Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

News

Firewall Analyzer wins Gartner Peer Insights Customers' Choice 2021 award for SIEM

We are excited to announce that Gartner has awarded ManageEngine Firewall Analyzer with the Peer Insights Customers’ Choice award for SIEM for 2021. We are humbled and thank all of our customers who have taken the time to review us on Gartner.

Announcing Snyk's new Global Service Provider program

Snyk is proud to launch a new Global Service Provider program designed to give leading solution providers the resources they need to bring our developer-first tools and methodologies into their services and support customers on their DevSecOps journey. We designed this program to support our service delivery partners in building services around Snyk, whether for outsourced application development, helping customers achieve their DevSecOps goals, or supporting their cloud native journey.

Lookout Obtains FedRAMP JAB P-ATO for SASE: What It Means for You

While the pandemic brought on unprecedented challenges related to full-scale telework, it has also moved cybersecurity to the top of the U.S. government’s agenda. I have been very encouraged by the various actions taken by the Biden administration, beginning with the May 2021 executive order directing federal agencies to rapidly adopt a Zero Trust architecture.

Lookout Named a Visionary in First 2022 Gartner Magic Quadrant for Security Service Edge (SSE)

I am excited to share that Lookout has been named a Visionary in the 2022 Gartner Magic Quadrant for Security Service Edge (SSE). We believe our strong position in the “Completeness of Vision” axis demonstrates the alignment of the Lookout Platform with the market direction. This achievement would not have been possible without the hard work and passion of the entire Lookout family who have embraced the opportunity to support our customers on their digital transformation journey.

Teaming up with Sysdig to deliver developer and runtime Kubernetes security

Today, we’re excited to announce a partnership with Sysdig to provide container and Kubernetes security together — from code to cluster. Together, Snyk and Sysdig can help developers secure code and containers in development, protect the runtime Kubernetes environment, and deliver feedback and visibility from production back to developers, eliminating the noise of container vulnerabilities.

SecurityScorecard Joins the IT-SCC

I am excited to share that SecurityScorecard is now formally a member of the Information Technology Sector Coordinating Council (IT-SCC). Established in 2006, the IT SCC is the principal entity for coordinating with the government on a wide range of critical infrastructure protection activities and cybersecurity issues.

Logit.io Achieves Cyber Essentials Certification

We are pleased to announce that we’ve recently attained Cyber Essentials certification with the NCSC in addition to our existing compliance with PCI DSS, SOC 2 & ISO 27001. The NCSC (National Cyber Security Centre) is the UK authority for monitoring cybersecurity incidents, conducting threat assessments and acts as an overarching technical authority for mitigating cyber threats.

ManageEngine is recognized as a December 2021 Gartner Peer Insights Customers' Choice for Privileged Access Management

ManageEngine’s privileged access management (PAM) suite of products have helped over one million IT administrators and users around the globe efficiently manage their privileged credentials and access. On that note, we’re excited to announce that we’ve been recognized as a Gartner Peer Insights Customers’ Choice for Privileged Access Management!

WatchGuard Wins Big in CRN's 2022 Channel Chiefs List

For the fifth consecutive year, CRN has honored several WatchGuard leaders in its annual Channel Chiefs list. This exclusive awards program shines a spotlight on the top IT channel vendor executives who continually demonstrate a high level of expertise, influence and innovation in the channel.

Join "The Big Fix" to secure your projects with Snyk and earn cool swag

What if there was a large, global event dedicated to finding and fixing security vulnerabilities in both open and closed-source software? An event that brings developers, DevOps, and security practitioners of all skill levels and backgrounds together to collectively make the software world more secure? Well, I’m excited to announce that Snyk has made this a reality by launching The Big Fix — a month-long event that’s running now!