Yoti partnership will enable an exclusive digital identity verification workflow to be integrated directly into the hiring process, allowing employers to take an identity-first approach, where a candidate’s identity is verified before completing other background checks, and before actually being hired. This strengthens pre-employment checks, reduces or eliminates the need to use physical documents, and creates a simplified hiring and onboarding experience for both employer and candidate.

Furthermore, candidates who verify their identity through Sterling and Yoti will be able to seamlessly create a secure, reusable digital identity. This will allow them to verify their identity once and share their details with other businesses in seconds, making the verification process more streamlined for employers and candidates. Individuals will be able to use their digital identity for future job opportunities, age verification, and any process requiring identity verification.

“We’re thrilled to partner with Yoti, an international leader in digital identity verification, expanding access to Sterling’s identity offerings to employers globally,” said Josh Peirez, CEO, Sterling. “This partnership will provide our clients with an exclusive, fully-integrated digital identity solution that will streamline and simplify identity verification in hiring processes and improve the accuracy of background checks.”

Robin Tombs, CEO at Yoti said: “We’re delighted to combine our digital identity verification technology with Sterling’s expertise in background screening to create an innovative, integrated digital identity solution. We can offer companies the most comprehensive, secure, and efficient employment checks. By adopting an ‘identity first’ approach, employers can be confident the correct person is applying for the job, and benefit from a smooth onboarding process. Our digital identity checks will streamline background screening and improve efficiencies throughout the hiring process.”

Sterling and Yoti have partnered together to create a fully-integrated workflow, structured entirely around reusable digital identity and privacy-preserving standards. Sterling clients and their candidates will be able to enjoy the unique experience across Sterling’s international regions starting in 2023, with the first phase beginning in the UK.

To learn more about the partnership, please visit Sterling’s Digital Identity Hub.

Notes to editors:

Under new legislation, Right to Work and DBS checks can now be completed digitally using an Identity Service Provider (IDSP). Yoti and their partner Post Office became the first certified IDSP in the UK. Sterling is also a certified IDSP, under the UK Digital Identity & Attributes Trust Framework, for UK Right to Work, DBS Criminal Record, and UK Right to Rent checks.

About Sterling

Sterling (NASDAQ: STER) — a leading provider of background and identity services — offers background and identity verification to help over 50,000 clients create people-first cultures built on a foundation of trust and safety. Sterling’s tech-enabled services help organizations across all industries establish great environments for their workers, partners, and customers. With operations around the world, Sterling conducted more than 95 million searches in the twelve months ended December 31, 2021. Visit us at sterlingcheck.com/.

About Yoti

Yoti is a digital identity technology company that makes it safer for people to prove who they are, verifying identities and trusted credentials online and in-person. They now provide verification solutions across the globe, spanning identity verification, age verification, document eSigning, access management, and authentication. In the UK, Yoti has partnered with Post Office to accelerate digital identity adoption, with a national footprint spanning 11,500 Post Office branches, online and more. Over 12 million people have downloaded the free Yoti app across the world. It is available in English, Spanish, French, German, Portuguese and Polish. Yoti is certified to ISO/IEC 27001:2013 for ID Verification Services, ISAE 3000 (SOC 2) Type 2 certified for its technical and organisational security processes. For more information, please visit www.yoti.com.

Contacts:

Sterling
Investors:
Judah Sokel
IR@sterlingcheck.com 

Media:
Jamie Serino
Jamie.Serino@sterlingcheck.com

Yoti
press@yoti.com

Yoti is a digital identity technology company that makes it safer for people to prove who they are, verifying identities and trusted credentials online and in-person. They now provide verification solutions across the globe, spanning identity verification, age verification, document eSigning, access management, and authentication. For more information, please visit www.yoti.com.
Yoti is a digital identity technology company that makes it safer for people to prove who they are, verifying identities and trusted credentials online and in-person. They now provide verification solutions across the globe, spanning identity verification, age verification, document eSigning, access management, and authentication. For more information, please visit www.yoti.com.

NOTICE: MULTI-COLOR CORPORATION STATEMENT ON DATA SECURITY INCIDENT

BATAVIA, Ohio, Oct. 29, 2022 /PRNewswire/ — At Multi-Color Corporation (“MCC”) we value our customers and employees and understand the importance of protecting personal information. Unfortunately, we regret to provide this notice that we were the victim of a cyberattack. On September 29, 2022, MCC discovered that a third party had unauthorized access to our information technology environment. In response, MCC immediately deployed security measures to address the threat and retained an external incident response team to accelerate our recovery efforts. We proactively notified the Federal Bureau of Investigation and other domestic and foreign regulatory officials in jurisdictions where MCC has operations, including data protection authorities in the European Union, the United Kingdom, and in Australia.

