ARN

Hottest new cyber security products at RSA 2022

Annual RSA Conference is an opportunity for companies to showcase their latest cyber security products. Here are some of the most interesting new products being shown in 2022.

Every year, global security vendors use the RSA Conference (RSAC) to exhibit new products and capabilities. This year, the show returns as an in-person event (with a virtual component) in San Francisco after going all-virtual in 2021 due to the pandemic. 

At RSAC 2022, starting June 6, new product showcases are dominated by identity and access security, software-as-a-service (SaaS) services and security operations centre (SOC) enhancements. 

Here are some of the most interesting new products set to be shown at the show.

AppGate: SDP 6.0

SDP 6.0 is the latest version of AppGate's Zero Trust Network Access (ZTNA) solution. This version features a new risk model capability designed to let users extend the value and reach of their existing enterprise security tools to simplify and accelerate their zero-trust deployments. 

Appgate SDP 6.0's new risk model capability enables customers to assign high/medium/low sensitivity levels to specific workloads and resources. It is meant to provide companies with a simple, flexible way to measure user/device risk at sign-on, via security tools they already have in place, against the sensitivity of the resource they are trying to access. The risk model then dynamically adjusts access rights based on the risk score.

RSA Location - Moscone South Expo: 0345

DNSFilter: Data Export

Data Export is a new tool designed to allow security teams to accelerate strategies for holistic threat detection and response. It automates the export of DNSFilter query log data to leading SIEM (security information and event management) and security monitoring solutions to be aggregated, analysed and acted on, with multiple data sources. This will help reduce manual tasks and provide visibility into the DNS to create the full security picture for organisations.

RSA Location - Moscone South Expo: 3301

Hunters: Hunters SOC

The Hunters SOC platform has pushed out new upgrades to advance and streamline security operations workflow. New capabilities include automation of the entire security operations workflow, threat prioritisation with the introduction of risk scores, data normalisation, and noise reduction support for unlimited data infusion. This automation of common SOC tasks is expected to free up data and security engineers to focus on higher value, domain, and organisation-specific threats. 

RSA Location - Moscone North Expo: 5887

RSA: ID Plus, DS100

ID Plus is a SaaS-based identity and access management (IAM) solution offering customers the choice of cloud, on-premises and hybrid deployments. ID plus is a new tool comes built-in with DS100, RSA's new hardware authenticator specifically designed to serve RSA's zero-trust customers. 

DS100 is a passwordless authenticator that uses the FIDO (fast identity online) protocols with a one-time password solution. The authenticator is a cloud-based product and can be used both plugged and unplugged.

RSA Location - Moscone North Expo: 5845