About Us

Aryaka collaborates with CyLab

Aryaka partnered up with CyLab, Carnegie Mellon University’s (CMU’s) Security and Privacy Institute, to research new threat mitigation techniques and innovate enterprise networking and security solutions. Founded in 2003, CyLab is Carnegie Mellon University’s public/private collaborative computer security and privacy research institute. It is one of the largest cyber security research centers in the United States, with over 100 core and affiliated faculty and 100 graduate students. Aryaka’s collaboration with CyLab will include funding and industry expertise to aid in the research and development of sophisticated security techniques to address today’s most pressing threat issues.

Matt Carter, CEO of Aryaka commented, “We were drawn to CyLab not just because of Carnegie Mellon’s reputation of academic excellence, but because of the holistic reach and breadth of the program. CyLab’s research into AI and ML benefits multiple departments within CMU: humanities, engineering, business, psychology, and  even social sciences. And CMU’s work with government leaders has shaped public policy on security for many years.”

Aryaka is also a sponsor of CyLab’s Future Enterprise Security initiative, which takes a multidisciplinary approach to make complex security solutions accessible to all. Aryaka will use the sponsorship to connect with students, academics, and other key industry partners to make security more accessible and understandable to end-users.

Vyas Sekar, co-director of the Future Enterprise Security initiative commented, “We are thrilled to partner with a company focused on next-generation network connectivity and network security, serving many enterprise customers across many key market verticals.”

Aryaka will provide support at multiple levels throughout the program as a founding sponsor of this initiative. This includes directing research topics based on the most recent challenges and threats our customers are facing, providing industry expertise, data sets for learning and building AI models, feedback on the efficacy of various techniques, and providing students with practical experience through mentorship and internships.

Renuka Nadkarni, chief product officer at Aryaka commented, “Aryaka shares the future of enterprise security vision of CyLab. Together we will develop and innovate security techniques to defend against emerging and immediate risks and democratize it via open source to small and large enterprises. With the acute skills shortage in cybersecurity, most enterprises are faced with tremendous pressure and risk—when strong tools are available to everyone, we’re all more protected.”

Read more articles:

Cyber threat intelligence!

Index Engines Introduces CyberSense Dashboard

Index Engines’ CyberSense detects the most sophisticated attack vectors by scanning backup and snapshot data with over 200 content-based analytics and machine learning to identify corruption and the most recent good version of files and databases, enabling intelligent and rapid recovery to minimize downtime. There is no other product on the market that offers the same level of depth and breadth of analytics across files, databases, and core infrastructure.

Jim McGann, Vice President of Index Engines said, “Ransomware attacks are becoming more sophisticated and more challenging to recover from. In the ongoing battle against cybercriminals, organizations need to arm themselves with the most powerful and insightful capabilities on the market today.

Therefore, CyberSense stands alone in delivering full content analytics which will uncover even the most advanced data corruption along with a new powerful and intuitive post-attack dashboard which will allow customers to quickly recover from disruption and minimize business downtime.”

Index Engines introduced a new dashboard for its CyberSense security analytics product to provide intuitive post-attack forensic reports that provide insights into data corruption caused by a ransomware attack. The new CyberSense interface streamlines the user experience by providing detailed information about who, what, where, and when an attack occurs. If signs of an attack are discovered, analytics are provided to help cyber security specialists in the recovery process. High-level information on why machine learning generated an alert and the scope of the attack.

To streamline the recovery process, exportable analytics are required to scope and analyze attacks independently/on their own. In a single dashboard, pre-programmed and customizable reports are required to investigate the attack. Who was affected, and which servers were affected? How much harm was done?

Listing of corrupted files, as well as the last good version. Capability to analyze corrupted files to determine the user account and executable used to corrupt data. When did the corruption happen, and what backups should be recovered? Customers of CyberSense will be able to access this new interface in the third quarter of 2022, with the first release focusing on post-attack recovery.

Read more articles:

The benefits of cyber threat intelligence!

Intigriti Raised €21 Million to Help Ethical Hackers

Intigriti integrates over 15,000 ethical hackers from 130 countries with businesses to test and improve their security. Through continuous pen-testing, bug bounty, and asset monitoring solutions. Intigriti transforms traditional testing techniques into a more flexible and data-driven approach. This method represents the evolution of security testing and is better suited to today’s dynamic environment.