The MCC files and records that were compromised by this cybersecurity incident included sensitive “HR data,” such as personnel files and information on enrollment in our benefits programs. However, based on the measures that we have implemented and the actions we have taken, there is no indication that any personal information subject to this cybersecurity incident has been misused or will be misused in the future.

Out of an abundance of caution, MCC is providing complimentary credit monitoring and identity theft protection services to current and former employees (and their immediate family members) who have been impacted by this incident. If you are a former employee of MCC, or a beneficiary of a MCC benefits program, please contact us to determine your eligibility to enroll in our complimentary credit monitoring and identity theft protection services.

Please note that MCC generally does not retain sensitive personal data on our customers or suppliers, and there is no evidence at this juncture that such personal information was involved in this incident. If you are a customer or supplier of MCC, and you believe we retain your sensitive personal data, please contact us immediately.

We have established a dedicated call center to answer questions you may have about this incident, including on how to enroll in our complimentary credit monitoring and identity theft protection services. For United States residents: contact 888-291-2363, available Monday – Friday, 9:00 am to 9:00 pm EST. For non-United States residents: contact +44(0)330 053 3818, available 24/7. We have also established a dedicated website about this incident that includes a Frequently Asked Question (FAQ) section, and it is available at https://www.mcclabel.com/en/data-security-notice.

Multi-Color Corporation, 4053 Clough Woods Drive, Batavia, OH 45103.

Stamus Networks Signs Partner Agreement with Netmetrix

Global network-based detection and response company partners with value added integrator in France to help customers mitigate cyber threats

INDIANAPOLIS and SURESNES, France, Oct. 20, 2022 /PRNewswire/ — Stamus Networks, a global provider of high-performance network-based threat detection and response systems, today announced it has signed a partner agreement with Netmetrix. The agreement allows Netmetrix to market Stamus Networks in France.

With offices in Suresnes, France, Netmetrix is a value-added integrator that helps companies automate their digital infrastructures. They provide solutions for network testing, observability, and cyber security. Additionally, they offer services such as product integration, customer development, and training.

“Netmetrix has developed an innovative ecosystem of products that are aimed at drastically reducing cyber risks,” said Olivier Vaugrenard, CEO for Netmetrix. “The Stamus Security Platform, a product that is delivering truly useful network monitoring and threat detection, is an excellent fit with our ecosystem and will enable our customers to take a proactive approach to defending their networks,” he added.

Vaugrenard continued, “As networks evolve into complex hybrid cloud architectures, the need for enterprise security teams to rapidly respond to imminent threats is critical to the health and safety of their organizations.” “Partnering with a company like Stamus Networks allows us to introduce their solutions to our clients who need important insights from their network activity.”

“By partnering with Netmetrix, we’re able to expand our presence in Europe and strengthen our position in the French market,” said Steve Patton, vice president of sales, EMEA for Stamus Networks. “The company was founded by experts in the cybersecurity field and their broad technology knowledge and experience enables them to help their clients improve their threat management and mitigation strategies.” He continued, “Helping security teams know more and respond sooner to threats is a shared business value that benefits both Stamus Networks and our customers.”

About Stamus Networks

Stamus Networks believes in a world where defenders are heroes, and a future where those they protect remain safe. As organizations face threats from well-funded adversaries, we relentlessly pursue solutions that make the defender’s job easier and more impactful. A global provider of high-performance network-based threat detection and response systems, Stamus Networks helps enterprise security teams know more, respond sooner, and mitigate their risk with insights gathered from cloud and on-premise network activity. Our solutions are advanced network detection and response systems that expose serious and imminent threats to critical assets and empower rapid response. For more information visit stamus-networks.com.

