Picus Security helps organizations reduce their threat exposure with AI-driven insights

Picus Security announced Picus Numi AI. As the latest innovation of the Picus Security Validation Platform, this generative AI security analyst empowers any member of a security team to access critical, up-to-date information about their security postu… Continue reading Picus Security helps organizations reduce their threat exposure with AI-driven insights

Understanding the tactics of stealthy hunter-killer malware

Picus Security has revealed a rise in hunter-killer malware, highlighting a significant shift in adversaries’ capability to pinpoint and thwart advanced enterprise defenses, including next-gen firewalls, antivirus programs, and EDR systems. There… Continue reading Understanding the tactics of stealthy hunter-killer malware

Picus Security unveils new capabilities to give security teams full context of their attack surface

Picus Security announced the addition of Picus Attack Surface Validation and AI-driven threat profiling to the Picus Security Validation Platform. The new capabilities give security teams full context of their attack surface so they can accurately prio… Continue reading Picus Security unveils new capabilities to give security teams full context of their attack surface

Flaw in Revolut payment systems exploited to steal $20 million

Organized criminal groups exploited a flaw in Revolut’s payment systems and made off with $20+ million of the company’s money, the Financial Times reported on Sunday, citing people with knowledge of the situation. Revolut’s cybersecurity tr… Continue reading Flaw in Revolut payment systems exploited to steal $20 million

Picus Security expands its CTEM solution with CAASM and CSPM capabilities

Picus Security has announced the expansion of its continuous threat exposure management (CTEM) solution to help CISOs better answer the question: “what is our cyber risk?”. The company’s new capabilities – Picus Cyber Asset Attack Surface Management (C… Continue reading Picus Security expands its CTEM solution with CAASM and CSPM capabilities

Malware that can do anything and everything is on the rise

“Swiss Army knife” malware – multi-purpose malware that can perform malicious actions across the cyber-kill chain and evade detection by security controls – is on the rise, according to the results of Picus Security’s analysis of over… Continue reading Malware that can do anything and everything is on the rise

Infosec products of the month: November 2022

Here’s a look at the most interesting products from the past month, featuring releases from: Abnormal Security, Acronis, Bearer, Bitdefender, Clumio, Cohesity, Flashpoint, Forescout, ForgeRock, ImmuniWeb, Keyo, Lacework, LOKKER, Mitek, NAVEX, OneSpan, … Continue reading Infosec products of the month: November 2022

New infosec products of the week: November 11, 2022

Here’s a look at the most interesting products from the past week, featuring releases from Acronis, Flashpoint, ImmuniWeb, Lacework, Picus Security, and Vanta. Flashpoint’s ransomware prediction model enables security teams to remediate vulnerabilities… Continue reading New infosec products of the week: November 11, 2022

Picus Complete Security Validation Platform strengthens organizations’ cyber resilience

The new Picus Complete Security Validation Platform levels up the company’s attack simulation capabilities to remove barriers of entry for security teams. It enables any size organization to automatically validate the performance of security cont… Continue reading Picus Complete Security Validation Platform strengthens organizations’ cyber resilience

Picus Security integrates with Trend Micro to enable joint customers validate and maximize threat readiness

Picus Security has expanded its partnership with Trend Micro to enable Trend Micro Vision One (TMVO) XDR customers to continuously validate their threat detection and response capabilities. The Picus Complete Security Control Validation platform now in… Continue reading Picus Security integrates with Trend Micro to enable joint customers validate and maximize threat readiness