embedUR

RSA Conference 2024: AI and IoT Driving Cybersecurity Innovation

RSA Conference 2024: AI and IoT Driving Cybersecurity Innovation

RSA Conference 2024: AI and IoT Driving Cybersecurity Innovation

The RSA Conference 2024, held from May 6th to 9th at the San Francisco Masonic Center, gathered over 40,000 attendees from more than 130 countries, all focused on the latest advancements in cybersecurity. This year’s theme, “The Art of Possible,” set by Dr. Hugh Thompson, Executive Chairman of RSAC and Program Committee Chair, captured both the inspiring potential and the significant security challenges brought forth by emerging technologies.
In his keynote address, Dr. Thompson highlighted the profound impact of AI and IoT on our digital world. While IoT has been transforming various sectors for years, the integration of AI introduces new layers of complexity and opportunity. This convergence is driving a wave of innovation in cybersecurity solutions designed to tackle both new and evolving threats.
The combination of AI and IoT has created an environment where cybersecurity is more critical than ever. From AI applications that could potentially leak sensitive information to IoT devices that act as gateways for cyberattacks, the need for robust, multi-faceted security measures is paramount. This year’s RSA Conference showcased cutting-edge products that address these diverse challenges.
The advancements in AI and IoT are opening unprecedented opportunities for developing innovative cybersecurity solutions. This momentum is exciting, as it promises the development of products we have yet to imagine, capable of protecting against not only external threats but also internal misuses of technology.
In this article, we’ll explore 10 unique security products unveiled at the RSA Conference 2024. These innovations exemplify the breadth and depth of current cybersecurity efforts in today’s increasingly connected world.
10 Unique Cybersecurity Products at the 2024 RSA Conference
1. Trend Micro Zero Trust Secure Access AI Gateway
Trend Micro, a well-known brand in the cybersecurity space, introduced its latest innovation, the Zero Trust Secure Access AI Gateway, at the 2024 RSA conference. This addition to their VisionOne platform enhances security measures when interacting with AI services.
The AI gateway serves as a centralized management tool for employee access to AI applications, protecting against prompt injection attacks, malware injections, and threats targeting large language models (LLMs). Additionally, it offers content filtering capabilities to help businesses meet regulatory compliance requirements.
2. Adaptive Shield SaaS Security for Generative AI
Adaptive Shield’s SaaS Security Posture Management (SSPM) is designed to address security concerns arising from the increasing adoption of generative AI such as ChatGPT and Gemini, and AI tools within existing SaaS apps such as GitHub Copilot and Salesforce Einstein in companies.
The SSPM suite can assist organizations in evaluating the security posture of AI applications within their SaaS environments by assigning a security score to each application. The lower the security score, the higher you need to prioritize that application. It even gives you access to AI security settings that can help you prevent data leakages from applications. The SSPM suite can also detect AI Shadow apps, allowing organizations to detect potentially risky applications within their ecosystem.
Adaptive Shield’s platform for SSPM supports over 150 out-of-the-box SaaS app integrations with leading business applications, as well as any custom app.
3. Cisco XDR, Splunk Hypershield Duo Offerings
Cisco Systems announced several updates to its product lineup at the 2024 RSA Conference. One major update is the integration of Cisco XDR with Splunk Enterprise Security. This integration allows alerts and detections from Cisco XDR to be sent directly to Splunk ES so that security teams can quickly investigate and fix issues.
Another update is to the Cisco Panoptica Cloud Native Application Protection Platform (CNAPP). Now, CNAPP uses AI and machine learning to spot emerging threats in cloud applications in real time. It also has features like the Search Graph Query for detailed cloud security checks and GenAI Dynamic Remediation for quick issue fixes. Plus, it integrates with Cisco Duo for added identity security and fewer authentication requests.
Additionally, Cisco Hypershield was also updated to better detect and block attacks from unknown vulnerabilities in runtime workload environments. With Hypershield, companies can minimize the impact of known vulnerabilities by isolating suspected workloads.
4. IBM X-Force Red
IBM X-Force Red introduced new Testing Services for AI at the 2024 RSA Conference. This platform is designed to address the growing need for secure testing for Gen AI applications, machine-learning security operations pipelines, and AI models.
IBM highlighted their team’s expertise in data science and penetration testing, specifically in identifying vulnerabilities in AI technologies that could be exploited by attackers. IBM’s Testing Services for AI simulates many risks AI models face today, such as prompt injections, data poisoning, membership interference, and adversarial evasion, to enhance their security against potential attacks.
5. Google Threat Intelligence
Google introduced its new security product – Google Threat Intelligence. This platform offers various tools for better cybersecurity, such as monitoring external threats, managing attack surfaces, protecting against digital risks, analyzing IOCs, and providing expert insights for security teams.
