Tag Archive for: earns

SonicWall Earns Prestigious 2022 CRN Annual Report Card Award for Enterprise Network Security


Solution providers score SonicWall highest as top-performing channel provider for enterprise network security

MILPITAS, Calif., Aug. 21, 2022 /PRNewswire/ — SonicWall today announced that CRN, a brand of The Channel Company, named the cybersecurity leader as one of the winners in the Enterprise Network Security category of the 2022 CRN Annual Report Card (ARC) Awards. This award honors the industry’s top technology vendors for success in providing high levels of satisfaction for channel partners through innovative products, services and partner programs.

“As a 100% channel company, we remain completely committed to delivering our partners and customers with the absolute best products and support to face today’s increasingly complicated security challenges,” said SonicWall President and CEO Bob VanKirk. “We’re excited to be recognized by CRN, especially knowing that they celebrate best-in-class vendors that are committed to driving partner growth and demonstrating outstanding channel performance. SonicWall is uniquely positioned to help partners, including MSSPs, evolve and help facilitate their growth.”

With 37 years of history, CRN’s ARC Awards recognize best-in-class vendors devoted to boosting IT channel growth through innovation in technology and partner strategy. Through the ARC Awards — known as one of the most prestigious honors in the IT industry — solution providers offer key feedback that commends technology manufacturers for designing channel-friendly product offerings, developing strong partner programs, and building long-term successful relationships with solution providers.

SonicWall’s SecureFirst Partner Program and its industry-leading security products help partners and MSSPs exceed customer demands. More than 17,000 active SonicWall partners help protect our customers every day, and because of them SonicWall is one of the unquestioned leaders in the cybersecurity space.

The ARC Awards are based on an invitation-only research survey conducted by The Channel Company. Responses from 3,000 solution providers across North America were evaluated in this year’s survey, rating 82 vendor partners across four criteria: product innovation, support, partnership, and…

Source…

SecurityGen earns the praise of mobile operators at the ROCCO Vendor Innovators Awards 2022


The ACE platform is a telecoms industry first: the first completely automated breach and attack simulation platform that is purpose-built for securing mobile networks. ACE provides an automated approach to assess and improve the security posture of mobile operators by continuously testing the strength of their network defences against hackers, fraudsters and other malefactors.

SecurityGen co-founder and Global Head of Operations Paolo Emiliani made a 30-minute presentation on the ACE platform to a judging panel of four “lions” consisting of senior executives from telecom operators – Luc Lamoureux at Reliance Jio, Cameron Dunn at AT&T, and Atim Akeh-Osu at MTN GlobalConnect – plus Stéphanie Fleury, technology entrepreneur and presenter on CNN Brasil.

“Mobile operators worldwide are launching 5G networks and services that promise dramatically faster speeds, lower latency, and connectivity for billions of devices. But the convergence of IT and telecoms brings with it significant new security concerns,” explained Emiliani.

“As operators transition to 5G, they will face new challenges emerging from new technologies like virtualisation and open infrastructure concepts, including open RAN. This new open ecosystem will require operators to critically evaluate their risk postures and adopt new approaches to security. Having a team of virtual experts to support their security teams and ensure proactive security coverage must be a priority.

“This is where SecurityGen has a leading role to play. Our focus is to drive the next phase of telecom security innovation by harnessing the power of research to identify new vulnerabilities and continuously develop proactive security approaches that solve them.”

The ACE platform draws on the vast knowledge and experience of SecurityGen’s core team who have conducted a combined total of more than 300 telecom network security assessments during their careers. Its in-built AI module enables it to constantly learn and enhance its performance by incorporating actual, real-life scenarios and attack vectors that have been identified in the field. And because ACE is available as a cloud-based offering, operators don’t need to install it directly, or…

Source…

SUSE Linux Enterprise Earns Common Criteria EAL 4+, Proving Top Security for Mission-Critical Environments


NUREMBERG, Germany, Aug. 17, 2021 /PRNewswire/ — SUSE®, a global leader in innovative, reliable and enterprise-grade open source solutions, today announced its flagship Linux distribution has earned Common Criteria EAL 4+ certification. SUSE Linux Enterprise Server (SLES) 15 SP2 is now EAL 4+ level certified for IBM Z, Arm and x86-64 architectures, signifying compliance with the most-demanding security requirements for mission-critical infrastructure. SUSE’s Common Criteria EAL 4+ software supply chain certification includes secure production, delivery of updates, and protection of critical digital assets.

SUSE is currently the only provider of a recent general-purpose Linux operating system with a secure software supply chain that is certified Common Criteria EAL 4+ for all these platforms.

“In today’s age of advanced hacking and service disruption, Common Criteria EAL 4+ level certification for SLES provides confidence to critical service providers such as governments, finance and banking companies, healthcare organizations, water and power companies, telecommunications providers, and others innovating at the edge,” said Thomas Di Giacomo, SUSE Chief Technology and Product Officer. “SUSE’s commitment to open interoperability means SLES 15 customers around the world can be certain their operating system conforms to the highest international standards for computer security within their chosen IT infrastructure.”

Kara Todd, director of Linux, IBM Z & LinuxONE at IBM, said, “This latest Common Criteria EAL 4+ certification, the highest level attainable for an open source operating system, for SUSE Linux Enterprise on IBM Z demonstrates a continued prioritization on security and reliability, which we expect will be very well received by our joint customers around the world. We are seeing an ever-growing number of exciting new Linux workloads which are a great fit for the underlying scalability, reliability and security that the IBM Z platform provides.”

Bhumik Patel, director of Ecosystem Software Development, Infrastructure Line of Business, Arm, said, “The pervasiveness of Arm technology from cloud to edge underscores our responsibility to work with the industry to deliver…

Source…

Cut-and-paste goof reveals HackerOne session cookie, and earns bug hunter $20,000

Vulnerability-reporting platform HackerOne has paid out a US $ 20,000 bounty after a researcher discovered he was able to access some other users’ bug reports on HackerOne’s website.

Graham Cluley