Intigriti has managed to grow by 650 per cent since its initial funding round in 2020, establishing itself as the European pioneer and the world’s fastest-growing crowdsourced security platform. Integriti has sealed the largest funding round for a crowdsourced security platform in Europe, raising €21,133,700 million in a Series B round. Octopus Ventures, one of Europe’s largest investors, led the round. EnBW New Ventures, based out of Germany, is also a participant in the round, as is ETF Partners, a previous investor and Intigriti’s largest shareholder. Intigriti’s sole financial adviser was Results.

Stijn Jans, CEO at Intigriti said, “We anticipate crowdsourced security to be a default career option for talented cybersecurity graduates by 2026, surpassing consultancy in popularity. While the remote working culture introduced new security risks, it also provided companies with the opportunity to work with international talent that was previously out of reach.”

Intigriti has released its ‘hybrid pentest’ offering to help with the transition from traditional consulting to the new way of working. Companies will be able to work with selected researchers in individual engagements within an agreed-upon timeframe but at a result-based rate, similar to bug bounty programs. The hybrid pentest, just like all Intigriti offerings, will include triage services, a critical in-house validation process that ensures clients only receive valid, unique, and in scope vulnerability reports. Penetration testers who tried out the new service earned more than €100,000 during a successful pilot phase that led to the release.

Holger Wagner, Investment Director at EnBW New Ventures, commented, “Critical infrastructures are subject to change in the context of digitalisation. Here we still see a lot of potential in the area of security solutions and their utilisation. Technology won’t be the only answer, it is a combination with the intelligence of the crowd.”

Remy de Tonnac, Partner, ETF partners stated, “Intigriti’s commitment to a more sustainable and secure world is incredibly inspiring and we’re proud to support the business on the next phase of this tremendous journey. As the team has demonstrated over the years, ethical hackers are the future. This large and talented pool of cyber experts is perfectly positioned to address the needs of a sustainable economy by future-proofing critical sectors such as smart cities, IoT systems, smart grids, autonomous vehicles, and the sharing economy.”

Paul Davidson, Investor at Octopus Ventures stated, “Cybersecurity companies can create a certain level of automation, but human intelligence still ranks ahead when it comes to identifying security threats. Intigriti has developed a differentiated platform proposition that enables the brightest minds in security to detect the broadest and most critical set of risks. We believe this team can drive this fast-growing category forward with their modern and data-compliant approach.”

Read more news:

BreachBits Launches BreachRisk, a New Cyber Risk Scoring Standard

Trend Micro Introduces a New Security Platform

AttackIQ and Vectra AI Have Joined Forces to Optimize Security Controls

The integration of AttackIQ and Vectra AI will aid clients in detecting attacks that have evaded existing security controls and in responding to the most recent threats on time. AttackIQ adheres to the “assume breach” philosophy, which recognizes when an attacker will breach an organization’s perimeter defences. The AttackIQ Security Optimization Platform employs automated breach and attack simulation technologies, the MITRE ATT&CK paradigm, to assist organizations in assessing their security controls, detecting misconfigurations or coverage gaps, and focusing resources on areas where risk exposure is most likely.

Carl Wright, Chief Commercial Officer of AttackIQ stated, “In today’s hyper-complex threat environment, organizations must think proactively and adopt advanced security capabilities to prevent successful attacks. This integration will allow our customers to validate the efficacy of the Vectra AI platform by utilizing AttackIQ’s PCAP replay and related network scenarios to find and fix coverage gaps throughout their security infrastructure before adversaries exploit them.”

The Vectra Platform employs security-led artificial intelligence (AI) to strengthen threat detection and response, ensuring speed, precision, and efficiency in detecting and stopping attacks, before. The platform collects information from network packets and logs to provide insight into a company’s public cloud and SaaS environment, federated identity, and data center networks. Vectra’s patented approach to AI detection analyzes all detections to prioritize threats and map events to the MITRE ATT&CK framework without noise or hunting. It also drives appropriate remediation and rapid response via other tools already in your security stack.

