India’s Reliance Jio inks deal with Microsoft to expand Office 365, Azure to more businesses; unveils broadband, blockchain, and IoT platforms

India’s richest man’s Reliance Jio, which has disrupted the local telecom and features phone markets in less than three years of its existence, is ready to foray into many more businesses.

In a series of announcements Monday, that included a long-term partnership with global giant Microsoft, Reliance Jio said it will commercially roll out its broadband service next month; an IoT platform with ambitions to power more than a billion devices on January 1 next year; “one of the world’s biggest blockchain networks” in the next 12 months; all while also scaling its retail and commerce businesses.

The broadband service, called Jio Fiber, is aimed at individual customers, small and medium sized businesses, as well as enterprises, Mukesh Ambani, Chairman and Managing Director of Reliance Industries and Asia’s richest man, said at a shareholders meeting today.

The service, which is being initially targeted at 20 million homes and 15 million businesses in 1,600 towns, will start rolling out commercially starting September 5. Ambani said more than half a million customers have already been testing the broadband service, which was first unveiled last year.

The broadband service will come bundled with access to hundreds of TV channels and free calls across India and at discounted rates to the U.S. and Canada, Ambani said. The service, the cheapest tier of which will offer internet speeds of 100Mbps, will be priced at Rs 700 (~$10) a month. The company said it will offer various plans to meet a variety of needs including those of customers who want access to gigabit internet speeds.

Continuing its tradition to woo users with significant “free stuff,” Jio, which is a subsidiary of India’s largest industrial house (Reliance Industries) said customers who opt for the yearly-plan of its fiber broadband will be provided with the set top box and an HD or 4K TV at no extra charge. Specific details wasn’t immediately available. A premium tier, which will be available starting next year, will allow customers to watch many movies on the day of their public release.

The broadband service will bundle games from many popular studios including Microsoft Game Studios, Riot Games, Tencent Games, and Gameloft, Jio said.

Partnership with Microsoft

The company also announced a 10-year partnership with Microsoft to launch new cloud data-centers in India to ensure “more of Jio’s customers can access the tools and platforms they need to build their own digital capability,” said Microsoft CEO Satya Nadella in a video appearance Monday.

ambani nadella

Microsoft CEO Satya Nadella talks about the company’s partnership with Reliance Jio

“At Microsoft, our mission is to empower every person and every organization on the planet to achieve more. Core to this mission is deep partnerships, like the one we are announcing today with Reliance Jio. Our ambition is to help millions of organizations across India thrive and grow in the era of rapid technological change.”

“Together, we will offer a comprehensive technology solution, from compute to storage, to connectivity and productivity for small and medium-sized businesses everywhere in the country,” he added.

As part of the partnership, Nadella said, Jio and Microsoft will jointly offer Azure, Microsoft 365, and Microsoft AI platforms to more organizations in India, and also bring Azure Cognitive Services to more devices and in 13 Indian languages to businesses in the country. The solutions will be “accessible” to reach as many people and organizations in India as possible, he added. The cloud services will be offered to businesses for as little as Rs 1,500 ($21) per month.

The first two data-centers will be set up in Gujarat and Maharashtra by next year. Jio will migrate all of its non-networking apps to Microsoft Azure platform and promote its adoption among its ecosystem of startups, the two said in a joint statement.

The foray into broadband business and push to court small enterprises come as Reliance Industries, which dominates the telecom and retail spaces in India, attempts to diversify from its marquee oil and gas business. Reliance Jio, the nation’s top telecom operator, has amassed more than 340 million subscribers in less than three years of its commercial operations.

At the meeting, Ambani also unveiled that the Saudi Arabia’s state-owned oil producer Aramco was buying 20% stake in $75 billion worth Reliance Industries’ oil-to-chemicals business.

