Skip to content

Delivering business security with extended prevention

Essential security can take care of most threats – but for businesses with larger networks, it might be time to extend the security envelope.

We’ve written before about how multilayered security is key to protection success. Each layer represents a dimension of protection, tackling specific threats or attack vectors. 

The best security solution should tackle all of this behind the scenes, only requiring human attention during setup, audits, or incidents. Security should be comprehensive, yes, but not too complicated, worsening the protective power of security operations.

To learn how complicated security tools can impact a business’s cybersecurity protection, read our blog on alert fatigue-induced burnout.

Moreover, the larger such an operation is, the harder it is to cover. Thankfully, some measures can alleviate such issues easily – such as automatic extended protection.

What do we mean by extended protection?

Let’s start from the bottom – the core of a security operation: endpoint protection, covering computers, mobile devices, and servers. Such points of convergence between users and digital networks are prime targets for threat actors, necessitating constant safeguarding.

Baseline endpoint protection should serve the smallest businesses, but larger ones might find that this is just not enough to cover their use of various cloud and mail apps, authentication, or a potential cyber insurance ask in the form of advanced encryption. Furthermore, larger businesses also require advanced threat defenses, somewhere beyond stand-alone endpoint security. This could be a protective sandbox set up to catch any incoming malicious samples, such as zero-day threats, before they hit the endpoint itself, or vulnerability and patch management to take care of exploitable gaps before they become an issue.

At ESET, we call all this extended protection – as it extends beyond endpoint security, adding additional protective layers, extending prevention efforts.

Why should a business want extended security tech?

The easy answer to why a business should seek extended protection is that their involvement in commerce is enough of an incentive for threat actors to have them in their sights. Based on various reports, cracking the security of SMBs and larger businesses is the most likely goal rather than well-defended enterprises (a business with fewer than 100 employees could face 350% more attacks than enterprises).

Ransomware, a threat likely faced by every business entity, has seen a 32% rise in H1 2024 compared to H2 2023, based on ESET threat telemetry, with most detections present in the US, Mexico, the UK, and Germany.

Moreover, similar trends are seen in remote desktop protocol (RDP) password-guessing attempts (a rise of 33%), with numerous detections in additional countries like the US, Brazil, Spain, France, Italy, Germany, Czechia, and Poland. Shockingly, despite numerous return-to-office mandates, the now common use of RDP for remote employees in hybrid work has seen the incidence of attacks continue to rise.

ESET telemetry also highlights the diversity of popular vulnerable external network intrusion vectors. While password guessing is highly represented statistically, it is followed by Log4j, Struts, and various other vulnerabilities, targeting RDP or VPN apps.

Márk Szabó

Most of the represented intrusion vectors concern key business apps that are used globally. Additionally, a majority of the represented Common Vulnerabilities and Exposures (CVEs) have patches. Despite this, they are still being actively exploited – meaning that businesses are not patching their tools, creating major opportunities for threat actors.

How to ensure extended protection

To ward off threat actors abusing a diversity of vectors, let’s tackle extended network needs step by step:

Advanced threat defense

To give additional protection against new and unknown threats, advanced defense is a good idea. In this case, it is done by adding a cloud filter on top of endpoint security, creating a sandboxed environment, such as with ESET LiveGuard Advanced, that can perform in-depth behavioral analyses to prevent targeted attacks, such as ransomware or attacks via the supply chain. This effectively places defenses outside a corporate network, preventing threats from executing inside.

Cloud and mail

Think of the sort of collaborative cloud and mail apps you use (Teams, OneDrive, Gmail, SharePoint), and consider how they enhance a network and connect it to points outside the premises of your organization – leading to extended collaboration opportunities.

As explained by ESET Security Writer Roman Cuprik, large cloud platforms have seen rapid growth, accounting for as much as 280 million users – inviting malicious actors to abuse them for gain. For example, GIFShell enabled threat actors to misuse MS Teams for phishing, executing commands to steal data using GIFs.

Therefore, protecting the cloud and mail through solutions such as ESET Cloud Office Security and ESET Mail Security is an easy way to prevent abuse, as they actively scans all files at all points of their life in the cloud – stopping spam, malware, phishing, and other threats early.

Authentication

It was previously mentioned that password-guessing attacks are quite common. Passwords themselves are often not enough to ensure account security, either because they have been leaked as part of a security breach or because of their simplicity, becoming easily brute-forced.