Geert Busse, Head of Next-Gen Solutions Pre Sales EMEA at Westcon said, “It is exciting to see AttackIQ and Vectra joining forces to help customers enable a proactive, threat-informed defense. As key vendors in our Westcon Next Generation Solutions go-to-market strategy, these two organizations are the backbone of our technology pillar, focusing on defense against emerging threats by delivering automation, integration and efficiency that our industry needs to detect and stop the latest generation of Threat Actors.”

Read more articles:

The benefits of cyber threat intelligence!

Threat Intelligence – Everything You Need To Know

Cado Security Partners with SentinelOne to Provide Cloud-Native Digital Forensics

Cado Security, provider of cloud-native digital forensics platform, has partnered with SentinelOne, an autonomous cybersecurity platform, to offer security teams with the breadth and depth they need to detect, analyse and respond to attacks with extraordinary speed.

Time is of the essence when it comes to attack management. As soon as malicious behaviour is noticed, security professionals must be able to dig deep to identify the root cause and scope. The SentinelOne Singularity XDR Platform gives the necessary visibility to identify the malicious activity as soon as it happens. Cado Response automates the process of obtaining critical forensic data and historical context, which gives an inquiry more depth.

“Using traditional DFIR approaches often means it can take security teams weeks to capture and process the data needed for a detailed forensic investigation. This is precious time that an adversary has free rein to inflict damage,” said James Campbell, Co-founder and CEO of Cado Security. “At Cado, we leverage the cloud in a way that allows for automation and rapid processing, removing many of the complexities associated with DFIR. We are thrilled to partner with SentinelOne to deliver the data and context security teams need to quickly identify the root cause of incidents and enable faster response.”

Security analysts can always use SentinelOne’s Remote Script Orchestration (RSO) functionality to run Cado Response in a single click to execute an in-depth forensic investigation across their SentinelOne Singularity Platform-protected endpoints, simplifying data collecting and speeding up triage. The Cado Response platform is built on a cloud-based system that scales up and down dynamically to deliver fast processing when it’s required and save money when it’s not, substantially lowering time to evidence and time to response.

“Our focus is to empower security teams to uplevel their approach to incident response and automation with speed, scale and simplicity. Cado Security’s integration with SentinelOne’s Singularity XDR enables security analysts to automate forensics investigations across the enterprise attack surface,” said Mike Petronaci, VP Product, Platform and Ecosystem, SentinelOne.

GoVanguard completes acquisition of Gotham Security

GoVanguard  technology security company has accomplished the acquisition Gotham Security. The acquisition enables GoVanguard to expand its cybersecurity leadership, strengthening its staff and experience to support clients’ growing need to prevent and mitigate disruptive threats like ransomware cyberattacks. The move is a crucial part of GoVanguard’s mission to raise security awareness and equip its customers with elite-level cybersecurity services.

GoVanguard provides security solutions to a wide range of sectors. Several worldwide enterprises, medium-sized companies, and small local businesses are among their clients, which span the financial, healthcare, insurance, and technology industries.

GoVanguard’s reputation has been established on its adversary simulation, risk reduction, threat management, and information security strategy techniques. By acquiring a five-year partner and market leader in red-teaming and pentesting—The two key services for firms protecting against security threats and staying ahead of dangers to corporate information are accomplished. 

“As threat actors become more sophisticated, it’s become obvious that the best defense is to go on the offensive. Adversary simulation has become increasingly valuable for organizations looking to quickly gauge and improve their security position. Afterall, if you can’t measure it, you can’t improve it. Gotham Security has been a close partner for years and this was a natural next step to allow our red-teaming experts to take our clients’ defenses to the next level and continue our dedication to finding the security gaps before cybercriminals do,” said Mahdi Hedhli, GoVanguard CEO.

Blake Shalem, Gotham Security COO, will be joining GoVanguard as its Chief Customer Officer. Blake said, “This move allows us to elevate what we do best, which translates to a superior class of protection for our clients.”

With the acquisition of Gotham Security by GoVanguard, clients will be able to stay one step ahead of the cybercriminals, particularly in the areas of red-teaming and pentesting, which will help businesses remove security vulnerabilities before hackers strike.

“We’re doubling down on our commitment to improve the cybersecurity landscape by honing our focus on red teaming. We feel this is the area where GoVanguard makes the biggest impact for our clients and the industry as a whole,” Hedhli said.