A key feature is Gemini 1.5 Pro, which helps security professionals fight malware attacks. It stands out for having the longest context window in the world, supporting up to 1 million tokens. This simplifies the process of reverse engineering malware, which is one of the most complex malware-analysis techniques in cybersecurity.
Google Threat Intelligence can be used as a standalone product or integrated with the Google Security Operations platform. Google Cloud’s vice president, Eric Doerr, highlighted the platform’s ability to automate threat hunting and identify emerging threats, positioning it as a significant advancement in securing the cyberspace.
6. Bugcrowd AI Penetration Testing
Bugcrowd added AI-powered penetration testing to its platform to help companies defend against prompt injection attacks and data extraction during training.
The Bugcrowd Security Knowledge Platform makes it easy to set up tests and track progress through a dashboard. They also offer managed triage, real-time progress tracking, and 24/7 reporting, along with detailed reports for meeting compliance needs.
Not only can the Bugcrowd solution protect against OWASP top 10 large language model threats but can also help with testing targets, determining the use case and scope, and identifying and fixing common security issues.
7. Commvault Cloud Cleanroom Recovery
Commvault announced an advancement in cleanroom technology with its Cloud Cleanroom Recovery offering. This innovation addresses the critical need for secure and efficient recovery strategies in the face of escalating cyber threats.
Unlike traditional cleanrooms, which have been resource-intensive and inaccessible to many organizations, Commvault’s solution democratizes access to this technology, enabling businesses of all sizes to affordably test their cyber recovery plans on-demand and orchestrate rapid recovery to a clean location in the cloud.
Through streamlined setup processes and enhanced security measures, such as on-demand generation of cleanrooms in Microsoft Azure and automated threat scanning with Microsoft Defender integration, Commvault’s Cloud Cleanroom Recovery provides a simplified yet robust solution for organizations seeking to maintain operational integrity and resilience in the event of a cyberattack.
Commvault Cloud Cleanroom Recovery also has AI-enabled Cleanpoint Validation for rapid identification of clean recovery points and customizable recovery sequences so that businesses can ensure a logical and efficient recovery process.
8. Orca Security ModePUSH Digital Forensics
Orca Security announced an expansion of its capabilities through a partnership with ModePUSH. This collaboration introduces cloud digital forensics and incident response services to organizations using the Orca Cloud Native Application Protection Platform. These services facilitate rapid investigation and response to attacks within cloud-native infrastructures.
The Orca Cloud Native Application Protection Platform utilizes Cloud Detection and Response (CDR) capabilities, with data from SideScanning snapshots, cloud provider audit logs, and third-party agents to detect suspicious activities, potential compromises, or advanced threats.
Additionally, the platform’s forensic snapshots feature enables security and incident response teams to quickly generate usable forensic images of workloads, streamlining the response process without extensive coordination with other teams or external processes.
9. Semperis Adds ML to Its Identity Threat Detection and Response
Semperis announced the release of Lightning Identity Runtime Protection (IRP), a new identity threat detection and response (ITDR) tool that utilizes machine learning models to detect various attack patterns, such as password spraying, credential stuffing, and other risky anomalies.
Lightening IRP provides essential identity context to spot attack patterns and anomalies for organizations to respond to them promptly. Lightning IRP directs defenders’ attention to the most critical identity attack alerts and diminishes noise by incorporating an identity-risk fabric that derives insights from multiple sources.
10. Dope.Security Cloud Access Security Broker
Dope.Security introduced CASB Neural. A Cloud Access Security Broker that uses advanced AI features to make SaaS applications more secure and easier to manage.
Unlike older security tools, CASB Neural doesn’t rely on complicated rules. Instead, it uses AI to understand files shared on SaaS platforms. This makes it better at finding sensitive data like personal info or intellectual property.
It also has a feature called Dopamine, which summarizes exposed data so administrators can understand it easily and take action quickly.
CASB Neural monitors shared files and changes in sharing activity, ensuring any new risks are spotted fast. And it doesn’t need scheduled scans; it gets updates in real-time to stay on top of security.
Additionally, several other notable products were unveiled at the RSA Conference. Legit Security introduced a software compliance attestation trust center for transparency and compliance tracking in software development.
Halcyon introduced a ransomware warranty program to provide financial assurance and recovery support in the event of a ransomware attack.
Final Word
At embedUR, we provide solutions to enhance the security and functionality of your embedded systems. We are experts in AI, Edge Computing, IoT, Networking, and Cloud computing solutions. Contact us today to learn how we can help safeguard your technology against both existing and emerging threats.

Leave A Comment