Like other Silicon Valley companies, Microsoft sees massive potential in India, where tens of millions of users and businesses have come online for the first time in recent years. Cloud services in India are estimated to generate a revenue of $2.4 billion this year, up about 25% from last year, according to research firm Gartner. Microsoft has won several major clients in India in recent years, including insurace giant ICICI Lombard.

Today’s partnership could significantly boost Microsoft’s footprint in India, posing bigger headache for Amazon and Google.

Ambani also said Reliance Retail, the nation’s largest retailer, is working on a “digital stack” to create a new commerce partnership platform in India to reach tens of millions of merchants, consumers, and producers. Ambani said Reliance Industries plans to list both Reliance Retail and Jio publicly in the next years.

“We have received strong interests from strategic and financial investors in our consumer businesses — Jio and Reliance Retail. We will induct leading global partners in these businesses in the next few quarters and move towards listing of both these companies within the next five years,” he said.

The announcement comes weeks after Reliance Industries acquired majority stake in Fynd, a Mumbai-based startup that connects brick and mortar retailers with online stores and consumers, for $42.3 million. Reliance Industries has previously stated plans to launch a new e-commerce firm in the country.

Without revealing specific details, Ambani also said that Jio is building an IoT platform to control at least one billion of the two billion IoT devices in India by next year. He said he sees IoT as a $2.8 billion revenue opportunity for Jio. Similarly, the company also plans to expand its blockchain network across India, he said.

“Using blockchain, we can deliver unprecedented security, trust, automation, and efficiency to almost any type of transaction. And using blockchain, we also have an opportunity to invent a brand-new model for data privacy where Indian data, especially customer data is owned and controlled through technology by the Indian people and not by corporate, especially global corporations,” he added.

Black Hat 2019 | It’s a Wrap!

While DefCon 27 gets underway, we were still going strong on the final day of Black Hat USA 2019. It seems nothing will dent the enthusiasm of the hardcore hacker crew, and despite several days of trainings, parties and briefings already behind them, visitors to the Business Hall had no intention of letting the opportunity to see the latest tech innovations pass them by. At the SentinelOne booth, we also had plenty going on. Here’s a quick run down of the day.

Our Demos – Seeing Is Believing

Our EPP demonstration showed just how unique our offering is and was a major hit both today and on Wednesday. Not only is it extremely lightweight and able to work online or offline, it also includes suite features you need such as device control and firewall control. On top of that, it offers automated remediation and rollback so that you can recover from attacks like ransomware with ease and without the need for backups.

We also demonstrated how ActiveEDR makes SentinelOne truly unique and ahead of the competition. With ActiveEDR, SentinelOne offers visibility and threat hunting that is easy to use, providing rich context and fewer alerts. We see everything as a rich story with context and meaning – and that is the backbone of our technology.

Ranger IoT is the one that everyone wanted to see. This new capability  provides awareness, context, and control of everything that is connected to your network. SentinelOne Ranger transforms every connected endpoint into a network detection device capable of identifying malicious activity. No more surprises with what is connected to your network.  This data streams directly into our threat hunting module and provides more context than you’ve ever been able to see before.

Locking Down Your Data with Cigent

Steve Nicol from Cigent Technologies was on hand to explain how, by integrating with SentinelOne, our customers can quickly detect hacking activity in real time and lock down files to protect vital data. Data breaches are a costly and embarrassing experience for any company; Cigent’s integration will help ensure your data stays where it belongs.

Next Level SIEM with Exabeam and SentinelOne

Exabeam’s Dan Malkovich was up next to showcase how their SIEM tools and SentinelOne work together to provide the data enterprises need to stay safe. Dan talked about how Exabeam ingests data directly from SentinelOne’s platform and allows customers to combine that with data from other IT and security tools to provide analysts with maximum visibility.

Detecting Evasive Malware with VMRay Sandboxing

Chad Loeven came to the booth to demonstrate how VMRay’s integration with SentinelOne provides our customers with seamless malware analysis and detection, accelerating response times to combat new and evasive malware. 

