Skip to main content

The US Unveils its New National Cybersecurity Strategy

As cybercrime rates continue to rise, the US government is aiming to strengthen the country’s cybersecurity capabilities as well as its general approach to technology governance. President Joe Biden just released a brand new National Cybersecurity Strategy, outlining the government’s efforts to protect cyberspace and build a resilient digital ecosystem that is easier to defend than attack — and that is open and safe for everybody. The strategy is part of a larger effort by the Biden administration to tighten cyber and technical governance, including initiatives to increase accountability for technology companies, tighten privacy safeguards, and promote online fairness. The world is becoming more complex, and cyberthreats are becoming more sophisticated, with ransomware attacks costing the US economy millions of dollars. According to IBM, the average ransomware attack will cost more than $4.5 million in 2022. Meanwhile, according to Google data, state-sponsored cyberattacks targeting NATO users surged by 300% in 2022 compared to 2020. Companies like HUB Cyber Security (NASDAQ:HUBC), Palo Alto Network (NASDAQ:PANW), CrowdStrike (NASDAQ:CRWD), Okta Inc. (NASDAQ:OKTA), and Fortinet (NASDAQ:FTNT) are working on cybersecurity solutions to enhance safety for both public and private organizations.

Founded in 2017 by veterans of the Israeli Defense Forces’ 8200 and 81 special intelligence units, HUB Cyber Security (NASDAQ:HUBC) is a developer of confidential computing cybersecurity solutions that safeguard sensitive commercial and government data. The company is creating a paradigm shift in the cybersecurity market by using a unique proprietary hardware-level approach to protect sensitive and commercial data at every stage of the computing lifecycle as well as a wide range of products, solutions, and industry use cases, including innovative confidential computing devices.

HUB has continued to bolster its leadership team in order to driver the best possible cybersecurity solutions to its clients. On March 20, the company announced the addition of John L. Rogers to its Advisory Board.

Rogers brings over 25 years of experience at the intersection of technology, security, public policy, and global challenges. He previously served as a key facilitator between the White House and Congress for the US Department of Defense, the CEO of a billion-dollar mobility company and a national campaign leader for Michael J. Fox’s campaign around stem cells.

His extensive knowledge of government relations and experience in applying diverse industry tech to national security solutions offers valuable strategic guidance to HUB at a time when confidential computing is gaining serious momentum within the growing cybersecurity sector thanks to digitization and increasingly complex security challenges across industries and countries worldwide.

HUB Cyber Security also introduced a new cyber risk management solution for the insurance market. The system enables insurance companies and reinsurers to evaluate, price, and underwrite cyber insurance policies. Users are given access to a secure file vault, which lessens the likelihood of an attack and the possible damage caused by lost or corrupted data. 

According to HUB, the technology provides three primary layers of protection: it makes it far more difficult for malware to enter client computers, it detects and cleans malware in milliseconds, and it detects and cleans malware that attempts to steal sensitive information. Data transmission is halted. HUB is collaborating with Virtual I Technologies to offer an easy-to-deploy low-cost security bundle that includes HUB technology.

“The new Hub solution provides a twofold advantage: supplemental redundancy of data secured at its highest security level, by this making risk assessment and mitigation easier to accomplish, resulting in a lesser risk to insurers enabling them to lower prices and bring more companies to be able to purchase cyber insurance policies,” said CEO of HUB Security Uzi Moskowitz. “It’s a win-win situation.” 

Two days prior, HUB announced the launch of a unique cybersecurity solution for Google Cloud that leverages the company’s core technologies – isolation, governance, and tight access control. According to the company, this solution is a potential paradigm shift in cybersecurity, providing protection for data at rest, in transit and particularly, data in use, when it cannot be encrypted and is most exposed to potential attacks.

Many industries are beginning to move to cloud processing for its flexibility and low cost, however despite all of the benefits, security and privacy of customer data remains a top concern. In the past, cloud providers solved this issue with data encryption, but with increased risk and responsibility as customers must protect their own encryption keys. 

HUB is working with Google to solve this problem by using confidential computing to compensate for cloud weaknesses, providing a secure environment for the creation and distribution of keys. The company is seeking to provide an easy-to-scale, high-fidelity solution for both small and large businesses in heavily regulated industries including insurance, finance, and healthcare.

For more information about HUB Cyber Security (NASDAQ:HUBC), click here. 

Cybersecurity Companies Enhancing Security Solutions

The leading provider of cybersecurity services globally, Palo Alto Networks (NASDAQ:PANW), has released its 2023 State of Cloud-Native Security Report. More than 2,500 C-level executives from around the world were polled for the reportto learn more about their cloud adoption plans and how well they are performing. The majority of businesses are finding it difficult to automate cloud security and reduce risks as more businesses of all sizes move more of their operations to the cloud. It’s one of the reasons why many businesses are seeking for fewer providers that can provide stronger security capabilities and striving to increase security sooner in the development process.

