10 Hot Security Tools Unveiled At Black Hat 2024

Top cybersecurity vendors including SentinelOne, Check Point and Fortinet announced major new products and capabilities at the Black Hat USA conference.

Black Hat 2024

This week in Las Vegas, hundreds of cybersecurity vendors are on hand for the Black Hat USA 2024 conference—many of them with new tools or product capabilities ready to unveil.

At one of the security vendors that debuted new capabilities Tuesday at Black Hat, Check Point, Global Channel Chief Francisco Criado said the company has geared its latest product releases around several of the “mega trends” that partners are focusing on right now.

[Related: Abnormal Security CEO On Raising $250M, IPO Plans And Doubling Down On AI]

Those include data security, threat prevention and protecting against unsanctioned GenAI usage, according to Criado, vice president of global partner ecosystem organization at Check Point.

For many partners, “we always encourage our partners to be services led. And a lot of them are now developing AI-specific services, as they're working with their customers to adopt implement, use and start to optimize these AI solutions,” he told CRN.

“So as we launch these solutions around GenAI security, the Harmony DLP and the new engines in the threat cloud, we're just trying to maximize the benefit and minimize any type of risk as they're implementing and embracing these new solutions,” Criado said.

Other major cybersecurity vendors that have introduced notable new security tools or updates at Black Hat 2024 have included SentinelOne, Fortinet, Tenable, Huntress, Arctic Wolf and Orca Security.

Black Hat 2024 takes place this week through Thursday, Aug. 8.

What follows are the key details on 10 hot new security tools unveiled at Black Hat 2024.

SentinelOne: Singularity MDR

On Tuesday during Black Hat 2024, SentinelOne said that its Singularity MDR (managed detection and response) offering is now generally available. The MDR platform leverages SentinelOne’s Vigilance MDR offering as well as its WatchTower threat hunting service and DFIR (digital forensics and incident response) services. The Singularity MDR ultimately provides “end-to-end managed protection across the entire enterprise environment” on a 24/7 basis, SentinelOne said. The security vendor also said its Singularity MDR + DFIR has launched in general availability.

Check Point: Harmony DLP

At Black Hat 2024 Tuesday, Check Point unveiled early availability access for its new Harmony DLP (data loss prevention) service, which extends the security vendor’s DLP capabilities to endpoints. The offering is differentiated through its ability to analyze unstructured data for sensitive content and risks, in addition to structured data, the company said. Meanwhile, Check Point also debuted new capabilities for its Infinity ThreatCloud AI system, including the new ThreatCloud Graph engine for enhanced prevention of emerging threats. Additionally, Check Point unveiled new capabilities for discovery and assessment of GenAI usage across an organization, in order to help with understanding what generative AI applications are in use and whether unsanctioned “shadow GenAI” is occurring, the company said.

Huntress: Managed SIEM

Huntress unveiled its new managed SIEM offering that aims to be a less-complicated and more-affordable alternative focused on the unique needs of MSPs and their SMB customers, according to Huntress Co-founder and CTO Chris Bisnett. Key differentiators for the Huntress managed SIEM offering include using highly efficient data collection and retention techniques to keep costs predictable and minimal, which is crucial for service providers, he said. “It allows us to just drop out significant amounts of data that ultimately has little to no security relevance,” Bisnett said.

Arctic Wolf: Cyber JumpStart Portal

At Black Hat 2024, Arctic Wolf disclosed that its Cyber JumpStart Portal is now freely available. The free version of the portal will enable access to “a comprehensive suite of cyber risk management tools designed to identify gaps in cybersecurity readiness and provide unique insights to reduce cyber risk and improve insurability,” Arctic Wolf said in a news release. The Cyber JumpStart Portal initially debuted in 2023 and now supports a worldwide network of authorized insurance broker and carrier partners, the company said.

Tenable: Vulnerability Intelligence and Exposure Response

Tenable announced at Black Hat 2024 that it’s now offering additional “context-driven” features for prioritization and response, dubbed Vulnerability Intelligence and Exposure Response. The features—which are being offered within the vendor’s Vulnerability Management tool as well as the Tenable One and Tenable Cloud Security platforms—is an advancement through providing contextualization of vulnerability data, according to the company. This includes context from both internal and external sources, “enabling organizations to close the exposures that pose the greatest risks to their businesses,” Tenable said in a news release.

Fortinet: OT Security Platform Updates

During Black Hat 2024, Fortinet debuted major updates to what it called the “most comprehensive” operational technology (OT) security platform in the industry. The updates to Fortinet’s OT Security Platform include improved identification of assets, an expansion of capabilities for virtual patching and enhanced remote access. Fortinet also announced two new series of highly durable switches, with the introduction of the FortiSwitch Rugged 216F-POE for “bandwidth-intensive” industrial environments and the FortiSwitch Rugged 424F-POE for IIoT (Industrial-Internet-of-Things) devices.

Vectra AI: XDR Platform Expansion

At Black Hat 2024, Vectra AI announced that it has expanded its XDR (extended detection and response) platform with the addition of Attack Signal Intelligence capabilities for broader visibility into threats. In a news release, the company said the expansion will enable security operations center (SOC) teams to “proactively discover and pinpoint where their hybrid environment is exposed to attackers.” Vectra said bringing Attack Signal Intelligence onto its XDR platform will ultimately offer a “holistic view with analytics to discover, deter, detect and disrupt hybrid attackers.”

Orca Security: Cloud Threat Detection and Response

Orca Security announced at Black Hat 2024 that it has expanded its capabilities for Cloud Detection and Response, including with the introduction of an enhanced user experience featuring an “event-driven” security dashboard. Orca also unveiled cloud-agnostic classification that “now classifies events based on well-established, cloud-agnostic terminology, providing security teams with a common language across their CDR workflows to boost efficiency and productivity,” the company said in a news release. Additionally, Orca said that a unified event data stream and event-driven alerts are now available.

Human Security: AI Updates

At Black Hat 2024 Tuesday, Human Security announced AI-powered capabilities updates to its Decision Engine that focuses on thwarting threats such as bot attacks. The updates that deliver “AI-derived capabilities in detection, mitigation and reporting,” the vendor said in a news release. Key capabilities include adaptive detection and attack profiling as well as a refreshed dashboard and new investigation tools, Human Security said.

Salt Security: API Protection Platform Updates

Salt Security announced significant updates to its API Protection Platform during Black Hat 2024 Tuesday, giving a boost to API discovery as well as posture governance and threat protection. The updates provide a greater ability for partners and customers to “proactively govern their API posture” while also improving visibility into both encrypted and unencrypted API traffic, the company said in a news release. Key capabilities include “panoramic discovery” with eBPF technology, LLM-powered insights on threats, improved posture governance and the new Salt Posture Governance Policy Hub for establishing and enforcing posture standards throughout the application lifecycle, Salt Security said.