Chad explained how VMRay’s sandboxing capabilities uniquely combine static and real-time reputation engines to detect threats and extract IoCs to provided actionable intelligence. 

Conclusion

Another Black Hat has come and gone, and with almost 20,000 attendees there’s no doubt that it’s been a unique experience. We were thrilled to meet all of you that came by the SentinelOne booth yesterday and today, whether it was just for a chat or to take in some of the demos and great presentations that we hosted. Many thanks to all those that helped make it possible, including our guest speakers, support staff, the BH organizers and of course, you, too, without whom this great event wouldn’t be possible. See you next year (if we don’t see you before)! 


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

The Good, the Bad and the Ugly in Cybersecurity – Week 32

The Good

This week was all about Black Hat 2019, the annual hacker con that meets in Las Vegas to offer training, briefings, and showcases of the latest security technology. Some of the good news to come out of Black Hat aside from our own announcements includes an expanded Apple bug bounty program for researchers. Starting this Fall, Apple will open up the program to all researchers across all its platforms, with up to $1million on offer for zero-click vulnerabilities that lead to complete kernel exploitation. The week continues for cybersecurity enthusiasts with Def Con 27 running from Thursday through to Sunday.

image of defcon badge
Source

Chipmaker Broadcom has announced a cash buy-out of Symantec’s enterprise business for $10.7 billion. The cybersecurity firm has been going through a rough patch of late, with turbulence in the boardroom and declining revenues, so the buy-out should be welcome news to Symantec shareholders. Not everyone was pleased about the acquistion, though. “[It’s a dinosaur] buying another dinosaur before both dinosaurs go out of business,” Herjavec Group CEO Robert Herajvec said, while commenting on the deal.

The Bad

IoT devices have been the focus of a campaign targeting public and private organizations by Russian-state backed APT group Fancy Bear, aka APT28 and Strontium, according to researchers at Microsoft. The campaign, thought to have begun in April, penetrates enterprise networks by leveraging simple vulnerabilities such as default passwords and outdated firmware on network-connected devices like printers, VOIP phones and video decoders. Once an IoT device is infected, the attackers are able to conduct a network scan and attempt lateral movement into higher privileged accounts. 

New figures from IBM reveal that the number of ransomware attacks appears to have doubled in the last six months. The stats show that on average, an enterprise ransomware infection cripples around 12,000 devices and requires over 500 hours of incident response.  Multinationals that fall victim to ransomware are suffering loses of $239 million on average, the report claims. 

The Ugly

Spectre is back, well it’s been back and gone again! Microsoft silently patched a hitherto unknown vulnerability affecting Intel CPUs in July, but the side channel attack could have been leaking encryption keys, passwords, private conversations and more if it had been exploited prior to that. Classified as CVE-2019-1125, the flaw made it possible for attackers to exploit the SWAPGS instruction and move data held in kernel memory to user memory.

Controversy has erupted around Amazon’s home security service Ring, which offers real-time crime and safety alerts from neighbors in part by sharing footage from video doorbells. Not all Ring users are inclined to share, however. Concern has been raised that Ring are coaching law enforcement agencies on both how to get users to “play ball” as well as how to drive downloads of Ring’s smartphone app. Claims that police officers can obtain footage without a warrant directly from Amazon were denied by the company.


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

Last chance for early-bird tickets to TC Sessions: Enterprise 2019

It’s down to the wire folks. Today’s the last day you can save $100 on your ticket to TC Sessions: Enterprise 2019, which takes place on September 5 at the Yerba Buena Center in San Francisco. The deadline expires in mere hours — at 11:59 p.m. (PT). Get the best possible price and buy your early-bird ticket right now.

We expect more than 1,000 attendees representing the enterprise software community’s best and brightest. We’re talking founders of companies in every stage and CIOs and systems architects from some of the biggest multinationals. And, of course, managing partners from the most influential venture and corporate investment firms.