Comptia ISAO Includes Sophos’ Real-Time Cybersecurity Threat Analysis and Intelligence Resources

The CompTIA Information Sharing and Analysis Organization (ISAO) has decided to expand its collaboration with worldwide cybersecurity leader Sophos and its industry-leading threat research lab, SophosLabs, to provide advanced cybersecurity threat analysis and intelligence capabilities.

CompTIA, the nonprofit group for the information technology (IT) industry and workforce, announced the expanded cyber capabilities.

Simon Reed, senior vice president, SophosLabs said, “SophosLabs research illustrates how adversaries are constantly changing their tactics, techniques and procedures (TTPs) to breach targets, move laterally and carry out ransomware and other attacks. The only way to effectively fight modern cybercrime is if we do it together. That’s why Sophos is committed to sharing actionable threat intelligence with the CompTIA community. This new integration gives member organizations advanced abilities to quickly investigate suspicious URLs and files to determine their risk and to understand what happens if they are opened or executed. Powered by machine learning, SophosLabs Intelix predictively convicts never-before-seen threats, and is constantly improving based on the collective input of community intelligence.”

“This is a real differentiator for our members, who can access a powerful analysis resource to identify, classify and prevent threats, further protecting themselves and more importantly, their customers,” said MJ Shoer, senior vice president and executive director of the CompTIA ISAO.

“This is a significant addition to the resources available to our members. It is the latest example of the support that industry partners such as Sophos have for the CompTIA ISAO, and the commitment we all have to make the industry more secure,” Shoer added

SolCyber raised $20 Million in Series A Funding Introduces Modern MSSP

SolCyber, introduced the new modern MSSP for the mid-market, enabling firms to prevent, monitor, and respond to cybersecurity attacks with its distinctive, innovative, curated and high-fidelity security strategy. ForgePoint Capital raised a $20 million Series A round of funding for the startup. SolCyber will use this capital to expand its technological solutions, create market awareness, drive client growth, and support an ambitious hiring strategy, led by an experienced team of cybersecurity and channel professionals.

Cybersecurity and ransomware cyberattacks like Colonial Pipeline and Kaseya REvil have shown that cybercriminals don’t discriminate depending on a company’s size. Attackers use the same advanced techniques regardless of the target, making it even more difficult for mid-market companies with limited resources and finances to maintain control. Unlike competing products, SolCyber improves a company’s security posture quickly, allowing it to tackle modern threats.

“We know it is hard for mid-sized organizations to stay secure. There are thousands of security technologies and hundreds of providers. Trying to figure out how to build the right security stack is tough and time consuming. With attacks being ever more sophisticated we want to help simplify the challenge of securing an organization. We founded SolCyber to help companies significantly increase the probability of stopping attackers well before they wreak havoc. SolCyber delivers a modern and secure MSSP for the mid-market, giving organizations not only the technology but the cybersecurity expertise to dramatically increase their security posture in an incredibly easy to consume model. We are thrilled to partner with ForgePoint and look forward to our next phase of growth,” stated Scott McCrady, CEO.

In today’s dynamic environment and pervasive threat landscape, companies are very  concerned about increasing their security posture. Through decades of conversations with customers, SolCyber recognizes that companies typically look for the top five things they can do to be more secure. However, it’s extremely difficult to navigate today’s array of cybersecurity vendors for the best combined solution for their environment, especially as attackers are becoming more sophisticated. SolCyber responds to this problem by offering security solutions as part of a high-value fundamental product. It offers an MSSP offering that includes a curated technology stack with endpoints having EDR capabilities, lateral movement detection, enhanced email security, active directory and admin exploitation protection. SolCyber makes it simple for businesses to grow their security.

Don Dixon, Managing Director, ForgePoint Capital said, “We are dedicated to investing in companies that protect the digital future. Over the years we’ve spoken with hundreds of cybersecurity companies and end users. And one thing remains the same, cybersecurity for the mid-market is confusing and expensive, and today’s MSSPs are not addressing these issues. This presents a huge opportunity for SolCyber. SolCyber, which was incubated at ForgePoint, is a user-friendly, cloud based MSSP that delivers powerful cybersecurity solutions which keep companies and their employees safe from malicious activity. We are thrilled to partner with Scott McCrady, David Emerson and the entire SolCyber team as they launch the next phase of the company’s growth.”  