About Netmetrix

NetMetrix is a pan European value-added integrator. We help companies to control, secure, optimize and manage their digital infrastructures, whether virtual, physical or hybrid by providing solutions and services, for Observability and IT Security. For more information visit https://www.netmetrix.fr/ 

Vectra advances Security AI to deliver groundbreaking Attack Signal Intelligence(TM) – empowering security teams to investigate and respond to attacks in real-time

Security AI-driven Attack Signal Intelligence automates cyber threat detection, triage and prioritization across Public Cloud, SaaS, Identity and Networks

SINGAPORE, Oct. 13, 2022 /PRNewswire/ — Vectra AI, the leader in Security AI-driven hybrid cloud threat detection and response, today announced Attack Signal Intelligence – groundbreaking technology that automates threat detection, triage and prioritization for SOC teams. As organizations face ever-growing unknown cyber threats targeting on-premises and cloud infrastructure, SaaS applications and data and Identity systems, SOC teams are challenged to keep pace. More attack surface to cover combined with more modern, evasive and sophisticated attackers has resulted in more manual time spent maintaining detection rules, triaging alerts and figuring out what alerts to prioritize – resulting in analyst fatigue and burnout. Vectra’s Security AI-driven Attack Signal Intelligence frees security analysts of these everyday manual and mundane tasks and arms them to do what they do best – investigate and respond to real attacks. Core to the Vectra platform, Vectra MDR services and the expanding Vectra ecosystem, Attack Signal Intelligence empowers security analysts to:

  • Think like an attacker with AI-driven Detections that go beyond signatures and anomalies to understand attacker behavior and zero in on attacker TTPs across the cyber kill chain. 
  • Know what is malicious by analyzing detection patterns unique to an organization’s environment to surface relevant events and reduce noise.
  • Focus on the urgent with AI-driven Prioritization that provides a view of threats by severity and impact, enabling analysts to focus on responding to critical threats and lowering business risk.

Today’s security teams are challenged with defending an ever-expanding attack surface, more evasive attacker methods while contending with overwhelming alert noise. These challenges all contribute to a threat actors’ increasing ability to beat prevention tools, circumvent signatures and detection rules and bypass multi-factor authentication to infiltrate and progress laterally inside an organization while going unnoticed. According to Vectra’s Global Research Study, 72% of security practitioners believe that they have been breached but don’t know it.

“The unknown compromise is the single biggest security risk organizations face today. Far more complex environments with greater attack surface exposure, more evasive attacker methods and overwhelming noise are all leading to unknowns for security teams,” said Kevin Kennedy, SVP of Product at Vectra. “To erase these unknowns, security teams need more reliable, accurate and timely intelligence across all attack entry points and attack surfaces. Vectra’s Attack Signal Intelligence is the first technology of its kind to automate threat detection, triage and prioritization so defenders can get ahead and stay ahead of modern attacks. Threat intelligence gives security the confidence to mitigate what is known. Vectra Attack Signal intelligence gives security the confidence to mitigate what was previously unknown.”

By harnessing Attack Signal Intelligence with the Vectra platform, Vectra MDR services and the Vectra ecosystem, security teams detect real attacks and their progression throughout the cyber kill chain so they can rapidly investigate and stop an attack from becoming a breach. Contrast to approaches that leverage AI for anomaly detection and require human tuning and maintenance, Vectra Attack Signal Intelligence continuously and automatically monitors for attacker methods with a set of Security AI models programmed with an understanding of attacker TTPs. The results run through another layer of AI which combines an understanding of the organization’s environment with threat models and human threat intelligence, to automatically surface and prioritize threats based on severity and impact. The result is that security teams are 85% more efficient in identifying actual threats and achieve >2x higher security operations productivity.

Vectra Attack Signal Intelligence is built into all Vectra Cloud, Identity and Network Threat Detection and Response products and services:

  • Vectra CDR for AWS
  • Vectra CDR for Microsoft 365
  • Vectra IDR for Microsoft Azure AD
  • Vectra NDR for on-premises and cloud networks
  • Vectra MDR for cloud, identity and network threat detection and response

For more information on Vectra’s Attack Signal Intelligence, please visit:

Vectra Attack Signal Intelligence web page: https://www.vectra.ai/products/attack-signal-intelligence

Blog: Attack Signal Intelligence Commits to Erasing Unknown Threats in Your Organization: www.vectra.ai/blog/vectra-attack-signal-intelligence

Attack Signal Intelligence Solution Brief: www.vectra.ai/resources/attack-signal-intelligence 

About Vectra

Vectra® is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra optimizes AI to detect attacker methods—the TTPs at the heart of all attacks—rather than simplistically alerting on “different.” The resulting high-fidelity threat signal and clear context enables cybersecurity teams to rapidly respond to threats and stop attacks from becoming breaches. The Vectra platform and services cover public cloud, SaaS applications, identity systems and network infrastructure – both on-premises and cloud-based. Organizations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organization. For more information, visit vectra.ai

Cloud4C Joins Microsoft Intelligent Security Association (MISA)

SINGAPORE, Aug. 30, 2022 /PRNewswire/ — As a Managed Security Services Provider (MSSP), Cloud4C, has joined the Microsoft Intelligent Security Association (MISA). MISA is an ecosystem of independent software vendors and managed security service providers that integrate their security products with Microsoft’s security technology. This helps to build advanced defense for customers against the increasing frequency of cyber threats and attacks.

