Americas

  • United States

Asia

Oceania

Shweta Sharma
Senior Writer

Hottest new cybersecurity products at RSA 2022

Feature
Jun 08, 20227 mins
RSA ConferenceSecurity

The annual RSA Conference is an opportunity for companies to showcase their latest cybersecurity products. Here are some of the most interesting new products being shown at RSA Conference 2022.

RSA 2017 cybersecurity conference
Credit: Michael Kan/IDG

Every year, global security vendors use the RSA Conference (RSAC) to exhibit new products and capabilities. This year, the show returns as an in-person event (with a virtual component) in San Francisco after going all-virtual in 2021 due to the pandemic. At RSAC 2022, starting June 6, new product showcases are dominated by identity and access security, SaaS services and security operations center (SOC) enhancements. Here are some of the most interesting new products set to be shown at the show. (This list will be updated as products are announced during the week.)

Appgate: SDP 6.0

SDP 6.0 is the latest version of Appgate’s Zero Trust Network Access (ZTNA) solution. This version features a new risk model capability designed to let users extend the value and reach of their existing enterprise security tools to simplify and accelerate their zero trust deployments. Appgate SDP 6.0’s new risk model capability enables customers to assign high/medium/low sensitivity levels to specific workloads and resources. It is meant to provide companies with a simple, flexible way to measure user/device risk at sign-on, via security tools they already have in place, against the sensitivity of the resource they are trying to access. The risk model then dynamically adjusts access rights based on the risk score.

RSA Location – Moscone South Expo: 0345

Armis: AVM 

Armis asset vulnerability management (AVM) is an end-to-end asset vulnerability lifecycle management solution that supports and prioritizes mitigation across IT, OT (operational technology), ICS (incident command system), IoMT (internet of medical things) and IIoT (industrial internet of things). At the RSA conference, Armis is demonstrating newer capabilities included in AVM, which offers  complete asset and vulnerability view of an organization’s environment, risk-based prioritization, and reduction of  mean time to remediation through automation and a comprehensive dashboard that  tracks the vulnerability management lifecycle.

RSA Location – Moscone South Expo: 0951

BigID: SmallID

SmallID is a cloud-native, data security on-demand solution to help customers reduce their attack surface, identify high-risk data, and auto-identify “dark” data (data which has been collected, but not being put to use for analysis) across the cloud. The pay-as-you-go solution uses BigID ‘s proprietary machine learning technology to autodiscover and classify sensitive data, identify shadow and dark data, and simplify regulatory compliance.

RSA Location – Moscone North Expo: 4529

Checkmarx: Checkmarx Fusion

Checkmarx Fusion provides a single, integrated view into applications, component interactions, and bills of materials. The platform produces security scan results across all stages of a software lifecycle to correlate and prioritize vulnerabilities to guide remediation of the most critical issues first. Checkmarx Fusion is part of Checkmarx one, an application security (AST) platform. Checkmarx Fusion supports multiengine-scan correlation and context-based risk prioritization of scan results across engines.

RSA location: Moscone South Exp 1775

DNSFilter: Data Export

Data Export is a new tool designed to allow security teams to accelerate strategies for holistic threat detection and response. It automates the export of DNSFilter query log data to leading SIEM (security information and event management) and security monitoring solutions to be aggregated, analyzed and acted on, with multiple data sources. This will help reduce manual tasks and provide visibility into the DNS to create the full security picture for organizations.

RSA Location – Moscone South Expo: 3301

Fortinet: Fortirecon

Fortirecon is a digital risk protection service (DRPS) using machine learning, automation and human intelligence to provide visibility into an organization’s external attack surface. Fortinet says that Fortirecon is a triple-impact offering, including external attack surface management (EASM), brand protection (BP) and adversary centric intelligence (ACI) to detect and counter attacks at the reconnaissance phase, to help security officers save significant time and reduce risks.

RSA Location – Moscone North Expo: 5855

Gurucul: Security operations and analytics platform

Gurucul security and operation analytics is a cloud-native, modular platform that consolidates security operation centre (SOC) solutions such as UEBA, NTA, SOAR and IAA into a single access with the addition of identity threat detection and response (ITDR). The platform emphasizes identity security and is aimed at battling sophisticated attacks associated with phishing, social engineering, credential theft, and supply chain attacks.

RSA Location – Moscone South Expo: 1443

Hunters: Hunters SOC

The Hunters SOC platform has pushed out new upgrades to advance and streamline security operations workflow. New capabilities include automation of the entire security operations workflow, threat prioritization with the introduction of risk scores, data normalization, and noise reduction support for unlimited data infusion. This automation of common SOC tasks is expected to free up data and security engineers to focus on higher value, domain, and organization-specific threats.

RSA Location – Moscone North Expo: 5887

Mandiant: MDRP

Mandiant Digital Risk Protection (MDRP) uses the brand’s proprietary extended detection and response (XDR), which works with security systems from multiple vendors, to provide intelligence backed view of an organization’s attack surface. The launch is coupled with the general availabiity of Mandiant Advantage digital threat monitoring, which will be housed within Mandiant Advantage along with MDRP. MDRP will provide visibility into external exposure as well as threat analysis and risk identification.

RSA Location – Moscone North Expo: 5955

Noname: API security paltform 3.0

The latest version of the Noname API security platform brings in global support for adherence to any environment, market, and regulatory requirements. The global support allows for the solution to provide visibility into APIs across various clouds and regions and identify issues and patterns across region regardless of traffic and environment complexity. It also supports compliance with regulations in force in various regions, including PCI-DSS, PII, and data residency requirements.

RSA Location – Moscone South Expo: 1949

Optiv: CRS

Cyber recovery solution (CRS) provides tactical advice and technology to organizations for protection and rapid recovery from cyberattacks. The solution identifies and prioritizes business critical assets through automated workflows. The company will demonstrate at RSA how it uses context-critical technology to back up essential data, applications, and systems through vaulted, data-isolated, air-gapped backup solutions.

RSA Location – Moscone South Expo: 1343

RSA: ID Plus, DS100

ID Plus is a SaaS-based identity and access management (IAM) solution offering customers the choice of cloud, on-prem and hybrid deployments. ID plus is a new tool comes built-in with DS100, RSA’s new hardware authenticator specifically designed to serve RSA’s zero-trust customers. DS100 is a passwordless authenticator that uses the FIDO (fast identity online) protocols with a one-time password solution. The authenticator is a cloud-based product and can be used both plugged and unplugged.

RSA Location – Moscone North Expo: 5845

SentinelOne: Singularity Vulnerability Mapping

Singularity Vulnerability Mapping is SentinelOne’s integrated tool for Ivanti, which leverages the latter vendor’s unified IT platform and Sentinel’s own Singularity XDR to provide autonomous network and vulnerability scanning and fast remediation. Additionally, Singularity Vulnerability Mapping can work with Ranger’s IoT network discovery system and SentinelOne’s Storyline Active Response’s (STAR) auto-threat hunting, detection, and response tool, to help analysts prioritize patches and reduce risks.

RSA Location – Moscone South Expo: 0627

SentinelOne: Skylight

Skylight is a cybersecurity analytics platform that combines security and enterprise data for autonomous access and action. It provides visibility, ingestion and storage capabilities for data within SentinelOne’s Storylines feature — which groups and reports on related processes, files, threads, events and other data with a single query — to enhance workflow automation and decision making. The product is designed to offer a holistic view of security assets with faster investigation and resolution.

RSA Location – Moscone South Expo: 0627