logo

Latest from Channel Post MEA

SentinelOne' AI-powered Security Now Available In AWS Marketplace's AI Agents And Tools Category
SentinelOne' AI-powered Security Now Available In AWS Marketplace's AI Agents And Tools Category

Channel Post MEA

time2 days ago

  • Business
  • Channel Post MEA

SentinelOne' AI-powered Security Now Available In AWS Marketplace's AI Agents And Tools Category

SentinelOne has announced the availability of Singularity Cloud Security and Singularity AI SIEM, including Purple AI, the industry's most advanced agentic AI analyst, in the new AI Agents and Tools category in AWS Marketplace. This enables AWS customers to easily discover, buy, and deploy SentinelOne's end-to-end AI-powered security platform using their AWS accounts, accelerating agent and agentic workflow development. The AI Agents and Tools category in AWS Marketplace serves as a centralized catalog for hundreds of AI solutions from trusted AWS Partners. Singularity® Cloud Security, Singularity® AI SIEM, and Purple AI help organizations unify cloud, data, and endpoint security operations with real-time AI-driven detection, investigation, and automated response, enabling customers to stay ahead of emerging threats with speed and efficiency. Together, they deliver autonomous protection, reduce manual workloads, and empower security teams to contain and remediate risks at machine speed. 'By offering our CNAPP, AI SIEM solutions, and Purple AI, in AWS Marketplace, we're providing customers with a streamlined way to access our unified security solutions, helping them buy and deploy AI agent solutions faster and more efficiently.' Ric Smith, President, Operations, Technology, SentinelOne. 'Our customers across multiple industries are already using these capabilities to outpace threats and protect the enterprise, demonstrating the real-world value of cloud security and AI SIEM.' Singularity Cloud Security provides unified visibility and continuous posture management across multi-cloud environments and AI-powered runtime threat protection and remediation for cloud workloads, helping customers strengthen their security posture, prevent attacks, and reduce risk with greater efficiency and control. Singularity AI SIEM offers a scalable, cloud-native platform for complete, high-fidelity data retention, real-time threat detection and automated investigation at ingestion, and advanced AI-driven tools like Purple AI, empowering analysts with natural language insights and streamlined workflows to unlock deeper security insights, simplify complex investigations, and accelerate detection and response across their entire environment. With the availability of AI Agents and Tools in AWS Marketplace, customers can significantly accelerate their procurement process to drive AI innovation, reducing the time needed for vendor evaluations and complex negotiations. With centralized purchasing using AWS accounts, customers maintain visibility and control over licensing, payments, and access through AWS.

Intigriti And NVIDIA Partner To Launch Bug Bounty And Vulnerability Disclosure Program
Intigriti And NVIDIA Partner To Launch Bug Bounty And Vulnerability Disclosure Program

Channel Post MEA

time2 days ago

  • Business
  • Channel Post MEA

Intigriti And NVIDIA Partner To Launch Bug Bounty And Vulnerability Disclosure Program

With an expanding threat landscape, a surge in AI-driven products, and a commitment to innovation, NVIDIA is enhancing cybersecurity with a proactive approach by tapping into the global security researcher community. The Intigriti community includes over 125,000 ethical hackers, equipped to test mission-critical AI infrastructure at scale and speed in real-time. The new program includes a web portal that Intigriti members use as an interface to take part in finding and reporting potential cybersecurity issues. This will make it faster for the community and NVIDIA to report and respond to events. 'With the world-class expertise of our community of researchers, we're working with NVIDIA to identify potential vulnerabilities in AI infrastructure, boosting security as AI becomes increasingly embedded in business operations,' said Stijn Jans, CEO and founder, Intigriti. 'This is an exciting moment for our community to help shape cybersecurity in the era of AI.' 'To secure the full stack of AI infrastructure, it takes more than just advanced technology; it requires collaboration across every layer,' said David Reber, Chief Security Officer at NVIDIA. 'Working with Intigriti's global community of AI experts allows a collaborative and diverse approach to identify risks and strengthen the security of the AI ecosystem.' What does this initiative provide? Over the next six months, Intigriti will launch a series of new security testing programs with NVIDIA, including: ● A private bug bounty program, where a variety of assets will be examined, focusing on NVIDIA products. ● A Vulnerability Disclosure Program (no-reward VDP), with all NVIDIA assets in scope. ● An additional private bug bounty package to cover core AI elements.

