10 Hot New Cybersecurity Tools Announced At RSAC 2024

Major vendors including Cisco, Splunk, Google Cloud and IBM unveiled new security products Monday to kick off RSA Conference 2024.

Kyle Alspach
clock • 9 min read
10 Hot New Cybersecurity Tools Announced At RSAC 2024

RSAC Hot Products

RSA Conference 2024 is just getting underway in San Francisco and, already, an array of new cybersecurity products have been unveiled by major vendors. We're featuring 10 of the new security tools announced Monday, which caught our attention as new entrants into fast-growing segments of the cybersecurity market.

It'll come as no shock that generative AI is once again featuring heavily in the announcements of new cybersecurity products, making this the second consecutive RSAC where GenAI will be a central topic. But based on the products announced so far — including by vendors such as Cisco, Splunk, Google Cloud and IBM — it's clear that AI will be just one of many key themes under discussion among the tens of thousands gathering in and around the Moscone Center this week.

Threat intelligence firm Recorded Future is among the cybersecurity vendors that debuted new GenAI-powered product capabilities Monday in connection with RSAC. "I think RSA continues to be one of the best events to showcase the innovation and the impact that we have with our customers," said Colin Mahony, president of Recorded Future, in an interview with CRN.

Other AI-powered security tools unveiled Monday at RSA Conference 2024 included an offering from a startup, Cranium, that provides protection against attacks that target Microsoft's widely used GenAI tool, Copilot for Microsoft 365.

Meanwhile, other cybersecurity product companies introduced new tools and capabilities at RSAC Monday in hot areas such as security operations, threat intelligence and application security. In the realm of security operations, Cisco unveiled a much-awaited integration for its XDR (extended detection and response) platform with SIEM (security information and event management) technology from Splunk, which Cisco acquired in mid-March for $28 billion. The integration between Cisco XDR and Splunk's SIEM platform was accomplished "as fast as we possibly could," said Tom Gillis, senior vice president and general manager of Cisco's Security Business Group, in an interview with CRN. Additionally, Splunk introduced a new offering of its own Monday in connection with the start of this year's RSA Conference.

RSAC 2024 takes place this week from Monday, May 6, through Thursday, May 9, and CRN will be on hand to interview top executives and scope out the show floor.

What follows are the details to know on 10 hot new cybersecurity tools announced so far at RSA Conference 2024.

This article originally appeared on CRN. 

Google Threat Intelligence

 

At RSAC 2024, Google Cloud announced the launch of its newly unified threat intelligence service, based on the integration of threat intel capabilities from Mandiant, VirusTotal and Google itself. The result is Google Threat Intelligence, which provides improved correlation of threats by combining and analyzing these three massive sources of telemetry, said Eric Doerr, vice president of engineering for Google Cloud Security.

While Mandiant, Google and VirusTotal each have long brought a strong track record for threat intelligence individually, "when you add them together, they're even more valuable. The correlation makes [threat intelligence] more actionable," Doerr told CRN. For instance, "sometimes you'll see threats that you couldn't see without the triangulation across these data points," he said.

 

Google Threat Intelligence ultimately represents a major advancement in the space, Doerr said. The service can be licensed as a standalone offering, he noted, though it's also "deeply integrated" into the Google Security Operations platform (formerly Google Chronicle Security Operations). As part of Google SecOps, the new Google Threat Intelligence offering will enable use cases such as automated threat hunting — "where we see a new threat [that's] present in your environment, and we flag that for you. You don't have to do anything," Doerr said. "That kind of thing is really magic."

You may also like
Access Point: Weekly News Roundup For IT Executives – May 17, 2024

Column

Access Point is a weekly roundup of major tech news for IT executives on the go. This edition covers May 13-May 17.

clock 05-17-2024 • 2 min read
Microsoft May Patch Tuesday Fixes Two Actively Exploited Zero Days

Software

An expert called one of the vulnerabilities a "vital security threat"

clock 05-15-2024 • 3 min read
4 Announcements From Google I/O 2024 That Midmarket IT Leaders Should Know

Software

Yes, much of the keynote was focused on AI -- but with some cool features

clock 05-14-2024 • 2 min read

More on Security

Countries With The Highest Cyber Threat Risk And Ones With The Lowest: Report

Countries With The Highest Cyber Threat Risk And Ones With The Lowest: Report

Samara Lynn
clock 05-16-2024 • 4 min read
CISOs Call To Ditch The 'Stigma Of Blame' In Cybersecurity

CISOs Call To Ditch The 'Stigma Of Blame' In Cybersecurity

Ditching ‘Humans are the weakest link’

Tom Allen
clock 05-13-2024 • 2 min read
LockBit Leader Unmasked

LockBit Leader Unmasked

Named as Russian national Dmitry Khoroshev

clock 05-08-2024 • 3 min read