Take a look at just some of the companies joining us for TC Sessions: Enterprise: Bain & Company, Box, Dell Technologies Capital, Google, Oracle, SAP and SoftBank. Let the networking begin!

You can expect a full day of main-stage interviews and panel discussions, plus break-out sessions and speaker Q&As. TechCrunch editors will dig into the big issues enterprise software companies face today along with emerging trends and technologies.

Data, for example, is a mighty hot topic, and you’ll hear a lot more about it during a session entitled, Innovation Break: Data – Who Owns It?: Enterprises have historically competed by being closed entities, keeping a closed architecture and innovating internally. When applying this closed approach to the hottest new commodity, data, it simply does not work anymore. But as enterprises, startups and public institutions open themselves up, how open is too open? Hear from leaders who explore data ownership and the questions that need to be answered before the data floodgates are opened. Sponsored by SAP .

If investment is on your mind, don’t miss the Investor Q&A. Some of greatest investors in enterprise will be on hand to answer your burning questions. Want to know more? Check out the full agenda.

Maximize your last day of early-bird buying power and take advantage of the group discount. Buy four or more tickets at once and save 20%. Here’s a bonus. Every ticket you buy to TC Sessions: Enterprise includes a free Expo Only pass to TechCrunch Disrupt SF on October 2-4.

It’s now o’clock startuppers. Your opportunity to save $100 on tickets to TC Sessions: Enterprise ends tonight at precisely 11:59 p.m. (PT). Buy your early-bird tickets now and join us in September!

Is your company interested in sponsoring or exhibiting at TC Sessions: Enterprise? Contact our sponsorship sales team by filling out this form.

Preclusio uses machine learning to comply with GDPR, other privacy regulations

As privacy regulations like GDPR and the California Consumer Privacy Act proliferate, more startups are looking to help companies comply. Enter Preclusio, a member of the Y Combinator Summer 2019 class, which has developed a machine learning-fueled solution to help companies adhere to these privacy regulations.

“We have a platform that is deployed on-prem in our customer’s environment, and helps them identify what data they’re collecting, how they’re using it, where it’s being stored and how it should be protected. We help companies put together this broad view of their data, and then we continuously monitor their data infrastructure to ensure that this data continues to be protected,” company co-founder and CEO Heather Wade told TechCrunch.

She says that the company made a deliberate decision to keep the solution on-prem. “We really believe in giving our clients control over their data. We don’t want to be just another third-party SaaS vendor that you have to ship your data to,” Wade explained.

That said, customers can run it wherever they wish, whether that’s on-prem or in the cloud in Azure or AWS. Regardless of where it’s stored, the idea is to give customers direct control over their own data. “We are really trying to alert our customers to threats or to potential privacy exceptions that are occurring in their environment in real time, and being in their environment is really the best way to facilitate this,” she said.

The product works by getting read-only access to the data, then begins to identify sensitive data in an automated fashion using machine learning. “Our product automatically looks at the schema and samples of the data, and uses machine learning to identify common protected data,” she said. Once that process is completed, a privacy compliance team can review the findings and adjust these classifications as needed.

Wade, who started the company in March, says the idea formed at previous positions where she was responsible for implementing privacy policies and found there weren’t adequate solutions on the market to help. “I had to face the challenges first-hand of dealing with privacy and compliance and seeing how resources were really taken away from our engineering teams and having to allocate these resources to solving these problems internally, especially early on when GDPR was first passed, and there really were not that many tools available in the market,” she said.

Interestingly Wade’s co-founder is her husband, John. She says they deal with the intensity of being married and startup founders by sticking to their areas of expertise. He’s the marketing person and she’s the technical one.

She says they applied to Y Combinator because they wanted to grow quickly, and that timing is important with more privacy laws coming online soon. She has been impressed with the generosity of the community in helping them reach their goals. “It’s almost indescribable how generous and helpful other folks who’ve been through the YC program are to the incoming batches, and they really do have that spirit of paying it forward,” she said.