NETSCOUT Adaptive Threat Analytics Enhances Incident Response
NETSCOUT Adaptive Threat Analytics Enhances Incident Response

Channel Post MEA

time2 days ago

  • Business
  • Channel Post MEA

NETSCOUT Adaptive Threat Analytics Enhances Incident Response

NETSCOUT SYSTEMS has announced Adaptive Threat Analytics, a new enhancement to its Omnis Cyber Intelligence Network Detection and Response (NDR) solution, designed to improve incident response and reduce risk. Adaptive Threat Analytics enables security teams to investigate, hunt, and respond to cyber threats more rapidly. Cybersecurity professionals face a challenge in the race against time to detect and respond appropriately to cyber threats before it is too late. Alert fatigue, increasing alert volume, fragmented visibility from siloed tools, and cunning AI-enabled adversaries create a compelling need for a faster and more effective response plan. McKinsey & Company noted last year that despite a decline in response time to cyber-related risks in recent years, organizations still take an average of 73 days to contain an incident. In the threat detection and incident response process, comprehensive north-south and east-west network visibility plays a critical role in all phases, but none more so than the 'Analyze' phase between 'Detection' and 'Response.' Adaptive Threat Analytics utilizes continuous network packet capture and local storage of metadata and packets independent of detections, built-in packet decodes, and a flexible ad hoc querying language, enabling more rapid threat investigation and proactive hunting. This provides SOC analysts with the specific knowledge needed to determine and execute the proper response more efficiently. 'Network environments continue to become more disparate and complex. Bad actors exploit this broadened attack surface, making it difficult for security teams to respond quickly and accurately,' said John Grady, principal analyst, cybersecurity, at Enterprise Strategy Group. Due to this, continuous, unified, packet-based visibility into north-south and east-west traffic has become essential for effective and efficient threat detection and incident response.' Omnis Cyber Intelligence's AI-driven correlation stitches disparate events into cohesive, high-fidelity incidents, providing a holistic, actionable view of the entire attack chain. It delivers superior scalability and cost-effective NDR capabilities across complex IT environments and easily integrates into your cybersecurity ecosystems, such as your SIEM, SOAR, or XDR. 'Security teams often lack the specific knowledge to understand exactly what happened to be able to choose the best response,' stated Jerry Mancini, senior director, Office of the CTO, NETSCOUT. 'Omnis Cyber Intelligence with Adaptive Threat Analytics provides 'big picture' data before, during, and after an event that helps teams and organizations move from triage uncertainty and tuning to specific knowledge essential for reducing the mean time to resolution.'

Qlik Cloud Analytics Now Available In New AWS Marketplace AI Agents And Tools Category
Qlik Cloud Analytics Now Available In New AWS Marketplace AI Agents And Tools Category

Channel Post MEA

time2 days ago

  • Business
  • Channel Post MEA

Qlik Cloud Analytics Now Available In New AWS Marketplace AI Agents And Tools Category

