About Us

Vendors benefit from Google Cloud and Teamwork Commerce’s collaboration!

Teamwork Commerce, a marketing software company based in the United States, has teamed up with Google Cloud to provide customers with a seamless buying experience. They have joined together to build a business-level platform, as part of the agreement. On Teamwork’s new point-of-sale (POS) Pro platform, this will be offered to all customers. Teamwork Commerce and Google hope to assist marketers in overcoming post-epidemic issues and providing a consistent and effective consumer experience while adhering to all applicable laws.

Google’s BigQuery server, which does not require a server, as well as Cloud Composer, a fully managed data flow service, and its business enterprise Locker service, are used for team collaboration.  Vendors can use these solutions to evaluate big data and get business information.

They can also use BigQuery ML and Vertex AI to do predictable analysis and solve forecasting demands related to product distribution and refilling, variety editing, and other characteristics using machine learning (ML) models.

The alliance intends to assist traders in capturing omnichannel revenue growth by enhancing sales and obtaining cellular trading capabilities.

The company has previously used Google’s Kubernetes Engine to help shops cope with the spike in e-commerce users over the holiday season.

Kubernetes, according to the firm, has prevented system overload for its stores and allowed customers to effortlessly check gift card balances, place orders, and conduct other tasks.

Mitiga Launched Cloud Incident Readiness and Response Solution for Ransomware Attacks

Mitiga, a cloud incident management firm, announced the launch of the first Ransomware Readiness solution for the cloud, which aims to improve ransomware protection. This technology and services solution allows businesses to improve their cloud ransomware readiness and resilience, as well as respond and recover quickly when attacks occur.

Ransomware attacks are on the rise around the world, and they’re becoming more complex as cybercriminals adapt to defensive tactics. Attackers encrypt and erase backups, exfiltrate and sell information, and even sell access to vulnerable systems. Because of this growing complexity, ransomware discussions necessitate a thorough investigation to identify the scale of the attack, the optimal response, and how to prevent perpetrators from repeating the attack.

Mitiga built Ransomware Readiness in response to this increasing threat, based on studies on cloud service providers, including how data is accessed, stored, and encrypted. Ransomware Readiness assists businesses in better preparing for and responding to ransomware attacks in cloud settings, allowing for quicker recovery and a faster return to business as normal. Clients can be certain that if cybercriminals attack their critical cloud services, incident response and investigation may begin in hours, not days, thanks to Ransomware Readiness.

“As with all cybersecurity threats, ransomware has become more sophisticated over the last two decades. And as more and more companies migrate to the cloud, it becomes increasingly complex for them to navigate today’s dangerous threat landscape,” said Ariel Parnes, Mitiga Co-Founder and COO.

It’s critical to swiftly analyse the magnitude of a ransomware attack so that executive teams may make informed decisions and handle any associated risks, such as informing regulatory authorities, clients, and the general public if necessary.

Making those judgments without enough knowledge makes it difficult to keep the trust of the board of directors, shareholders, and clients, and may result in expensive ransomware payments and notifications. Giving leadership teams the information and response experience they need to make timely choices through readiness exercises can make the difference between a small event and a crisis.

Cado Security Partners with SentinelOne to Provide Cloud-Native Digital Forensics

Cado Security, provider of cloud-native digital forensics platform, has partnered with SentinelOne, an autonomous cybersecurity platform, to offer security teams with the breadth and depth they need to detect, analyse and respond to attacks with extraordinary speed.

Time is of the essence when it comes to attack management. As soon as malicious behaviour is noticed, security professionals must be able to dig deep to identify the root cause and scope. The SentinelOne Singularity XDR Platform gives the necessary visibility to identify the malicious activity as soon as it happens. Cado Response automates the process of obtaining critical forensic data and historical context, which gives an inquiry more depth.