Thus, secure authentication adds a layer on top, preventing password misuse from letting attackers gain access to user accounts. This is very useful also in the case of RDP and VPN security, as those are also easily compromised through credential misuse. With authentication, though, security is ensured by the provision of one-time-use, time-limited codes or tokens, as attackers would need access to this factor to verify their access attempt.

Encryption

A basic compliance and cyber-insurance ask is encryption. Most often associated with data at rest (storage), encryption prevents physical exploitation of endpoint devices in case a computer, for example, is stolen. Encryption also minimizes risk stemming from data breaches, as specific solutions such as ESET Full Disk Encryption make sure that data are protected at all times.

Vulnerability and patch management (V&PM)

Known vulnerabilities (CVEs) present a major exploitable attack vector, open to abuse by malicious actors. CVEs can be present both in apps and OSs, which is why security updates exist to tackle any vulnerability gaps.

However, some businesses forget or don’t do this, leading to data breaches due to negligence. This can be followed by denied insurance claims and compliance-induced fines for not dealing with known security gaps. To prevent such cases comprehensively, think about obtaining a V&PM solution with automatic updates that satisfies this need in the background.

(Ex)tending your security

Extended security doesn’t mean extending security resources. Most of the previous solutions don’t require manual adjustments apart from initial setup, as the greatest thing about automation these days is its quiet but significant impact.

Think of it as a cardboard box – while the foil and soft particles (multilayered security) inside protect the integrity of your purchased product (endpoint), extended protection plugs any voids (vulnerabilities), tapes over the edges (encryption) and puts a cargo truck between the box and the outside world (advanced threat defense) to protect it from direct damage. As for authentication, every delivery must be signed for. 🙂

For more information on how multilayered endpoint security serves as a powerful core of business protection, read our blog posts on Fileless malware and UEFI bootkits.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

Biggest data breaches of 2024

Summary: Data breaches in 2024 soared, with record-high costs and over 1 billion records exposed. Learn what caused it.

The modern economy runs on data. Businesses thrive based on how they collect, analyze, and use customer data. But none of that matters if you drop the ball on cybersecurity.

Data breaches are a hot topic with C-Suite leaders, IT journalists, and customers. That’s no surprise. 2023 was bad, but 2024 has been one of the worst years yet on the cybersecurity front.

An average data breach now costs $4.9 million. Ransomware costs an average of $5.2 million, and thieves have stolen over 1 billion records.

Even so, we’re not here to spread panic. As this list of 2024’s biggest data breaches shows, every breach has a cause and a solution. Good security practices will defeat most attackers, and it helps to learn where others have failed. But first, let’s talk about statistics.

Key facts about 2024’s data breaches

2024 has been another banner year for data breaches, with cybercriminals accelerating their efforts to steal and monetize confidential information. The stats below show that data theft is commonplace, and organizations face a challenging data security environment:

  • National Public Data (NPD) will probably be 2024’s biggest data breach. The mammoth breach potentially impacts 2.9 billion records, close to the most significant data leak ever.
  • Change Healthcare suffered the largest health-related data breach of the year, affecting over 100 million customer records. This could make it the largest healthcare breach in history.
  • The average cost of a data breach reached $4.88 million in 2024.
  • The cost of a data breach in cloud environments was even higher, averaging $5.17 million.
  • 40% of breaches involved data stored across multiple environments.
  • 68% of 2024 data breaches involved human errors, such as falling for phishing scams.
  • 14% of attacks involved security exploits, three times the 2023 total.
  • On average, organizations took 194 days to identify data breaches.
  • The average attack took 64 days to contain.
  • Meta (Ireland) was fined 91 million euros for exposing customer data, the largest GDPR penalty in 2024.
 

The biggest data breaches of 2024

A devastating data breach is a nightmare for customers and affected organizations. But breaches can have a positive side. Each incident is a learning opportunity. It’s easier to defend critical data when we understand the mistakes made by others and the tactics used by attackers.

With that in mind, let’s explore 2024’s biggest data breaches. New breaches hit the news weekly, but we will discuss these cases for years.

1. National Public Data (1.3 billion individuals)

This one could be 2024’s biggest data breach. Before this year, few people knew National Public Data, a subsidiary of Jerico Pictures, Inc., but the company is now notorious for data security failures.

In April, data broker USDoD listed a cache of NPD 2.9 billion records for sale on the Dark Web. According to Jerico, the exposed data is related to 1.3 billion individuals. With a sale value of $3.5 million, it’s easy to see why criminals targeted the data handling company.

