A major contributor to this article appears to have a close connection with its subject.(July 2016) |
Industry | Computer Security Vulnerability Management Security Consulting Services |
---|---|
Founded | 1996 |
Headquarters | 6455 City West Parkway Eden Prairie, MN |
Key people | John Racine, Identity Governance Solutions Brian Wenngatz, General Manager |
Products | Penetration testing, vulnerability management, identity governance & administration |
Parent | HelpSystems TA Associates |
Website | http://www.coresecurity.com |
Core Security by HelpSystems is an American computer and network security company provides cyber threat prevention and identity access management software products and services, including penetration testing, network traffic analysis, threat detection, privileged access management, and identity governance The company’s research arm, CoreLabs, identifies new IT security vulnerabilities, publishes public vulnerability advisories, and works with vendors to assist in eliminating the exposures they find. [1]
In February 2019, HelpSystems acquired the Core Security products from SecureAuth. [2] HelpSystems is a global enterprise software company working in the areas automation and cybersecurity.
In 1996, Core Security was founded in Buenos Aires, Argentina. One year later, the CoreLabs Research group was established and published their first advisory.
Core conducted its first penetration test for a U.S. company in 1998. In the same year, Core Security was recognized as an "Endeavor Entrepreneur" by the Endeavor Foundation, a foundation that supports entrepreneurial projects in emerging markets.
In 2000, the company's first U.S. office opened in New York, NY. Two years later, Core released the first and second versions of their flagship penetration testing product, Core Impact Pro. [3]
In 2002, Morgan Stanley became a shareholder in Core, investing USD 1.5 million and retaining a seat on the board.
In 2003, the company's U.S. headquarters was relocated from New York to Boston, MA. Five years later, Mark Hatton became the CEO of Core Security. [4]
In 2009, Core adds development sites in Boston and India. One year later, Core announced the beta of its new security testing and measurement product, Core Insight.
In 2012, Core announces partnership with nCircle. [5] In the same year, Core announces partnership with NT Objectives. [6]
In 2013, Core Security is named to the 2013 Inc. 500/5000 List. [7] The firm, at the time, employed 180 people, 150 of whom are based in Buenos Aires. [8]
In 2014, Core Security Adds Intrinium to its Partner Program and extends its reach to the Pacific Northwest. [9] In the same year, Core Security announced the latest version of its Core Attack Intelligence Platform. [10] Also in 2014, Core Security won the Information Security Magazine and SearchSecurity.com 2014 Readers' Choice Awards for "Excellence in Vulnerability Management." [11]
In December 2015, Core Security was acquired by identity and access management (IAM) company Courion; [12] in May 2016, Courion rebranded itself with the Core Security name. [13]
In July 2016, Core Security Technologies acquired Damballa for $US 9 million. [14]
In 2017, Core Security merged with SecureAuth. [15]
In 2019, HelpSystems acquired the Core Security solutions from SecureAuth. [16]
On March 4, 2020, Core Security by Helpsystems acquired Cobalt Strike.
On 2022 Helpsystems, rebranded to Fortra a name more synchronous with cyber security world.
According to its website, Core Security's research department, Core Labs, conducts research in system vulnerabilities, cyber attack planning and simulation, source code auditing and cryptography. Core Labs publishes security advisories, technical papers, project information and shared software tools for public use, with its researchers participating in IT security research conferences including the Black Hat Briefings. [17] [18]
Computer security is the protection of computer software, systems and networks from threats that can lead to unauthorized information disclosure, theft or damage to hardware, software, or data, as well as from the disruption or misdirection of the services they provide.
The SANS Institute is a private U.S. for-profit company founded in 1989 that specializes in information security, cybersecurity training, and selling certificates. Topics available for training include cyber and network defenses, penetration testing, incident response, digital forensics, and auditing. The information security courses are developed through a consensus process involving administrators, security managers, and information security professionals. The courses cover security fundamentals and technical aspects of information security. The institute has been recognized for its training programs and certification programs. Per 2021, SANS is the world’s largest cybersecurity research and training organization. SANS is an acronym for SysAdmin, Audit, Network, and Security.