“We are thrilled to be a part of  MISA. This will enable us to enrich our security products for customers across the board, extend smarter solution capabilities such as Managed Detection and Response (XDR and MDR) and share threat intelligence,” said Deb Deep Sengupta, Chief Revenue Officer, Cloud4C. 

“I am pleased to have Cloud4C join us as a partner in the Microsoft Intelligent Security Association (MISA). By including our strategic Managed Security Services Providers (MSSPs) in MISA, we help enable further collaboration between cybersecurity industry leaders in protecting and supporting our joint customers.” – Parri Munsell, Managing Director, Security Partner Marketing.

The dramatic rise of remote work and digitalized operations over the last few years have made organizations’ security risks and vulnerabilities substantially higher. Now, Cloud4C has joined this core group of security specialists, closely integrating with Microsoft security technology, and aligning its rich industry experience, to build a better combat against the unrelenting tide of cyber threats

About Cloud4C

Cloud4C is a leading MSP and Managed Security Services Provider (MSSP), helping build secure, resilient digital transformations in multi-cloud environments in various industry sectors. As an Azure Expert MSP, Cloud4C has worked with Microsoft to serve clients globally, focused on helping businesses make the most of Microsoft technologies.

Cloud4C services include providing visibility into immediate threats and vulnerabilities across Microsoft Azure, on-premises, and multi-cloud environments, improving security postures through managed security services leveraging Microsoft Sentinel, in Microsoft Azure and hybrid cloud environments.

The cloud is agile, flexible, and scalable. And so must be its security solutions, in order to be effective on a sustained basis. As a trusted technology advisor to organizations across the industry spectrum, Cloud4C partners with customers at every stage of their cloud journey, helping them develop and execute strategic security plans with its in-depth and dynamic security expertise.

Contact
Ravi Shankar K
+65-87190012
ravi.shankar@cloud4c.com

8×8 CPaaS Achieves CSA Cyber Trust Mark Certification in Singapore

8×8 is One of the First Companies to be Awarded the Certification

SINGAPORE, Aug. 22, 2022 /PRNewswire/ — 8×8, Inc. (NYSE: EGHT), a leading integrated cloud communications platform provider, today announced that Singapore’s Cyber Security Agency (CSA) has recognised 8×8 CPaaS for its strong cybersecurity practices with the Cyber Trust mark certification. This cybersecurity certification for enterprises with more extensive digitalised business operations, distinguishes 8×8 for its robust cybersecurity practices and measures.

“Our Customer first mentality drives us to always focus on the customer and what they need to ensure their business communications are successful. This includes providing programmable communications and CPaaS capabilities that offer the highest levels of security and reliability while enabling businesses to build engaging customer experiences,” said Anton Shchekalov, Vice President of Engineering, CPaaS at 8×8, Inc. “We are honored to have our efforts recognized by the CSA and to be among the first organisations awarded the Cyber Trust mark certification.”

8×8 CPaaS includes the newly introduced 8×8 Connect Automation Builder no-code multiple-channel communications management solution, and a portfolio of communication APIs, including SMS, voice, chat apps, video, and performance monitoring. 8×8’s portfolio of communication APIs, are part of the 8×8 XCaaS™ (eXperience Communications as a Service™) cloud contact center, voice, team chat, and video meetings single-vendor solution.

About 8×8 Inc.
8×8, Inc. (NYSE: EGHT) is transforming the future of business communications as a leading Software as a Service provider of 8×8 XCaaS™ (eXperience Communications as a Service™), an integrated contact center, voice communications, video, chat, and API built on one global cloud communications platform. 8×8 uniquely eliminates the silos between Unified Communications as a Service (UCaaS) and Contact Center as a Service (CCaaS) to power the communications requirements of all employees globally as they work together to deliver differentiated customer experiences. For additional information, visit www.8×8.com, or follow 8×8 on LinkedIn, Twitter and Facebook.

8×8®, 8×8 XCaaS™, eXperience Communications as a Service™, eXperience Communications Platform™ are trademarks of 8×8, Inc.

Source: 8×8, Inc.