Adobe’s Amit Ahuja will be talking customer experience at TechCrunch Sessions: Enterprise

As companies collect increasingly large amounts of data about customers, the end game is about improving the customer experience. It’s a term we’re hearing a lot of these days, and we are going to be discussing that very topic with Amit Ahuja, Adobe’s vice president of ecosystem development, next month at TechCrunch Sessions: Enterprise in San Francisco. Grab your early-bird tickets right now — $100 savings ends today!

Customer experience covers a broad array of enterprise software and includes data collection, analytics and software. Adobe deals with all of this, including the Adobe Experience Platform for data collection, Adobe Analytics for visualization and understanding and Adobe Experience Cloud for building applications.

The idea is to begin to build an understanding of your customers through the various interactions you have with them, and then build applications to give them a positive experience. There is a lot of talk about “delighting” customers, but it’s really about using the digital realm to help them achieve what they want as efficiently as possible, whatever that means to your business.

Ahuja will be joining TechCrunch’s editors, along with Qualtrics chief experience officer Julie Larson-Green and Segment CEO Peter Reinhardt to discuss the finer points of what it means to build a customer experience, and how software can help drive that.

Ahuja has been with Adobe since 2005 when he joined as part of the $3.4 billion Macromedia acquisition. His primary role today involves building and managing strategic partnerships and initiatives. Prior to this, he was the head of Emerging Businesses and the GM of Adobe’s Data Management Platform business, which focuses on advertisers. He also spent seven years in Adobe’s Corporate Development Group, where he helped complete the acquisitions of Omniture, Scene7, Efficient Frontier, Demdex and Auditude.

Amit will be joining us on September 5 in San Francisco, along with some of the biggest influencers in enterprise, including Bill McDermott from SAP, Scott Farquhar from Atlassian, Aparna Sinha from Google, Wendy Nather from Duo Security, Aaron Levie from Box and Andrew Ng from Landing AI.

Early-bird savings end today, August 9. Book your tickets today and you’ll save $100 before prices go up.

Bringing a group? Book our 4+ group tickets and you’ll save 20% on the early-bird rate. Bring the whole squad here.

iNSYNQ Ransom Attack Began With Phishing Email

A ransomware outbreak that hit QuickBooks cloud hosting firm iNSYNQ in mid-July appears to have started with an email phishing attack that snared an employee working in sales for the company, KrebsOnSecurity has learned. It also looks like the intruders spent roughly ten days rooting around iNSYNQ’s internal network to properly stage things before unleashing the ransomware. iNSYNQ ultimately declined to pay the ransom demand, and it is still working to completely restore customer access to files.

Some of this detail came in a virtual “town hall” meeting held August 8, in which iNSYNQ chief executive Elliot Luchansky briefed customers on how it all went down, and what the company is doing to prevent such outages in the future.

A great many iNSYNQ’s customers are accountants, and when the company took its network offline on July 16 in response to the ransomware outbreak, some of those customers took to social media to complain that iNSYNQ was stonewalling them.

“We could definitely have been better prepared, and it’s totally unacceptable,” Luchansky told customers. “I take full responsibility for this. People waiting ridiculous amounts of time for a response is unacceptable.”

By way of explaining iNSYNQ’s initial reluctance to share information about the particulars of the attack early on, Luchansky told customers the company had to assume the intruders were watching and listening to everything iNSYNQ was doing to recover operations and data in the wake of the ransomware outbreak.

“That was done strategically for a good reason,” he said. “There were human beings involved with [carrying out] this attack in real time, and we had to assume they were monitoring everything we could say. And that posed risks based on what we did say publicly while the ransom negotiations were going on. It could have been used in a way that would have exposed customers even more. That put us in a really tough bind, because transparency is something we take very seriously. But we decided it was in our customers’ best interests to not do that.”

A paid ad that comes up prominently when one searches for “insynq” in Google.

