Thursday, October 24, 2024
HomePress ReleaseAI SPERA and Hackers Central Partner to Expand Mexico’s Security Market with...

AI SPERA and Hackers Central Partner to Expand Mexico’s Security Market with ‘Criminal IP ASM’

Published on

Malware protection

AI SPERA, a leading Cyber Threat Intelligence (CTI) company, has announced a strategic partnership with Hackers Central, a major cybersecurity management service provider in Mexico. The announcement marks a significant step in AI SPERA’s strategy to broaden its international footprint.

Hackers Central, a prominent cybersecurity management firm in Mexico, offers comprehensive security services including vulnerability scanning, penetration testing, cyber intelligence, phishing simulation, and forensic analysis. Hackers Central will introduce AI SPERA’s attack surface management solution, ‘Criminal IP ASM,’ to the Mexican market as part of this new partnership, significantly boosting its security management capabilities.

Furthermore, Hackers Central plans to integrate AI SPERA’s proprietary CTI search engine, ‘Criminal IP,’ into its security training programs. This integration aims to enhance the effectiveness of its training efforts, thereby strengthening the skills of security professionals and improving overall security performance.

- Advertisement - SIEM as a Service

AI SPERA offers its ‘Criminal IP’ CTI search engine platform through a monthly subscription model, serving users in more than 150 countries. In addition, the company provides solutions like ‘Criminal IP ASM’ for attack surface management and ‘Criminal IP FDS’ for credential stuffing prevention, expanding its reach both domestically and internationally. The partnership with Hackers Central is expected to enhance Criminal IP’s competitive advantage in the Mexican market and deliver high-quality cybersecurity solutions to a wider audience.

About AI SPERA

AI SPERA, renowned for its advanced solutions, has expanded internationally, with ‘Criminal IP’ as its flagship offering. Operating in more than 150 countries, ‘Criminal IP’ is backed by enterprise-grade security solutions like ‘Criminal IP ASM’ and ‘Criminal IP FDS’. Strategic partnerships with global leaders such as Cisco, VirusTotal, and Quad9 have significantly enhanced ‘Criminal IP’s capabilities. Recently, AI SPERA’s ‘Criminal IP’ has entered the marketplace of major US data warehousing platforms, including Amazon Web Services (AWS), Microsoft Azure, and Snowflake, expanding its global reach for threat data.

Contact

Michael Sena
AI SPERA
support@aispera.com

Kaaviya
Kaaviya
Kaaviya is a Security Editor and fellow reporter with Cyber Security News. She is covering various cyber security incidents happening in the Cyber Space.

Latest articles

GitLab Patches HTML Injection Flaw Leads to XSS Attacks

GitLab has announced the release of critical security updates for its Community Edition (CE)...

Xerox Printers Vulnerable to Remote Code Execution Attacks

Multiple Xerox printer models, including EC80xx, AltaLink, VersaLink, and WorkCentre, have been identified as...

Cisco ASA Devices Vulnerable to SSH Remote Command Injection Flaw

Cisco has issued a critical security advisory regarding a vulnerability in its Adaptive Security...

Google Patches Multiple Chrome Security Vulnerabilities

Google has released several security patches for its Chrome browser, addressing critical vulnerabilities that...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security.As small businesses...

SpyCloud Embeds Identity Analytics in Cybercrime Investigations Solution to Accelerate Insider and Supply Chain Risk Analysis & Threat Actor Attribution

IDLink, SpyCloud’s new automated digital identity correlation capability, is now core to its industry-leading...

Abusix and Red Sift Form New Partnership, Leveraging Automation to Mitigate Cyber Attacks

The agreement has marked over 600,000 fraudulent domains for takedown in just two months...