Latest news with #SIEM


Associated Press
18 hours ago
- Business
- Associated Press
USX Cyber Showcases GUARDIENT® as a Next-Generation SIEM Platform
VIENNA, Va., June 27, 2025 (GLOBE NEWSWIRE) -- USX Cyber today demonstrated its flagship product, GUARDIENT®, as a Next-Generation Security Information and Event Management (SIEM) platform, underscoring its evolution beyond traditional log aggregation tools and positioning it as a modern alternative for compliance-driven enterprises and managed service providers (MSPs). As cybersecurity threats grow in sophistication and regulatory frameworks expand in scope, the limitations of legacy SIEMs have become untenable. GUARDIENT was engineered from the ground up to address these shortcomings — fusing real-time detection, automated response, compliance intelligence, and operational simplicity into a unified, lightweight architecture supported by a U.S.-based Security Operations Center (SOC). 'Legacy SIEMs were built to collect logs. Next-gen SIEMs are built to solve problems,' said Cole McKinley, CTO of USX Cyber. 'With GUARDIENT, we've eliminated the cost, complexity, and noise that plague traditional systems and delivered a platform that not only detects threats — but proves security and compliance posture.' Competitive Comparison: GUARDIENT vs. Industry Peers These distinctions are not theoretical. Unlike traditional platforms requiring months of tuning and external consultants, GUARDIENT can be fully operational in under one business day — with full telemetry and compliance reporting enabled by default. Compliance and Audit Readiness: Embedded by Design As organizations work to meet frameworks such as CMMC, HIPAA, PCI-DSS, SOC 2, ISO 27001, and NIST 800-171, GUARDIENT bridges the divide between security operations and audit deliverables. The platform ingests data from endpoints, cloud, firewalls, and identity systems — automatically mapping findings to control requirements with prebuilt remediation guidance. Included capabilities: Built for Real-World Constraints While many platforms are engineered for Fortune 500 enterprises, GUARDIENT is purpose-built for the real-world constraints of small to mid-sized businesses, MSPs, and compliance-sensitive industries. Its architecture emphasizes affordability, deployment speed, and human-led response. 'We're not trying to be everything to everyone,' McKinley added. 'We're focused on what modern businesses actually need — visibility, control, and confidence — without the operational bloat or licensing games that dominate this market.' About USX Cyber USX Cyber provides security and compliance solutions for regulated industries, growing businesses, and managed service providers. Its flagship platform, GUARDIENT, unifies SIEM, SOAR, XDR, threat intelligence, and compliance automation in a single, easy-to-deploy solution — backed by a human-led SOC. For media inquiries, demos, or partnership opportunities, visit or contact: Megan Donovan Head of Communications [email protected]


Hindustan Times
4 days ago
- Business
- Hindustan Times
Cert-In issues advisory after data breach of 16 billion credentials, asks people to change passwords
NEW DELHI: Indian Computer Emergency Response Team (Cert-In) has issued a fresh advisory asking people to follow good cybersecurity hygiene following reports of a massive data breach involving 16 billion online credentials. FILE - The breach, first reported by the website Cybernews, includes usernames, passwords, authentication tokens, and metadata leaked from multiple platforms. (AP) The breach, first reported by the website Cybernews, includes usernames, passwords, authentication tokens, and metadata leaked from platforms such as Apple, Google, Facebook, Telegram, GitHub, and several VPN services. 'This appears to be a consolidated dataset, and some of the credentials may be outdated or already changed. However, we're issuing the advisory to urge people to follow good cybersecurity hygiene,' a senior official at Cert-In, the country's nodal agency for cybersecurity incident response, said. The advisory was first released on Monday. The agency has urged individuals to update their passwords immediately, enable multi-factor authentication (MFA), and switch to passkeys wherever possible. The advisory also recommends running antivirus scans and keeping systems up to date to protect against malware. The cybersecurity agency advised organisations to enforce MFA, limit user access, and use intrusion detection systems (IDS) and Security Information and Event Management (SIEM) tools to detect suspicious activity. It also recommended that companies check that their database aren't publicly exposed and ensure that sensitive data is encrypted. The massive dataset, which is believed to be available on the dark web, has been reportedly compiled from 30 different sources, mostly through infostealer malware. The dataset could enable attackers to carry out phishing, account takeovers, ransomware attacks, and business email compromises, said the Cert-In advisory. 'This is a systemic red flag,' said Gaurav Sahay, cybersecurity expert and founding partner at Arthashastra Legal. 'The breach is decentralised, harder to detect, and much more difficult to fix. We're likely to see a wave of account takeovers, especially on cloud/email services, banking or fintech apps, developer platforms, and government portals.' Sahay added that password reuse remains rampant, and the lack of MFA on many accounts makes even older credentials dangerous. 'This is a watershed moment in cybersecurity, a reminder that the human element remains the weakest link in digital security.'