For the third year running, CrowdStrike (NASDAQ:CRWD), a pioneer in cloud-delivered endpoint, cloud workload, identity, and data security, has been named a Leader in the Gartner Magic Quadrant for Endpoint Protection Platforms (EPP) for 2022. Gartner evaluated 18 vendors, including CrowdStrike. Since establishing the Endpoint Detection and Response (EDR) category and upending the Next-Generation Antivirus (NGAV) market, CrowdStrike has been a leader in providing solutions that thwart attacks across the full business attack surface. The CrowdStrike Falcon platform now integrates endpoint security, cloud security, identity protection, data protection, managed services, security and IT operations, threat intelligence, and observability based on a single, lightweight agent architecture.

Okta, Inc. (NASDAQ:OKTA), a leading independent identity supplier, has introduced Okta for US Military, a new IL4 identity environment designed specifically for the Department of Defense and approved mission partners. It is a modern, cloud-native identification solution for DoD identity data classified as Controlled Unclassified Information (CUI) which requires IL4-level protection, hosted on the.mil domain. Okta for US Military is intended to help the Department of Defense’s software modernization, cloud adoption, and Zero Trust security capabilities and collaborations by transferring mission-critical, sensitive data to Okta solutions. The environment, which is built on Amazon Web Services (AWS) GovCloud (US), now connects via a Boundary Cloud Access Point (BCAP) to protect the Defense Information Systems Network. Okta and AWS have a long history of working together to secure and modernize the United States federal government’s IT infrastructure and services by using the benefits of a cloud-based strategy.

Fortinet (NASDAQ:FTNT), the global cybersecurity leader driving networking and security convergence, has announced several enhancements to FortiSASE, Fortinet‘s single-vendor SASE solution, to enable greater deployment flexibility and new secure access capabilities for digital resources across private applications, SaaS, and the internet. Today, the majority of organizations—55% of respondents in a recent Fortinet work-from-anywhere survey—support hybrid workforces, which means that most CIOs are entrusted with securing users while they move from home to office and while traveling. FortiSASE converges cloud-delivered security—including secure web gateway (SWG), universal zero-trust network access (ZTNA), next-generation dual-mode CASB, and Firewall-as-a-Service (FWaaS)—with networking to ensure consistent protection for users anywhere (Secure SD-WAN). FortiSASE, which is driven by a single operating system (FortiOS), FortiGuard AI-enabled security services, and an uniform FortiClient agent, improves efficiency and provides consistent security everywhere.

HUB is present in over 30 countries and offers cutting-edge cybersecurity computing appliances as well as a full range of cybersecurity services.

Featured Image @ Depositphotos

Disclosure:

1) The author of the Article, or members of the author’s immediate household or family, do not own any securities of the companies set forth in this Article. The author determined which companies would be included in this article based on research and understanding of the sector.

2) The Article was issued on behalf of and sponsored by, HUB Cyber Security Ltd. Market Jar Media Inc. has or expects to receive from HUB Cyber Security Ltd. ’s Digital Marketing Agency of Record (Native Ads Inc.) one hundred and fifteen thousand, eight hundred Canadian dollars for 33 days (23 business days).

3) Statements and opinions expressed are the opinions of the author and not Market Jar Media Inc., its directors or officers. The author is wholly responsible for the validity of the statements. The author was not paid by Market Jar Media Inc. for this Article. Market Jar Media Inc. was not paid by the author to publish or syndicate this Article. Market Jar has not independently verified or otherwise investigated all such information. None of Market Jar or any of their respective affiliates, guarantee the accuracy or completeness of any such information. The information provided above is for informational purposes only and is not a recommendation to buy or sell any security. Market Jar Media Inc. requires contributing authors to disclose any shareholdings in, or economic relationships with, companies that they write about. Market Jar Media Inc. relies upon the authors to accurately provide this information and Market Jar Media Inc. has no means of verifying its accuracy.

4) The Article does not constitute investment advice. All investments carry risk and each reader is encouraged to consult with his or her individual financial professional. Any action a reader takes as a result of the information presented here is his or her own responsibility. By opening this page, each reader accepts and agrees to Market Jar Media Inc.’s terms of use and full legal disclaimer as set forth here. This Article is not a solicitation for investment. Market Jar Media Inc. does not render general or specific investment advice and the information on PressReach.com should not be considered a recommendation to buy or sell any security. Market Jar Media Inc. does not endorse or recommend the business, products, services or securities of any company mentioned on PressReach.com.