“Using traditional DFIR approaches often means it can take security teams weeks to capture and process the data needed for a detailed forensic investigation. This is precious time that an adversary has free rein to inflict damage,” said James Campbell, Co-founder and CEO of Cado Security. “At Cado, we leverage the cloud in a way that allows for automation and rapid processing, removing many of the complexities associated with DFIR. We are thrilled to partner with SentinelOne to deliver the data and context security teams need to quickly identify the root cause of incidents and enable faster response.”

Security analysts can always use SentinelOne’s Remote Script Orchestration (RSO) functionality to run Cado Response in a single click to execute an in-depth forensic investigation across their SentinelOne Singularity Platform-protected endpoints, simplifying data collecting and speeding up triage. The Cado Response platform is built on a cloud-based system that scales up and down dynamically to deliver fast processing when it’s required and save money when it’s not, substantially lowering time to evidence and time to response.

“Our focus is to empower security teams to uplevel their approach to incident response and automation with speed, scale and simplicity. Cado Security’s integration with SentinelOne’s Singularity XDR enables security analysts to automate forensics investigations across the enterprise attack surface,” said Mike Petronaci, VP Product, Platform and Ecosystem, SentinelOne.

CrowdStrike Acquires SecureCircle to Extend Zero Trust Data Protection

CrowdStrike Holdings, a leading company in cloud-delivered endpoint and workload protection, announced the acquisition of SecureCircle, a SaaS-based cybersecurity service that extends Zero Trust security to endpoint data. CrowdStrike will strengthen its leading Zero Trust endpoint security device and identity capabilities to incorporate data with this takeover. The all-cash deal is expected to complete in the fourth quarter of CrowdStrike’s fiscal year.

By securing the hub of enterprise risk — the endpoint – CrowdStrike has transformed security for the cloud era. CrowdStrike will enhance data protection with SecureCircle’s technology, allowing customers to implement Zero Trust at the device, identity, and data levels. CrowdStrike intends to resolve complex problem that all organisations face, data protection, with a simple solution – enforcing Zero Trust control at multiple levels, all deployed through CrowdStrike’s lightweight Falcon agent on the endpoint – by combining forces and leveraging SecureCircle’s innovative capabilities.

Zero Trust Data Protection Reimagined

In 2021, the market for data loss prevention (DLP) and related technologies is expected to reach $3 billion. Even billions of dollars are invested in legacy DLP technologies, data breaches via inadvertent leaks, ransomware, sophisticated cyberattacks, and other sources continue to occur at an astonishing speed. Clients demand a solution to protect data without compromising the user experience, as DLP has failed. CrowdStrike promises to rethink data security using SecureCircle’s technology, enforcing encryption on data in all three states (in transit, at rest, and in use), allowing clients to secure data on, from, and to endpoints. Clients will be able to govern data access and usage regulations for each user based on their Zero Trust score when integrated with CrowdStrike Zero Trust Assessment, providing dynamic risk mitigation.

“Data loss prevention has suffered from a lack of innovation and legacy tools have completely failed to live up to the promise of preventing breaches. At the same time, the endpoint has become the focal point for how data is accessed, used, shared and stored,” said George Kurtz, co-founder and chief executive officer of CrowdStrike. “CrowdStrike will be setting a new standard for endpoint-based data protection by connecting Zero Trust enforcement to the device, the user identity and, with this acquisition, the data users are accessing and using.”

Jeff Capone, chief executive officer at SecureCircle said, “We are excited to join the CrowdStrike family, and integrate SecureCircle’s revolutionary data protection solutions with the industry leader in cloud-delivered endpoint protection. The endpoint in today’s enterprise is everything, and coupling our cloud-native approach to protecting sensitive data with CrowdStrike’s industry leading Zero Trust endpoint security will enable customers to enforce Zero Trust on the endpoint across all levels.”

Involta Releases Air Gap Solution to Protect Crucial Data From Cybercrime

Involta, a provider of cloud computing, hybrid IT and data services firm, announced the launch of  Involta Air Gap to secure business backup, as digital migration continues to advance into the cloud. Involta Air Gap provides robust air security — the space between working and backup — to stop cyber criminals from accessing important information, significantly mitigating the severity of expensive ransomware attacks.

