Cybersecurity daily news

MSSP Market News: Palo Alto Networks, Prosimo, SailPoint, OpenText

Share
(Adobe Stock Images)

Each business day MSSP Alert delivers a quick lineup of news, analysis, and chatter from across the MSSP, MSP and cybersecurity world.

Reaching Our Inbox: 
Send news, tips and rumors to Managing Editor Jim Masters: [email protected].

Today’s MSSP Alert Market News:

1. Cloud Security Partnership Forms: Prosimo, a multi-cloud networking software specialist, has announced an integration with Palo Alto Networks to protect applications and workloads in multi-cloud environments. With Prosimo’s Full Stack Cloud Transit platform, customers can integrate with Palo Alto Networks VM-Series Virtual Next-Generation Firewall (NGFW), allowing enterprises to deploy security as close as possible to the workloads they protect. This architecture greatly reduces the time and effort required to secure application access across multi cloud environments, the companies said.

2. Data Security Offering: SailPoint Technologies, a specialist in unified identity security for enterprises, has unveiled a series of new features and capabilities in its Data Access Security and Non-Employee Risk Management offerings within SailPoint Identity Security Cloud. Updates to these add-on capabilities offer customers increased visibility and security across all varieties of identity types and their access to critical data, enabling a strong enterprise-class identity security program, the company said.

3. Industry Recognition: OpenText announced that it has achieved "fully authorized" status by the Federal Risk and Authorization Management Program (FedRAMP) for its Cloud for Government solution in the United States, which now includes OpenText Extended ECM and OpenText AppWorks, two core products within the OpenText Content Cloud portfolio. The FedRAMP program promotes the adoption of secure cloud services across the federal government by providing a standardized approach to security authorization for cloud service offerings.

4. Baseball Channels Cyber Safety Initiative: Stellar Cyber, an Open XDR technology provider, has launched "Don’t Click It, Pitch It!," a nonprofit initiative in collaboration with professional baseball organizations, focused on protecting children from cyber threats. Don’t Click It, Pitch It! is an all-volunteer initiative in which Stellar Cyber has joined with three minor league baseball teams to sponsor the program: the Lake County Corn Dogs, Oakland Ballers and Ogden Raptors. Steve Garrison, senior vice president of marketing at Stellar Cyber, was inspired to start the program after his own daughter fell victim to a hacker. “We don’t often think about our children needing to worry about cyberattacks and having their information stolen, but it's crucial that our next generation is aware and well prepared to handle these challenges," Garrison said.

5. Leadership Move: Claroty, a cyber-physical systems protection company, has appointed Yoram Gronich as the new chief product officer, as Grant Geyer moves into the new role of chief strategy officer. Gronich joins Claroty with a track record running product management, engineering and data teams at companies including Tufin, Symantec and Check Point. Geyer will lead the company's strategy process.

6. Security Partnership Forms: Rancher Government, an open-source container management and Kubernetes orchestration company, along with Mainsail Industries, a cybersecurity solutions specialist, have formed a partnership aimed at transforming IT security. This alliance integrates Mainsail's Metalvisor technology with Rancher Government’s Kubernetes management system, RKE2, to secure the entire IT stack from the silicon level up to the application layer, focusing specifically on the vulnerabilities inherent in edge computing environments, the companies said.

7. Funding Round: Aim Security, a company focused on the secure adoption and use of AI across enterprise organizations, has announced $18 million in Series A funding led by Canaan Partners, with participation from the company’s seed investor, YL Ventures. Aim’s backers include the founders of WIZ and industry leaders from Palo Alto Networks, Proofpoint and Google.

8. Identity Companies Merge: MajorKey Technologies, a security company backed by The Acacia Group, and Clango, a privileged access management specialist, have announced their merger. This union creates a full-service pure play identity and access management businesses. With more than 200 professionals, including 160 U.S.- and globally-based identity specialists, the combined company delivers strategic advisory, system design, implementation and managed services to Fortune 500 customers and public-sector agencies.

9. Space Systems Cyberattack Report Issued: The Ethics + Emerging Sciences Group has released its 95-page report on the increasing threat of cyberattacks on space systems. Funded by a $300,000 grant from the National Science Foundation, the report provides a framework for imagining novel scenarios, which helps to more effectively plan and avoid being taken by surprise. The report comes after the wake-up call for outer space cybersecurity in 2022 when, as a prelude to invading Ukraine, Russia hacked the satellite-internet equipment of Viasat to disrupt communications, create confusion, and prevent a coordinated response to its attacks. This marked the first true “space war” in which both sides relied on space systems in its military operations, the commission said.

10. Cyberattack on Cleveland City Hall: Cleveland’s City Hall remained closed to the public while authorities in the second-biggest city in Ohio dealt with the aftermath of a cyberattack. Since it was discovered on Sunday, the threat has impeded city operations every day. No information has been released regarding the type of threat, why it occurred, or how much it impacted Cleveland’s computer systems. Federal and state investigators are at work. (Source: CIO News)

11. Malware Alert: A newly discovered Linux malware dubbed "DISGOMOJI" uses emojis to execute commands on infected devices in attacks on government agencies in India. The malware was discovered by cybersecurity firm Volexity, which believes it is linked to a Pakistan-based threat actor known as UTA0137. (Source: Bleeping Computer)

Jim Masters

Jim Masters is Managing Editor of MSSP Alert, and holds a B.A. degree in Journalism from Northern Illinois University. His career has spanned governmental and investigative reporting for daily newspapers in the Northwest Indiana Region and 16 years in a global internal communications role for a Fortune 500 professional services company. Additionally, he is co-owner of the Lake County Corn Dogs minor league baseball franchise, located in Crown Point, Indiana. In his spare time, he enjoys writing and recording his own music, oil painting, biking, volleyball, golf and cheering on the Corn Dogs.