Yahoo
5 days ago
- Business
- Yahoo
KeyBanc Initiates Elastic (ESTC) with a Sector Weight Rating, No PT
Elastic (NYSE:ESTC) is one of the best technology stocks according to Wall Street analysts. Earlier on June 9, KeyBanc initiated coverage of Elastic with a Sector Weight rating, but no specific price target. KeyBanc recognized Elastic as a prominent data and analytics platform with high flexibility, capable of addressing various use cases such as search, observability, and security. However, the firm also noted that Elastic's differentiation in observability and Security Information and Event Management/SIEM is not as strong. In FQ4 2025, the company achieved a total revenue of $388 million, which marked a 16% year-over-year growth. Subscription revenue stood at $362 million, which also showed 16% growth. Elastic Cloud revenue experienced a 23% growth. The company also saw customer growth, with customers spending over $1 million in ACV, growing by ~27% and adding 45 net new customers. Customers with over $100,000 in ACV grew by ~14%, with 180 net new customers added. A group of software engineers working in an open, futuristic office. For FQ1 2026, Elastic expects revenue to be between $396 and $398 million, which is 14% year-over-year growth at the midpoint. For the full FY2026, revenue is projected to be between $1.655 and $1.67 billion, which indicates 12% growth at the midpoint. However, Elastic anticipates slower sequential cloud growth in FQ1 due to seasonal patterns and consumption headwinds. Elastic (NYSE:ESTC) is a search AI company that provides software platforms to run in hybrid, public, or private clouds and multi-cloud environments internationally. While we acknowledge the potential of ESTC as an investment, we believe certain AI stocks offer greater upside potential and carry less downside risk. If you're looking for an extremely undervalued AI stock that also stands to benefit significantly from Trump-era tariffs and the onshoring trend, see our free report on the . READ NEXT: and . Disclosure: None. This article is originally published at Insider Monkey. Sign in to access your portfolio
Yahoo
7 days ago
- Business
- Yahoo
SentinelOne (S) Expands AI Cybersecurity Offerings on AWS
SentinelOne, Inc. (NYSE:S) is one of the . On June 16, the company announced that its AI-powered Security Information and Event Management (SIEM) solution– Singularity™ AI SIEM–is now available on the AWS Marketplace. Through the availability, AWS customers can now benefit from SentinelOne's AI and data capabilities to rapidly detect and respond to cyber threats across all attack surfaces. The AI SIEM is the latest SentinelOne offering to be made available on the marketplace, along with its flagship endpoint detection and response (EDR) offering and cloud security portfolio. Den Rise/ Sentinel One continues to solidify its strategic partnership with AWS, as reflected by a 100% year-over-year sales growth on AWS Marketplace. Its participation in AWS's Vendor Insights program allows it to enhance its appeal to customers who are already using AWS's services. 'Businesses are looking for faster and smarter ways to defend a rapidly growing attack surface against increasingly sophisticated adversaries. By bringing Singularity AI SIEM to the AWS Marketplace, we're making it far easier for more SecOps teams to harness the power of AI, automation and cloud-native data platforms to modernize the SOC and stop today's increasingly sophisticated threats.' -Ric Smith, President of Product, Technology, and Operations, SentinelOne. SentinelOne, Inc. (NYSE:S) is a provider of AI-powered cybersecurity solutions. While we acknowledge the potential of S as an investment, we believe certain AI stocks offer greater upside potential and carry less downside risk. If you're looking for an extremely undervalued AI stock that also stands to benefit significantly from Trump-era tariffs and the onshoring trend, see our free report on the best short-term AI stock. READ NEXT: and Disclosure: None. Sign in to access your portfolio
Yahoo
14-06-2025
- Business
- Yahoo
CrowdStrike Bets Big on Next-Gen SIEM: Will it Fuel Growth Momentum?
