Cybersecurity daily news

MSSP Market News: Thoma Bravo, Darktrace, Logpoint, Cybersixgill

Cyber incident alert

Each business day MSSP Alert delivers a quick lineup of news, analysis, and chatter from across the MSSP, MSP and cybersecurity world.

Reaching Our Inbox: 
Send news, tips and rumors to Managing Editor Jim Masters: [email protected]

Today’s MSSP Alert Market News:

1. Thoma Bravo buys Darktrace: Private equity firm Thoma Bravo has added another cybersecurity company to its portfolio with the acquisition of Darktrace for $5.3 billion in cash. Darktrace, founded in 2013 with the backing of entrepreneur Mike Lynch, who is currently being tried in the U.S. on fraud charges stemming from his previous company, uses AI to detect attacks and vulnerabilities inside IT networks, according to Reuters. Lynch, who no longer has any role at Darktrace, owns 3.9% of company shares, while his wife owns 2.9%, according to London Stock Exchange data. This is technology M&A deal number 111 that MSSP Alert and sister site ChannelE2E have covered so far in 2024. See more than 2,000 technology M&A deals for 2024, 2023, 2022, 2021, and 2020 listed here. (Source: Reuters)

2. MSSP Product Release: Logpoint has released new capabilities to its Director and Converged SIEM platforms to help MSSPs streamline security operations. The updated Logpoint Director comes with a centralized monitoring dashboard to help system administrators detect operational issues earlier and resolve them faster. The platform expands templated log sources to the syslog collector, enabling MSSPs to ensure consistency across tenants. As a result, MSSPs save valuable time on manual health checks and operational workload of log source configuration, Logpoint said.

3. Threat Intelligence Launch: Cybersixgill, the global cyber threat intelligence data provider, has brought to market its Third-Party Intelligence module. The new module delivers vendor-specific cybersecurity and threat intelligence to organizations' security teams, enabling them to continuously monitor and detect risks to their environment arising from third-party suppliers and take preemptive action before an attack executes, the company said.

4. AI Security Release: Securonix has unveiled Securonix EON, a suite of AI-reinforced capabilities to transform cybersecurity operatoins in the face of new AI-powered threats. This launch builds on Securonix’s AI legacy, marking a leap forward in securing and preparing organizations to respond to the dynamic cybersecurity threat landscape against a backdrop of converging challenges facing security teams, the company said.

5. Identity Security Advancement: Semperis, a specialist in identity-driven cyber resilience, has released Lightning Identity Runtime Protection (IRP), a new identity threat detection and response offering that uses machine learning models developed by identity security experts to detect widespread and successful attack pattern,s such as password spray, credential stuffing, other brute force attacks and risky anomalies. 

6. GenAI Offer: BlackBerry has brought to market Cylance Assistant, a generative AI cybersecurity advisor that will help organizations speed up decision-making and stop more threats faster with fewer resources. BlackBerry's Cylance Assistant utilizes Amazon Web Services' (AWS) Generative AI service Amazon Bedrock to help organizations enhance their cybersecurity operations and achieve better outcomes.

7. Cloud Security Tool Debuts: dope.security, a fly-direct secure web gateway (SWG) provider, has launched CASB Neural, a cloud access security broker tool powered by deep learning AI. CASB Neural fuses design and deep learning AI to crawl, extract and understand publicly exposed data, the company said.

8. Funding Round: Apptega, a cybersecurity compliance platform company, has raised $15 million in growth capital comprised of third-party debt and growth equity from Mainsail Partners. The investment will go toward development of its continuous security and compliance platform, which is purpose-built for service providers, such as MSSPs and MDR companies, Apptega said.

9. MITRE ATT&CK Release: Interpres Security has unveiled new features to its multi-tenant SaaS offering, the Interpres Threat Exposure Management Platform. Updates include the release of the new MITRE ATT&CK Analysis feature that allows for automated mapping, the new Interpres AI Assistant, custom baseline exposure reporting, enhanced policy improvements for EDR and a free 30-day trial offering, the company said.

10. Funding Round: Corelight, an open network detection and response (NDR) specialist, has raised $150 million in Series E investment led by its first capital investor, Accel, with additional strategic investment from Cisco Investments and CrowdStrike Falcon Fund. The funding will accelerate Corelight’s AI-driven security innovation, cloud-native security capabilities and data fusion partnerships with leading cybersecurity platforms to deliver transformative capabilities for SOC analysts and incident response teams, the company said.

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.