Luchansky did not say how much the intruders were demanding, but he mentioned two key factors that informed the company’s decision not to pay up.

“It was a very substantial amount, but we had the money wired and were ready to pay it in cryptocurrency in the case that it made sense to do so,” he told customers. “But we also understood [that paying] would put a target on our heads in the future, and even if we actually received the decryption key, that wasn’t really the main issue here. Because of the quick reaction we had, we were able to contain the encryption part” to roughly 50 percent of customer systems, he said.

Luchansky said the intruders seeded its internal network with MegaCortex, a potent new ransomware strain first spotted just a couple of months ago that is being used in targeted attacks on enterprises. He said the attack appears to have been carefully planned out in advance and executed “with human intervention all the way through.”

“They decided they were coming after us,” he said. “It’s one thing to prepare for these sorts of events but it’s an entirely different experience to deal with first hand.”

According to an analysis of MegaCortex published this week by Accenture iDefense, the crooks behind this ransomware strain are targeting businesses — not home users — and demanding ransom payments in the range of two to 600 bitcoins, which is roughly $20,000 to $5.8 million.

“We are working for profit,” reads the ransom note left behind by the latest version of MegaCortex. “The core of this criminal business is to give back your valuable data in the original form (for ransom of course).”

A portion of the ransom note left behind by the latest version of MegaCortex. Image: Accenture iDefense.

Luchansky did not mention in the town hall meeting exactly when the initial phishing attack was thought to have occurred, noting that iNSYNQ is still working with California-based CrowdStrike to gain a more complete picture of the attack.

But Alex Holden, founder of Milwaukee-based cyber intelligence firm Hold Security, showed KrebsOnSecurity information obtained from monitoring dark web communications which suggested the problem started on July 6, after an employee in iNSYNQ’s sales division fell for a targeted phishing email.

“This shows that even after the initial infection, if companies act promptly they can still detect and stop the ransomware,” Holden said. “For these infections hackers take sometimes days, weeks, or even months to encrypt your data.”

iNSYNQ did not respond to requests for comment on Hold Security’s findings.

Asked whether the company had backups of customer data and — if so — why iNSYNQ decided not to restore from those, Luchansky said there were backups but that some of those were also infected.

“The backup system is backing up the primary system, and that by definition entails some level of integration,” Luchansky explained. “The way our system was architected, the malware had spread into the backups as well, at least a little bit. So [by] just turning the backups back on, there was a good chance the the virus would then start to spread through the backup system more. So we had to treat the backups similarly to how we were treating the primary systems.”

Luchansky said their backup system has since been overhauled, and that if a similar attack happened in the future it would take days instead of weeks to recover. However, he declined to get into specifics about exactly what had changed, which is too bad because in every ransomware attack story I’ve written this seems to be the detail most readers are interested in and arguing about.

The CEO added that iNSYNQ also will be partnering with a company that helps firms detect and block targeted phishing attacks, and that it envisioned being able to offer this to its customers at a discounted rate. It wasn’t clear from Luchansky’s responses to questions whether the cloud hosting firm was also considering any kind of employee anti-phishing education and/or testing service.

Luchansky said iNSYNQ was about to restore access to more than 90 percent of customer files by Aug. 2 — roughly two weeks after the ransomware outbreak — and that the company would be offering customers a two month credit as a result of the outage.

Hold On to Your Hats! Black Hat 2019 Takes Off!

And here we go! It’s that time of the year again, when hackers, researchers, gurus, executives, marketers and other assorted animals emerge from their burrows and blink into the bright lights, smoke, noise and crowds of Las Vegas and Black Hat 2019! So much to do, so much to see, so many amazing people, stories and technical innovations to discover. Quite a few of you discovered the SentinelOne booth at #222 today, and it was certainly a delight for us to discover you, too! If you didn’t quite make it today or you dropped by and need a reminder of what you saw after taking in the rest of a busy day, here’s a quick run down on what went on.

image of black hat takes off

SentinelOne Announcement – Protecting Cloud Workloads

Today’s enterprise is all about the cloud, but other security solutions are behind the curve. When you are constantly spinning up multiple containers and web applications, evolving as your business grows, you need the same kind of visibility into what’s happening across your cloud workloads as you enjoy on your physical endpoints. SentinelOne’s Linux agent provides that visibility along with our best-of-class protection on every cloud workload, container and virtual machine on the network. You also need to know which web applications are vulnerable without impacting your productivity. SentinelOne’s Linux agent delivers that and more.