With increased cybercrime at corporate level, this solution is vital. Cybercrimes have increased significantly over the past year in terms of high-profile ranching campaigns and viruses, malware and DoS (denial of service). This has led to unprecedented cyber and information security spending among businesses. Research forecasts that the world will have a global cost of 11.4 million dollars every minute by the end of 2021.

“In the arena of cybersecurity, ransomware attacks target back-ups, crippling an organization’s ability to access its critical data. Involta Air Gap builds on cybersecurity measures that may already be in place and acknowledges that securing enterprise data in a separate location is critical. The premise is that a cybercriminal can’t access back-ups if there is no connection between environments. Involta Air Gap was developed to help enterprises win the war against cybercrime, especially those using AWS and Veeam cloud solutions,” said Mark Cooley, Vice President of Security and Compliance, Involta.

It continues to follow AWS’s elevated relations with AWS as the AWS Partner Network’s Advanced Consulting partner and its Veeam Cloud and Service Provider (VCSP) status in the AWS Partner Network (APN). 

Monad Emerges from Stealth with $17M to Develop Security Data Platform in the Cloud

Monad, Inc., a security data cloud developer, has raised $17 million in a Series A round of funding. Index Ventures led the investment, which also included Sequoia Capital and was helmed by security veterans Christian Almenar and Jacolon Walker. The Monad platform makes it easy to construct security apps and compliance procedures by allowing clients to connect data from numerous security technologies into any data warehouse.

The latest capital, which makes the total financing $19 million, comes 12 months after the Sequoia-led seed round and allows the firm to extend its security data cloud platform development initiatives. Shaun Maguire, a partner at Sequoia Capital, and Carlos Gonzalez-Cadenas, a partner at Index Ventures, will join the Monad board of directors as board observers.

“Security is fundamentally a big data problem,” said Christian Almenar, CEO and co-founder of Monad. “Customers are often unable to access their security data in the streamlined manner that DevOps and cloud engineering teams need to build their apps quickly while also addressing their most pressing security and compliance challenges. We founded Monad to solve this security data challenge at scale and liberate customers’ security data from siloed tools to make it accessible via any data warehouse of choice. We’re excited to partner with such an experienced team of investors as we look to accelerate the use of our data security cloud platform and deliver it to companies of all sizes.”

The Monad platform allows teams to collect and connect data from critical security technologies, centralize that data in a data warehouse of choice, and standardize and improve data so that security teams have the detailed insights they need to properly secure their systems and data. Monad makes these security insights accessible, accurate, thorough, and repeatable. Monad also enables security operations teams to make better use of their security tool sets’ full capabilities based on the current state of their environment.

“There are more security tools than ever, but because of the complexity of the environments and the siloed nature of the different security tools, breaches continue to happen. Cybersecurity is fundamentally a data management challenge that Monad is poised to solve. Their cloud-native security data platform makes it easy to extract the data from the different security tools already adopted by organizations, integrate it into a clean, connected model and unlock its hidden value. We believe that the Monad team is ready to lead this journey, and we’re pleased to announce that we’re leading their A-round investment and the launch of their platform,” said Carlos Gonzalez-Cadenas, partner at Index Ventures.

“Most Fortune 500 companies have hundreds of security vendors, which makes centralizing and operationalizing data from these applications a daunting challenge. Monad solves this problem at scale by connecting data from various security tools and providing precise insights to security teams. Christian and Jacolon have made significant traction since the seed and we’re thrilled to double down as they take on a massive market opportunity,” said Shaun Maguire, partner at Sequoia.

“Innovations in data analytics are transforming departments across the enterprise but cybersecurity has been largely left behind. I regularly speak with security teams that rely on log management tools for threat detection, incident response, compliance automation and security metrics but remain held back by visibility challenges and lack of automation. It’s exciting to see how easy Monad makes it for security analysts to join the rest of the company on Snowflake. Now, InfoSec and DevOps teams can build data-driven security and compliance applications limited only by their imagination,” said Omer Singer, Head of Cybersecurity Strategy at Snowflake.