Confluera Introduces Cloud eXtended Detection and Response solution

Confluera, the leading provider of next-generation cloud detection and response, has launched Cloud eXtended Detection and Response (CxDR) solution to secure cloud-native systems from new threats. Confluera CxDR is a SaaS-based next-generation detection and response solution that is specifically designed to address the new advanced threats that exist in the cloud.‍

Threat detection, threat analytics and cloud security all are part of the company’s CxDR solution, which brings together the finest security features from the otherwise silo-ed category of solutions. Confluera’s verified signal analytics from numerous sources, such as APIs, third-party intelligence and Confluera’s patented real-time threat storyboarding capability, are all part of the tiered solution. Confluera CxDR decreases the time to detect and mitigate advanced cyberattacks from months to hours, decreasing the requirement for highly experienced cyber security professional.

“Navigating the modern threat landscape requires a modern approach to cloud security. With rapid detection and response built on cloud-native architecture, Confluera gives us confidence that we can mitigate cyberattacks before they can do any harm,” said Jack Roehrig, Chief Information Security Officer at Turnitin.

“Despite the recent innovations in the detection and response industry, organizations continue to play catch up to protect themselves against modern cloud cyberthreats. With Confluera CxDR, we are evolving cloud security beyond other solutions today, providing organizations the intelligence, accuracy and context – all in real-time – to stop threats,” said John Morgan, CEO of Confluera.

“The cybersecurity market has evolved in a very siloed manner and threat detection functions have often been pushed out to the edge of the network mimicking legacy perimeter security models. Recent detection and response categories offer enhanced capabilities but continue to evolve isolated from other solutions. This is where CxDR comes into play. By providing extended detection and response in the cloud, enterprises seeking cyber-attack mitigation will now have the ability to quickly and accurately detect modern cloud cyberattacks. Confluera is leading the charge in this market, allowing their customers to have sufficient time, and forewarning to keep attacks at bay within the cloud,” said Chris Steffen, Research Director, EMA.

Secureworks’ exclusive CTU Threat Intelligence Integrated into Secureworks TaegisTM Vulnerability Detection and Response

Secureworks, a global leader in cybersecurity, announced the integration of Secureworks Counter Threat UnitTM (CTU) threat intelligence feeds into Secureworks TaegisTM VDR (Vulnerability Detection and Response) to identify and help to remove the latest high-risk vulnerabilities in corporations before they can be exploited.

Security teams are supposed to rely on simple severity scores to prioritize attacks, while threat actors deploy advanced strategies, techniques, and procedures to uncover vulnerabilities. Security administrators will be less likely to be overwhelmed by the sheer volume of vulnerabilities and the challenges of integrating associated data now that Taegis VDR is available. 

Taegis VDR assesses 50 criteria across businesses, assets, and networks to intelligently prioritize vulnerabilities, reducing remediation efforts by 15x. Secureworks CTU-curated threat intelligence is now included to help prioritize threats.

Each element serves as a virtual expert, providing unique expertise to VDR’s Artificial Intelligence (AI) engine. The need to manually correlate CTUTM threat intelligence with vulnerability data is avoided by integrating it, saving time and effort and speeding up remediation.

Each year, Secureworks CTU conducts over 1,400 incident responses and 2,500 adversarial testing engagements and monitors 246 threat groups around the world. Continuous asset discovery, vulnerability scanning,  identification and prioritization speeds up remediation by focusing on the most critical issues.

Craig Robinson, program director, Security Services, IDC said “High-performing IT security teams know that a best practice for vulnerability management is integrating vulnerability scanning with threat feeds to accurately estimate risk. Without that extra level of intelligence, IT teams are presented with the impossible challenge of addressing every vulnerability. Working with the right partner allows companies to do more with less – a necessity as companies face challenges such as a shortage of skilled talent and attacks that are increasing in volume and sophistication.”

Steve Fulton, chief product officer, Secureworks said “With Secureworks Taegis, we are continually integrating our 20+ years of deep security expertise and current understanding of the threat with the latest advancements in software engineering and data science. Taegis VDR, unlike traditional vulnerability management systems, provides a risk-based approach that combines continuous scan data and threat intelligence with the power of machine learning, saving security professionals hours of manual work analyzing, integrating, and utilizing the data required to keep a company’s IT infrastructure secure.”