5) Market Jar Media Inc. and its respective directors, officers and employees hold no shares for any company mentioned in the Article.

6) This document contains forward-looking information and forward-looking statements, within the meaning of applicable Canadian securities legislation, (collectively, “forward-looking statements”), which reflect management’s expectations regarding HUB Cyber Security Ltd.’s future growth, future business plans and opportunities, expected activities, and other statements about future events, results or performance. Wherever possible, words such as “predicts”, “projects”, “targets”, “plans”, “expects”, “does not expect”, “budget”, “scheduled”, “estimates”, “forecasts”, “anticipate” or “does not anticipate”, “believe”, “intend” and similar expressions or statements that certain actions, events or results “may”, “could”, “would”, “might” or “will” be taken, occur or be achieved, or the negative or grammatical variation thereof or other variations thereof, or comparable terminology have been used to identify forward-looking statements. These forward-looking statements include, among other things, statements relating to: (a) revenue generating potential with respect to HUB Cyber Security Ltd.’s industry; (b) market opportunity; (c) HUB Cyber Security Ltd.’s business plans and strategies; (d) services that HUB Cyber Security Ltd. intends to offer; (e) HUB Cyber Security Ltd.’s milestone projections and targets; (f) HUB Cyber Security Ltd.’s expectations regarding receipt of approval for regulatory applications; (g) HUB Cyber Security Ltd.’s intentions to expand into other jurisdictions including the timeline expectations relating to those expansion plans; and (h) HUB Cyber Security Ltd.’s expectations with regarding its ability to deliver shareholder value. Forward-looking statements are not a guarantee of future performance and are based upon a number of estimates and assumptions of management in light of management’s experience and perception of trends, current conditions and expected developments, as well as other factors that management believes to be relevant and reasonable in the circumstances, as of the date of this document including, without limitation, assumptions about: (a) the ability to raise any necessary additional capital on reasonable terms to execute HUB Cyber Security Ltd.’s business plan; (b) that general business and economic conditions will not change in a material adverse manner; (c) HUB Cyber Security Ltd.’s ability to procure equipment and operating supplies in sufficient quantities and on a timely basis; (d) HUB Cyber Security Ltd.’s ability to enter into contractual arrangements with additional Pharmacies; (e) the accuracy of budgeted costs and expenditures; (f) HUB Cyber Security Ltd.’s ability to attract and retain skilled personnel; (g) political and regulatory stability; (h) the receipt of governmental, regulatory and third-party approvals, licenses and permits on favorable terms; (i) changes in applicable legislation; (j) stability in financial and capital markets; and (k) expectations regarding the level of disruption to as a result of CV-19. Such forward-looking information involves a variety of known and unknown risks, uncertainties and other factors which may cause the actual plans, intentions, activities, results, performance or achievements of HUB Cyber Security Ltd. to be materially different from any future plans, intentions, activities, results, performance or achievements expressed or implied by such forward-looking statements. Such risks include, without limitation: (a) HUB Cyber Security Ltd.’s operations could be adversely affected by possible future government legislation, policies and controls or by changes in applicable laws and regulations; (b) public health crises such as CV-19 may adversely impact HUB Cyber Security Ltd.’s business; (c) the volatility of global capital markets; (d) political instability and changes to the regulations governing ​​HUB Cyber Security Ltd.’s business operations (e) HUB Cyber Security Ltd. may be unable to implement its growth strategy; and (f) increased competition.

Except as required by law, HUB Cyber Security Ltd. undertakes no obligation to update or revise any forward-looking statements, whether as a result of new information, future event or otherwise, after the date on which the statements are made or to reflect the occurrence of unanticipated events. Neither does HUB Cyber Security Ltd. nor any of its representatives make any representation or warranty, express or implied, as to the accuracy, sufficiency or completeness of the information in this document. Neither HUB Cyber Security Ltd. nor any of its representatives shall have any liability whatsoever, under contract, tort, trust or otherwise, to you or any person resulting from the use of the information in this document by you or any of your representatives or for omissions from the information in this document.

7) Any graphs, tables or other information demonstrating the historical performance or current or historical attributes of HUB Cyber Security Ltd. or any other entity contained in this document are intended only to illustrate historical performance or current or historical attributes of HUB Cyber Security Ltd. or such entities and are not necessarily indicative of future performance of HUB Cyber Security Ltd. or such entities.

Read more investing news on PressReach.com.Subscribe to the PressReach RSS feeds:

Follow PressReach on Twitter
Follow PressReach on TikTok
Follow PressReach on Instagram
Subscribe to us on Youtube

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.