ActZero Cybersecurity Startup and Tech Data formed Strategic Partnership

ActZero, a cybersecurity startup whose AI-powered managed detection and response (MDR) solution helps to secure organizations of all sizes, announced a strategic partnership with Tech Data, one of the world’s top technology distributors and solutions aggregators. ActZero and Tech Data intend to work together to help businesses correctly detect, learn from, and prevent emerging security threats.

The ActZero platform brings together next-generation antivirus protection, endpoint detection and response (EDR), and 24/7 automated and managed threat hunting capabilities, all powered by a purpose-built AI engine and provided as a single, cost-effective solution. As a result, ActZero detects and blocks all forms of threats in sub-second response times, from commodity malware to cyberattacks.

Through the IT distributor and solutions aggregator’s global network, the agreement will boost the adoption of ActZero’s unique security platform as part of Tech Data’s edge-to-cloud offering and widen access to superior security for small and mid-size enterprises. Furthermore, this scale enables ActZero’s machine learning engines to benefit from tremendous network effects, which enhance the company’s capacity to detect and contain threats.

“We’re excited to roll out this partnership. Our goal is to democratize cybersecurity for small and mid-size businesses, and Tech Data’s well known distribution platform and industry-leading security expertise unlocks the ability to get ActZero’s superior approach in the hands of more companies,” said John Nurczynski, co-founder and Head of the Summit partnership program at ActZero.

“With year-over-year cybercrime statistics increasing exponentially, making smart investments in security solutions is a no-brainer for businesses grappling with how to handle malware, ransomware and proliferating cyber threats. Adding cybersecurity innovators like ActZero to our portfolio of solutions arms Tech Data customers with critical online security tools so the businesses they serve – especially small and mid-sized companies – are equipped to protect from edge to cloud,” said Tracy Holtz, vice president of security solutions at Tech Data.

Upstream Security Raised $62m In Series C Funding Round

Upstream Security, the specialist in automotive cybersecurity and data analytics for connected vehicles, announced that it has closed a $62 million round C investment, bringing its total funding to $105 million since its inception. Mitsui Sumitomo Insurance (MSI), a subsidiary of MS&AD Insurance Group Holdings, Inc., led the latest investment, which was joined by new investors I.D.I. Insurance, 57 Stars’ NextGen Mobility Fund, and La Maison Partners. Glilot Capital, Salesforce Ventures, Volvo Group Venture Capital, Nationwide, Delek US, and others are among Upstream’s existing investors.

Upstream is a cloud-based cybersecurity and data analytics platform that taps into the massive amounts of data stored in connected vehicles and incorporates it with purpose-built artificial intelligence and machine learning technologies to empower its clients to improve business results by providing advanced security capabilities and data analytics actionable insights.

Some of the world’s largest automotive OEMs, as well as tier 1 and tier 2 suppliers, mobility service providers, and others, use Upstream’s solutions to secure millions of vehicles on the road today from cyber attacks.

 The new investment will help Upstream expand its services to current and future customers in the areas of data analytics, insurance telematics, predictive analytics, and business intelligence, while also strengthening its position in the connected car cybersecurity sector. Furthermore, the organization will continue to put resources into finding, attracting, acquiring, and retaining elite people.

 Yoav Levy, CEO and Co-founder of Upstream Security said, “We are excited to reach this important milestone and welcome new investors, who believe in our mission to unlock the value of mobility data. With today’s revolution in automotive connectivity and exponential growth in the number of connected vehicles on the road, the demand for automotive cybersecurity and data analytics solutions has increased significantly, and Upstream is well poised to tap this growth and capitalize on the business opportunities shared by our customers and partners.”  

