Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Trend Micro Buys Immunio
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
11/30/2017 | 8:28:25 PM
Re: Acquisition
@Dr.T: What they're lacking even more of is unikernel security -- which, frankly, is probably more effective (and, arguably, more efficient). It's kind of a shame unikernels seem to get the short shrift compared to containers.
RyanSepe
RyanSepe,
User Rank: Ninja
11/30/2017 | 8:57:13 AM
Re: Acquisition
@Joe. If this approach has indeed fallen out of favor then the move to acquire Immunio will have a large degree of luck involved for future profitability. It will depend on how the attack vectors mature in the coming years. If virtualization proves to be less effective then currently theorized, this could push TM even further down the competitive ladder. 
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
11/29/2017 | 8:34:36 PM
Re: Acquisition
@Ryan: I've seen reports that sandboxing and security via virtualization has fallen out of favor, but I'm not so sure -- and this development-oriented move could be just the sort of thing to help keep TM competitive in an area where others are sneering.
Joe Stanganelli
Joe Stanganelli,
User Rank: Ninja
11/29/2017 | 8:32:58 PM
Re: Trend Micro
@Dr. T: Well, TM still is the default install on a lot of factory-shipped Dells, isn't it? That no doubt helps their market share.
RyanSepe
RyanSepe,
User Rank: Ninja
11/28/2017 | 11:07:14 AM
Re: Trend Micro
If it doesn't help get them back into the game this could mark the beginning of the end for trend. Possibly another acquisition in the works...
RyanSepe
RyanSepe,
User Rank: Ninja
11/28/2017 | 11:06:05 AM
Re: Acquisition
"I would say container security, the industry is lacking of it today."


I would agree that there definitely is a shortage but Immunio is not the only container based security firm. It would just be nice to be a fly on the wall to see what went into the decision making process.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2017 | 10:57:29 AM
Cloud reach
"Run-time operations located both on-premise and in the cloud"

This may be another advantage for Trend Micro to capture, there is more company having an hybrid cloud solutions today so something that works for both cloud and on-prem would be a good option.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2017 | 10:54:06 AM
Trend Micro
I think Trend Micros lost the ground a little bit in the industry in recent years, this new company may help them to get back in the game.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2017 | 10:51:01 AM
Re: Acquisition
"I wonder what the major form factors are for the selection of Immunio"

I would say container security, the industry is lacking of it today.
Dr.T
Dr.T,
User Rank: Ninja
11/28/2017 | 10:49:55 AM
Re: Acquisition
"Larger businesses purchasing smaller ones to fill in gaps for their own platform is becoming increasingly more common"

Yes, that seems to be the trend. Like Facebook, buying other startups and expending it user base.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file