CrowdStrike CRWD is doubling down on the next generation of Security Information and Event Management (SIEM) as part of its mission to protect enterprises against evolving cyber threats. The company's Falcon Next-Gen SIEM is modernizing the way businesses detect, investigate, and respond to security incidents. Unlike traditional SIEM tools that often struggle with high costs, complexity, and data overload, CrowdStrike's solution is designed to deliver faster insights at lower operational costs. By integrating SIEM with its Falcon platform, the company is providing end-to-end visibility across devices, cloud workloads, and user identities. Enterprises could now leverage the CrowdStrike Falcon agent to automate data collection for endpoints and cloud workloads. CRWD also unified adversary-driven detection across all data sources, implemented AI-based investigations and systemized response workflows through Falcon Fusion SOAR. The Next-Gen SIEM also provides 24/7 managed detection and response services. CrowdStrike's Next-Gen SIEM also brings in scalability through cloud-native operations, improved compliance support and advanced analytics. The solution ensures seamless integration of cloud with endpoint tools, making its implementation convenient for CrowdStrike's enterprise customers. To enhance its Next-Gen SIEM platform, CrowdStrike launched Falcon Adversary OverWatch Next-Gen SIEM in April 2025. This is a managed threat hunting solution from CrowdStrike that extends the company's threat hunting capabilities to third-party data sources, enabling real-time, expert-led threat detection and analysis. The Next-Gen SIEM is gaining robust traction, as testified by its 100% year-over-year ARR growth in the first quarter of fiscal 2026. Financially, the Falcon Next-Gen SIEM could help CrowdStrike sustain its strong growth. The solution is gaining robust traction, as testified by its 100% year-over-year annual recurring revenue (ARR) growth in the first quarter of fiscal 2026. This was way higher than the company's overall first-quarter ARR growth of 22%. Palo Alto Networks PANW launched Cortex XSIAM, an upgrade over its traditional SIEM, with significant enhancements like AI-driven analytics, automation, enhanced threat detection and response, MITRE ATT&CK Coverage Dashboards and streamlined alert prioritization. PANW is also experiencing solid traction in its Cortex XSIAM, which has witnessed ARR growth of 200% year over year in the third quarter of fiscal 2025. International Business Machines IBM has also enhanced its SIEM capabilities with the launch of QRadar SIEM Suite, which is cloud native and has added features of XDR, SOAR, and threat detection. The solution seamlessly integrates with IBM Security services, reducing barriers to adoption. As the legacy SIEM market is getting backdated and under-equipped to handle advanced cyber threats, multiple companies are venturing into this space. The total addressable market for XSIAM or Next-Gen SIEM is large enough to accommodate the growth of multiple players. This is the reason why CrowdStrike Next-Gen SIEM might prove to be a growth engine for the company. Shares of CrowdStrike have gained 39.4% year to date compared with the Zacks Security industry's growth of 21%. Image Source: Zacks Investment Research From a valuation standpoint, CRWD trades at a forward price-to-sales ratio of 23.18X, higher than the industry's average of 14.63X. Image Source: Zacks Investment Research The Zacks Consensus Estimate for CRWD's fiscal 2026 earnings implies a decline of 11%, while the 2027 earnings estimates imply growth of 34.7%. The estimates for fiscal 2026 and 2027 earnings have been revised upward in the past 30 days. Image Source: Zacks Investment Research CRWD currently carries a Zacks Rank #3 (Hold). You can see the complete list of today's Zacks #1 Rank (Strong Buy) stocks here Want the latest recommendations from Zacks Investment Research? Today, you can download 7 Best Stocks for the Next 30 Days. Click to get this free report International Business Machines Corporation (IBM) : Free Stock Analysis Report Palo Alto Networks, Inc. (PANW) : Free Stock Analysis Report CrowdStrike (CRWD) : Free Stock Analysis Report This article originally published on Zacks Investment Research ( Zacks Investment Research