Noblis Releases Run Solutions Suite to Offer New Levels of Automation and Insight to Complicated Federal Processes

Noblis, Inc., a leading provider of science, technology and strategy services to federal government, announced the launch of its Run with Noblis solutions suite, which is aimed at getting new levels of efficiency, visibility and insight throughout all complex federal processes. These digital solutions, when combined with Noblis’ decades of experience tailoring services to meet changing client needs, will assist government agencies in using automation and analytics to streamline complex workflows, expedite and enhance decision making to achieve greater IT modernization goals. 

The suite’s first solution, RunCyberAssurance is now available to assist federal agencies and cloud service providers (CSPs) in streamlining FedRAMP and other cybersecurity compliance processes. Additional Run solutions will be released in the future with the goal of simplifying complex federal work streams such as acquisition and grants management. RunCyberAssurance is a cloud-based solution that can be implemented as a private stand-alone or client-based application, depending on the objective of the organization.

“As a science and technology organization, Noblis is founded on strong research and development practices. The addition of scalable, digital solutions is a natural evolution that aligns to our clients’ transformation priorities and our strategic growth goals. RunCyberAssurance is the beginning of a long-term strategy pairing tailored software-as-a-service offerings with our government services expertise to best serve our customers as they modernize and innovate,” said Amr ElSawy, Noblis president and CEO.

RunCyberAssurance enables agencies to go to the cloud faster and more securely. As per the Biden Administration’s recent Cybersecurity Executive Order, which emphasises progress toward Zero Trust Architecture. Scalability is enabled by this solution, which enables agencies and cloud service providers to securely share and track their strategies as well as manage the complexity and progress of their cloud compliance with current teams.

“Our government clients are seeking digital solutions that enable faster, smarter service delivery to their stakeholders and constituents. We designed these solutions to meet the unique needs of our government clients and help them analyze information, automate manual processes and make data-driven decisions,” said Mile Corrigan, senior vice president of Noblis Federal Civilian Solutions.

Epiphany Systems and Armis formed strategic partnership to identify critical attack paths in OT and IT environments

Epiphany Systems, the offensive context-aware platform in the cybersecurity sector, announced a strategic technology partnership with Armis to deliver joint clients a safe and easy way to detect and prioritize day-to-day defensive security decisions.

Epiphany is providing a world-class platform that uncovers every possible path of attack through a ranking system based on attack simplicity and target criticality. This provides enterprise teams with unprecedented insights into how they could be attacked, as well as the ‘whole-state’ predictive intelligence required to address such findings. Epiphany’s invention is based on complex and context-rich attack path models that generate important insights for a company’s security.

Customers can identify key attack pathways that exist across OT and IT environments using the Epiphany Intelligence Platform in association with Armis’ asset and security posture data. As a result, a risk reduction and security analysis of exploitability is strengthened by those attack pathways.

“The joint power of Epiphany and Armis will deliver the market a unique opportunity to change the security conversation from being actionable to being impactful. Given the extremely valuable data produced by Armis and Epiphany’s ability to analyze it from the offensive perspective, we give organizations the ability to choose the course of action that not only reduces the most risk, but in ways that are feasible,” said Rob Bathurst, CTO of Epiphany Systems.

Epiphany presents all possible attack paths and ranks them according to the asset’s criticality and the ease with which an attacker can exploit them. Through a dynamic goal-centric approach security teams get all meaningful connections throughout the attack path. For decision makers, Epiphany’s future “Exploitability Index” gives the fast context of complicated risk situations of the “whole-state.” This is the result of approaching an organization’s defensive tools and capabilities from an offensive goal-oriented perspective.

“The intersection of operational technology and cybersecurity has evolved as organizations have digitally transformed their business, and that has surfaced an entirely new risk dynamic. The combination of our unified device and asset discovery capabilities with Epiphany’s ability to analyze the outputs from any security tool or device enables organizations to take action to protect the environment when threats or behavioral anomalies occur. This partnership enables teams to move toward a ‘real-time to trigger’ mode of more efficient detection and response,” said Michael Bimonte, Public Sector CTO, Armis.