Cato Networks to Showcase New Security Evasion Tactics at RSA Conference 2024

"Today's security landscape is plagued by a patchwork of point solutions that often fail to challenge the threats posed by attackers while creating a chaos of complexity to manage," said Etay Maor, Chief Security Strategist at Cato Networks and a founding member of Cato CTRL. "Faced with evolving threats and recent reports revealing that security complexity has the largest dollar effect on the cost of a data breach, organizations cannot afford to ignore updating their security architecture." ...
TEL AVIV, Israel, (informazione.it - comunicati stampa - information technology)

"Today's security landscape is plagued by a patchwork of point solutions that often fail to challenge the threats posed by attackers while creating a chaos of complexity to manage," said Etay Maor, Chief Security Strategist at Cato Networks and a founding member of Cato CTRL. "Faced with evolving threats and recent reports revealing that security complexity has the largest dollar effect on the cost of a data breach, organizations cannot afford to ignore updating their security architecture."

For more about Cato's unique approach to CTI, please read, Cato CTRL: A New Vision in Extended Threat Intelligence Reporting.

Talks featuring Cato CTRL include:

Not a Platform? Shred IT!

RSA Conference is expected to host hundreds of different security vendors this year, with many marketing point solutions as a platform. As the world's first SASE platform, Cato Networks invites conference attendees to visit the SASE leader's booth #4401 in Moscone North Expo to participate in a digital game to "drop and shred" any point solutions or hardware that are not part of a true security platform. Participants will be entered to win an Apple Vision Pro headset.

Up for a Challenge?

Additionally, at AppSec Sandbox in Moscone South's second-floor ballroom, attendees can play "capture the flag" with Vitaly Simonovich, threat intelligence researcher at Cato Networks, and Avishay Zawoznik, team leader of Cato's security content team. Participants will be challenged to hack a large language model (LLM) via prompt injections, with increasing levels of difficulty. Attendees can make an attempt at the following times:

Meet Cato, Toast SASE

Mingle with market leaders and members of the Cato team for cocktails and conversation at the Marriott Marquis' View Lounge on May 7 at 6:00 p.m. PT.

Cato executives and SASE subject matter experts will be on-site at the RSA conference. To schedule a meeting, contact [email protected]

About Cato CTRL

Cato CTRL (Cyber Threats Research Lab) is the world's first CTI group to fuse threat intelligence with granular network insight made possible by Cato's AI-enhanced, global SASE platform. By bringing together dozens of former military intelligence analysts, researchers, data scientists, academics, and industry-recognized security professionals, Cato CTRL combines the best in human intelligence with the best in network and security insight to shed light on the latest cyber threats and threat actors.

About Cato Networks

Cato Networks is the leader in SASE, delivering enterprise security and networking in a single cloud platform. With Cato, organizations replace costly and rigid legacy infrastructure with an open and modular SASE architecture based on SD-WAN, a purpose-built global cloud network, and an embedded cloud-native security stack.

Want to learn why thousands of organizations secure their future with Cato? Visit us at www.catonetworks.com.

 

 

Cision View original content:https://www.prnewswire.co.uk/news-releases/cato-networks-to-showcase-new-security-evasion-tactics-at-rsa-conference-2024-302127235.html

Ufficio Stampa
 PR Newswire (Leggi tutti i comunicati)
209 - 215 Blackfriars Road
LONDON United Kingdom
Allegati
Slide ShowSlide Show
Non disponibili