SentinelOne Disrupts the EDR Paradigm

Security teams appreciate the power of the MITRE ATT&CK framework, but SentinelOne is the first and only solution to make this framework the new language of threat hunting by integrating MITRE tactics, techniques and procedures into the threat hunting query workflow.

Analysts can now put behind them the laborious manual work other solutions need in order to correlate and investigate findings. With SentinelOne, just a few clicks will allow security personnel to discover where an attack is coming from, what it is trying to do, and how to fix it.

When an analyst sees an indicator of attack on the network, one or two clicks will reveal the entire context around the TTP: on which devices was it seen? Where did it come from? What else was it trying to do? With SentinelOne, threat hunting is as simple as the click of a button.


Zero Trust: Networks Protecting Endpoints

Our first guest of the day was Amit Bareket, Platform 81 co-founder who came to talk about how Perimeter 81’s Zero Trust Network will integrate with SentinelOne’s autonomous endpoint protection platform to offer business networks a unique and unrivalled protection. Legacy firewalls and VPNs cannot cope with today’s highly mobile users and cloud-based services.

image of perimeter 81

With the help of Perimeter 81, corporate resources and services can be configured to only allow connections to SentinelOne-protected endpoints with no active threats, ensuring that your network and all connected endpoints stay clean of infections. A bad day for worms and attackers intent on lateral movement.

Targeted Content, Behavioral Analytics

Shortly after, we were pleased to welcome Splunk’s Don Leatham to the party, where visitors to Booth 222 were treated to an insightful presentation on how SentinelOne and Splunk work together to provide the essential data that helps keep businesses safe.

image of splunk at black hat

With the help of Splunk’s Security Operations Suite, SOC teams and analysts can get ahead of current and emerging threats through targeted content covering everything from insider threat detection to compliance and more. Don also explained how user behavior analytics can help security teams track anomalous behavior across users, devices and applications.

Context is King

Our third guest of the day was Wendy DeLuca from Recorded Future. Wendy explained how, through integration with the SentinelOne platform, SOC teams could save real time by triaging alerts with real-time context. We’re all aware of the pain felt by SOC teams struggling with security solutions that overwhelm them with too many alerts. Adding to the burden is the difficulty of classifying those alerts in meaningful ways. Without context, analysts are forced to spend precious time on inefficient manual research and threat hunting. And all that noise can lead to the worst possible outcome for the business: a genuine threat that is missed, precisely as happened to Target, resulting in a massive data breach.

image of recorded future

With Recorded Future integrated within the SentinelOne management console, SOC teams can wave goodbye to the bad old days and let the software do the grunt work, freeing up the skilled analyst to concentrate on the tasks that only a human agent can do. Aside from faster response times, the business can also look forward to better ROI on existing security tools as data from, and to, these tools becomes more focused and more relevant.

There’s Parties? Of Course, There’s Parties!

Yeah, right, like you didn’t know…! All work and no play, makes for a dull con, we know that. But while we’re all trying to keep a lid on it and function at our best to get the most out of Black Hat 2019, letting off steam is an essential part of the yin/yang of a good hacker con. On Tuesday, we invited you to let your hair down and join us for a Sin City party with golf, gaming and more. And you all turned up in style!

Conclusion

It was a great first day in the Business Hall and we’re already excited about the response from many of you who came to visit the SentinelOne booth, #222. If you’re around tomorrow, drop in as we’ve got some amazing demos to show including ActiveEDR, device rollback and, the one that’s got all the networking gurus buzzing, Ranger IoT. We can’t wait to see you there!


