Tata Consultancy Services this week announced its 2025 Cybersecurity Outlook, a list of technology trends and focus areas curated by TCS experts.
Generative artificial intelligence (GenAI), cloud security and supply chain resilience will be key for organizations to effectively navigate the threat landscape in the coming year, Tata said.
TCS identified a number of focus areas that will influence cybersecurity and help organizations prioritize their security investments to prepare for increasing cyberattacks: GenAI, cloud security, supply chain, emerging business models, cybersecurity mesh, zero trust, automation, MDR and cyber resilience.
Now, here's today's MSSP update. Drop me a line at [email protected] if you have news to share or want to say hi!
Today's MSSP Update
1. Sweet Security and Illustria team up for supply chain security: Sweet Security, a leading provider of Cloud Native Detection and Response solutions, is proud to announce the integration of Illustria's zero-day detection capabilities for open-source software. This new partnership introduces a cutting-edge Package Reputation feature into Sweet Security’s comprehensive Vulnerability Management suite, fully backed by runtime.
2. Integrity360 acquires Nclose for global expansion: Integrity360 has acquired Nclose, a cybersecurity services company operating out of Cape Town and Johannesburg in South Africa. The terms of the transaction were not disclosed. The acquisition comes on the back of the previously announced acquisition of Cape Town-headquartered Grove Group in August 2024. This acquisition will expand Integrity360's global presence and reach and adds Nclose’s proprietary Cyberfire MDR platform to the companies' portfolio.
3. WatchGuard acquires ActZero for MDR: WatchGuard today announced the acquisition of ActZero, an MDR services provider with threat response and AI-driven threat analysis capabilities. The acquisition of ActZero will help WatchGuard further expand and mature its innovative 24/7 MDR service and advance its mission to deliver more MSP-centric capabilities.
4. Ransomware attacks surge against critical infrastructure: SecurityWeek reports that critical infrastructure organizations in the U.S. and other countries have been impacted by more than 2,000 ransomware intrusions since 2013. Nearly 300 critical infrastructure-targeted ransomware incidents were launched last year, according to the Critical Infrastructure Ransomware Attacks database maintained by Temple University's Aushul Rege and Rachel Bleiman, which not only details victims' names, attack dates, and locations, but also MITRE ATT&CK mapping and demanded ransoms.
5. CrowdStrike archives FedRAMP certification: CrowdStrike announced today that its Falcon cybersecurity platform achieved Federal Risk and Authorization Management Program (FedRAMP) authorization for three key modules: CrowdStrike Falcon Next-Gen SIEM, CrowdStrike Falcon for IT and CrowdStrike Falcon Data Protection. These modules are available to government entities requiring FedRAMP Moderate authorization, enabling them to secure assets through the CrowdStrike Falcon Platform in GovCloud.