CyCognito platform enhancements help users identify and protect unmanaged assets

CyCognito announced a major platform expansion of its External Attack Surface Management (EASM). The latest release includes extended visibility across cloud assets, web application API endpoints and web application firewalls (WAFs), enhanced web crawl… Continue reading CyCognito platform enhancements help users identify and protect unmanaged assets

Black Hat USA 2022 video walkthrough

In this Help Net Security video, we take you inside Black Hat USA 2022 at the Mandalay Bay Convention Center in Las Vegas. The video features the following vendors: Abnormal Security, Adaptive Shield, Airgap, Akamai, Anomali, Arctic Wolf Networks, Aris… Continue reading Black Hat USA 2022 video walkthrough

CyCognito partners with Intel 471 to strengthen cybersecurity postures for enterprise customers

CyCognito announced that it has established a new alliance with Intel 471, a premier cybercrime intelligence provider. CyCognito addresses a fundamental security gap created when organizations use the internet to create IT ecosystems that span on-premi… Continue reading CyCognito partners with Intel 471 to strengthen cybersecurity postures for enterprise customers

CyCognito raises $100M to provide global enterprises with attack surface protection

CyCognito announced it has raised a $100 million Series C funding round led by The Westly Group—just 3.5 years after the company was founded in 2017. New investors Thomvest Ventures and The Heritage Group joined the round alongside existing investors A… Continue reading CyCognito raises $100M to provide global enterprises with attack surface protection

Assessing subsidiary risk a top priority for most enterprises, yet they still lack proper visibility

Most enterprises are overconfident and lack the proper visibility to manage subsidiary risk, according to an Osterman Research study. The study surveyed enterprises with more than $1 billion in annual revenue and an average of more than 19 subsidiaries… Continue reading Assessing subsidiary risk a top priority for most enterprises, yet they still lack proper visibility

Penetration testing leaving organizations with too many blind spots

While organizations invest significantly and rely heavily on penetration testing for security, the widely used approach doesn’t accurately measure their overall security posture or breach readiness — the top two stated goals among security and IT profe… Continue reading Penetration testing leaving organizations with too many blind spots

How security theater misses critical gaps in attack surface and what to do about it

Bruce Schneier coined the phrase security theater to describe “security measures that make people feel more secure without doing anything to actually improve their security.” That’s the situation we still face today when it comes to defending against c… Continue reading How security theater misses critical gaps in attack surface and what to do about it