F-Secure Corporation is a global cyber security and privacy company, which has its headquarters in Helsinki, Finland.
Vulnerabilities are flaws in a computer system that weaken the overall security of the system.
A penetration test, colloquially known as a pentest, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. The test is performed to identify weaknesses, including the potential for unauthorized parties to gain access to the system's features and data, as well as strengths, enabling a full risk assessment to be completed.
F5, Inc. is an American technology company specializing in application security, multi-cloud management, online fraud prevention, application delivery networking (ADN), application availability & performance, network security, and access & authorization.
The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is owned by Boston, Massachusetts-based security company, Rapid7.
Ivanti is an IT software company headquartered in South Jordan, Utah, United States. It produces software for IT Security, IT Service Management, IT Asset Management, Unified Endpoint Management, Identity Management and supply chain management. It was formed in January 2017 with the merger of LANDESK and HEAT Software, and later acquired Cherwell Software. The company became more widely known after several major security incidents related to the VPN hardware it sells.
GoTo Technologies USA, Inc., formerly LogMeIn Inc., is a flexible-work provider of software as a service (SaaS) and cloud-based remote work tools for collaboration and IT management. The company was founded in 2003, and is based in Boston, Massachusetts. On February 2, 2022 the company was rebranded from LogMeIn to GoTo.
Kaspersky Lab is a Russian multinational cybersecurity and anti-virus provider headquartered in Moscow, Russia, and operated by a holding company in the United Kingdom. It was founded in 1997 by Eugene Kaspersky, Natalya Kaspersky and Alexey De-Monderik. Kaspersky Lab develops and sells antivirus, internet security, password management, endpoint security, and other cybersecurity products and services.
Operation Aurora was a series of cyber attacks performed by advanced persistent threats such as the Elderwood Group based in Beijing, China, with associations with the People's Liberation Army. First disclosed publicly by Google on January 12, 2010, by a weblog post, the attacks began in mid-2009 and continued through December 2009.
Veracode is an application security company based in Burlington, Massachusetts. Founded in 2006, it provides SaaS application security that integrates application analysis into development pipelines.
H. D. Moore is an American network security expert, open source programmer, and hacker. He is the founder of the Metasploit Project and was the main developer of the Metasploit Framework, a penetration testing software suite.
iViZ Security was an information security company which was into on-demand application penetration testing for proactive security audit risk management and compliance for standards such as SOX, PCI, HIPAA and ISO 27001:2005.
Kali Linux is a Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. The software is based on the Debian Testing branch: most packages Kali uses are imported from the Debian repositories. The tagline of Kali Linux and BackTrack is "The quieter you become, the more you are able to hear", which is displayed on some backgrounds, see this example.
System for Cross-domain Identity Management (SCIM) is a standard for automating the exchange of user identity information between identity domains, or IT systems.
Katie Moussouris is an American computer security researcher, entrepreneur, and pioneer in vulnerability disclosure, and is best known for her ongoing work advocating responsible security research. Previously a member of @stake, she created the bug bounty program at Microsoft and was directly involved in creating the U.S. Department of Defense's first bug bounty program for hackers. She previously served as Chief Policy Officer at HackerOne, a vulnerability disclosure company based in San Francisco, California, and currently is the founder and CEO of Luta Security.
Code Dx, Inc. was an American software technology company active from 2015 to 2021. The company's flagship product, Code Dx, is a vulnerability management system that combines and correlates the results generated by a wide variety of static and dynamic testing tools. In 2021, the company was acquired by Synopsys.
WatchGuard, formally known as WatchGuard Technologies, Inc, is an American technology company based in Seattle, Washington. It specializes in network security solutions aimed at safeguarding computer networks from external threats such as malware and ransomware.
Fortra is an American cybersecurity company based in Eden Prairie, Minnesota. The company was founded as Help/38 in 1982, rebranded as HelpSystems in 1988, and became Fortra in 2022. Fortra is owned by private equity firms TA Associates, Harvest Partners, Charlesbank Capital Partners, and HGGC.