Qlik has announced the availability of Qlik Cloud Analytics in the new AI Agents and Tools category of AWS Marketplace. Customers can now use AWS Marketplace to easily discover, buy, and deploy AI agent and tool solutions, including Qlik Answers, the generative AI assistant for unstructured and structured enterprise data included within Qlik Cloud Analytics. The broader Qlik agentic experience, featuring specialized AI agents and conversational analytics, is scheduled to roll out within Qlik Cloud Analytics by the end of 2025, further accelerating agent and agentic workflow development. Qlik Cloud Analytics helps organizations securely access and operationalize enterprise data, streamline employee productivity, and quickly turn complex organizational knowledge into actionable insights. Qlik Answers, available today within Qlik Cloud Analytics, provides trusted, relevant answers drawn directly from organizational content, policies, and knowledge bases through a generative AI assistant. Customers adopting Qlik Cloud Analytics now can leverage Qlik Answers immediately while preparing to benefit from the upcoming agentic capabilities. 'By offering Qlik Cloud Analytics in AWS Marketplace we're providing customers with a streamlined way to access our generative AI and analytics solutions, helping them buy and deploy AI tools faster and more efficiently,' said David Zember, Senior Vice President, Global Partners and Alliances at Qlik. 'Our customers in industries such as healthcare, manufacturing, and specialty chemicals distribution already use Qlik Answers to dramatically reduce the time employees spend searching for critical information, accelerate onboarding, and strengthen their customer interactions, demonstrating the real-world value of our generative AI capabilities.' Qlik Cloud Analytics delivers essential capabilities including indexing and retrieval of organizational content, natural-language information access across structured and unstructured data, and conversational analytics to automate insight delivery. These features enable customers to reduce the manual effort required to find key information, accelerate decisions across their business, and prepare to seamlessly adopt the forthcoming agentic experience later this year. With the availability of AI Agents and Tools in AWS Marketplace, customers can significantly accelerate their procurement process to drive AI innovation, reducing the time needed for vendor evaluations and complex negotiations. With centralized purchasing using AWS accounts, customers maintain visibility and control over licensing, payments, and access through AWS. Available as a SaaS solution, Qlik Cloud Analytics supports secure integration within enterprise environments. This enables customers to seamlessly connect with existing AWS services and flexibly deploy generative AI and analytics across their AWS environments, while preparing for new agentic protocols and agent connectivity when these features become available.

KnowBe4 Unveils AI-Driven Prevent To Tackle Outbound Email Risk
KnowBe4 Unveils AI-Driven Prevent To Tackle Outbound Email Risk

Channel Post MEA

time2 days ago

  • Business
  • Channel Post MEA

KnowBe4 Unveils AI-Driven Prevent To Tackle Outbound Email Risk

KnowBe4 has announced the release of KnowBe4 Prevent across all market segments – an AI-driven email security product designed to enable organizations to manage the problem of outbound email risk. Following the release of Prevent Enterprise, Prevent is now available to suit the needs of small to medium-sized businesses. In 2025, human error remains the leading cause of data breaches (according to Verizon, 60% of incidents involve the 'human element'). The overwhelming volume of digital communications creates more opportunities for employees to expose sensitive information to the wrong recipients, attaching incorrect files, or inadvertently including confidential data. These breaches incur severe penalties, financial losses, and reputational damage, underscoring the critical need for prevention. However, traditional Data Loss Prevention (DLP) offerings rely solely on inflexible static rules and lack real visibility into what is being sent, to whom, and when. To address this challenge, KnowBe4 introduces Prevent, an AI-native outbound email security product that alerts your employees in real time when they are about to send emails and attachments to the wrong person. Prevent proactively detects and stops the full spectrum of outbound email security threats, including: Misdirected emails to incorrect recipients, including those as a result of autocomplete Unauthorized sharing of sensitive information Replies to suspicious emails and newly registered domains Data exfiltration attempts by malicious insiders or compromised accounts Misattached files, including hidden data within attachments (Prevent Enterprise) Internal unauthorized disclosure and breach of information barriers (Prevent Enterprise) Combined with detailed reporting and analytics, security teams are able to get a complete view of outbound security risk across the organization, behavioral analytics of users' interactions with Prevent's prompts and quantification of the prevented incidents to demonstrate efficacy and return on investment (ROI). 'Outbound email risk continues to be one of the most persistent and costly challenges an organization can face – one that requires smarter, more adaptive approaches to effectively address them,' said Greg Kras, chief product officer at KnowBe4. 'KnowBe4 has a proven track record of effectively addressing Human Risk Management, so we are proud to expand that coverage to include outbound email risk. Prevent is the most intelligent and proactive outbound email security product among today's email data loss prevention methods. Unlike traditional products, it uses advanced machine learning and contextual understanding of user behavior to identify risky actions in real time and prevent a data breach before it occurs. This allows organizations to stop incidents at the source, empower employees to make safer decisions, and enable security teams to manage and reduce risk at scale.'

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store