Like this article? Follow us on LinkedIn, Twitter, YouTube or Facebook to see the content we post.

Read more about Cyber Security

Opsani helps optimize cloud applications with AI

Opsani, a Redwood City, Calif. startup, wants to go beyond performance monitoring to continually optimizing cloud applications, using artificial intelligence to help the software learn what is the optimal state.

“We have come up with a machine learning technique centered around reinforcement learning to tune the performance of applications in the cloud,” company co-founder and CEO Ross Schibler told TechCrunch.

Schibler says each company has its own unique metrics and that’s what they try to optimize around. “We’re modifying these parameters around the resource, and we’re looking at the performance of the application. So in real time, what is the key business metric that the application is producing as a service? So it might be the number of transactions or it might be latency, but if it’s important to the business, then we use that,” he explained.

He claims that what separates Opsani from a monitoring tool like New Relic or AppDynamics is that they watch performance and then provide feedback for admins, but Opsani actually changes the parameters to improve the application performance in real time, based on what it knows about the application and what the developers want to optimize for.

It is also somewhat similar to a company like Spotinst, which optimizes for the cheapest cloud resources, but instead of simply trying to find the best price, Opsani is actually tuning the application.

The company recently announced a $10 million Series A investment led by Redpoint Ventures. Previous investors Zetta Ventures and Bain Capital also participated.

For now, it’s still early days for the startup. It has a dozen employees and a handful of customers, according to Schibler. With the recent $10 million round of funding, it should be able to hire more employees and continue refining the product.

Only 24 hours left to save $100 on TC Sessions: Enterprise 2019

Heads up all you enterprising enterprise software startuppers. You have only 24 hours before the price goes up on tickets to TC Sessions: Enterprise 2019. Save $100 and join us in San Francisco on September 5 — along with some of the industry’s top founders, CEOs, investors and technologists. Buy your early-bird ticket before 11:59 p.m. (PT) on August 9.

Enterprise is, without doubt, Silicon Valley’s 800-pound gorilla. No other startup category is as large, rich or competitive. In this day-long conference, we tackle the big topics and separate hype from reality. Artificial intelligence? Check. Cloud, Kubernetes, security and privacy, marketing automation, quantum? Yes. Investors, founders, and acquisition-hungry big enterprise companies? Tons of opportunity to network efficiently via CrunchMatch? Yeah, all that and more in 20 main-stage sessions — plus separate speaker Q&As and breakout sessions. Check out the day’s agenda.

Here’s a quick example of the type of programming you can expect.

Does the recent Capital One data breach have you up nights worried about the cost and consequences of cyberattacks? Don’t miss TechCrunch editor Zack Whittaker’s interview with Martin Casado (Andreessen Horowitz), Emily Heath (United Airlines) and Wendy Nather (Duo Security) in a session called, Keeping the Enterprise Secure.

Enterprises face a litany of threats from both inside and outside the firewall. Now more than ever, companies — especially startups — have to put security first. From preventing data from leaking to keeping bad actors out of your network, enterprises have it tough. How can you secure the enterprise without slowing growth? We’ll discuss the role of a modern CISO and how to move fast… without breaking things.

Looking for more ways to save or boost your ROI? Look no further. Buy four or more tickets at once and save 20% with the group discount. And, with every ticket you buy to TC Sessions: Enterprise, you’ll score a free Expo Only pass to TechCrunch Disrupt SF on October 2-4.

TC Sessions: Enterprise takes place on September 5, and if you want to save $100, you have just 24 hours left to act. The $249 early-bird ticket price remains in play until 11:59 p.m. (PT) on August 9. Buy your ticket now and save.

Is your company interested in sponsoring or exhibiting at TC Sessions: Enterprise 2019? Contact our sponsorship sales team by filling out this form.