Filings with the Maine Attorney General suggested a massive regulatory penalty was on the cards. To make matters worse, NPD users filed a civil action in August, alleging the breach was foreseeable and avoidable.

Before either case could proceed, Jerico Pictures filed for bankruptcy in October. The company lost customer trust and folded as a direct result of the NPD breach. While USDoD has been arrested, the data thieves remain at large.

What data types were involved? Almost everything. The 2.9 billion records included personally identifiable information (PII), historical addresses, social security numbers, and nicknames used by record holders.

How did it happen? The details are unclear. As far as we know, the data breach started in December 2023. A bad actor nicknamed SXUL targeted NPD servers using unknown techniques. The data started to circulate on dark web forums, ending up with USDoD in April.

 

2. AT&T (2 breaches, over 110 million individuals)

 

AT&T is so big that a data breach there affects almost everyone. Unfortunately, the telecommunications giant reported two significant data breaches in 2024.

The first was a historical hack dating back to 2022. During a six-month window, hackers extracted call and messaging data for 110 million customers. In this case, AT&T was partly at fault. The compromised data resided on servers maintained by hosting company Snowflake (itself listed later in a separate breach).

The other security incident emerged when 73 million customer records appeared on a data brokerage. Alongside identifiable information, the cache contained encrypted passwords to access AT&T accounts. Panicked by the disclosure, AT&T issued a rare force reset of over 7 million passwords.

What data types were involved? The Snowflake breach involved call and message metadata, not voice or text data. Even so, attackers could use metadata to determine user locations. The cache also included details of those contacted by AT&T customers, another useful identifier.

The second breach included sensitive personal information like full names, postal addresses, and phone numbers. It also featured the encrypted passwords we noted earlier. Combining the two sets could be very powerful in the hands of bad actors.

How did it happen? In the first case, thieves targeted Snowflake’s cloud storage infrastructure. Snowflake suggested that weak authentication processes caused the leak and that the UNC5537 hacking group was responsible.

The second AT&T data breach in 2024 is less clear. AT&T have not released information about the attackers or their mitigation processes. It looks like the password reset only happened after freelance security experts notified the TechCrunch website. Not a good look for AT&T’s internal team.

3. Patelco Credit Union (726,000 individuals)

Patelco is a Bay Area credit union that dates back to 1936 and manages over $9 billion in assets. That history almost ended in June 2024 when the company detected a significant ransomware attack.

The details of the massive data breach are sobering. The company’s initial fraud alert indicates a loss of 726,000 individual records and possible exposure of over 1 million records.

What data types were involved? The Patelco breach involves data about customers and current and former employees. Stolen data includes names, addresses, dates of birth, license numbers, and social security numbers. Credit reports and financial accounts were all put at risk.

How did it happen? According to Patelco, attackers entered the network on May 23 before accessing customer and employee databases on June 29. A ransomware attack then took down the credit union’s online banking, mobile app, and customer service centers, making it hard to resist their demands.

Two months later, the company notified regulators and customers. It also restored banking services after a damaging two-week break and provided support for customers needing an urgent credit report.

The perpetrators are unclear. However, the Dark Web ransomware gang RansomHub lists Patelco on their data brokerage and may have been responsible.

4. Community Clinic of Maui (123,000 individuals)

Attacks against healthcare organizations become more sophisticated yearly as hackers target sensitive personal information. This year, one of the worst attacks affected the Community Clinic of Maui (or Mālama).

According to the Clinic, threat actors accessed patient records between May 4 and May 7 this year. The ransomware attack took systems offline and directly impacted patient care.

The Clinic closed for two weeks, and nurses had to use paper charts for weeks after reopening. It took months to secure digital data and restore usual service.

What data types were involved? Regulatory filings suggest criminals stole social security number data, passport numbers, and names. Even worse, the attack exposed medical histories, biometric data, and financial account data (including CVVs).

How did it happen? Analysis indicates a group called LockBit mounted the attack, as the group announced responsibility in June. Attackers breached cloud storage systems, using ransomware-as-a-service agents to extract valuable data.

5. Infosys (8.5 million records)

Outsourcing company Infosys McCammish Systems announced a major breach on September 6, 2024, potentially affecting 6.5 million records.

According to filings, the attack dated back to late 2023, with attackers active between October and November. There was a long delay between data extraction and discovery.

The effects could be significant, as Infosys serves many massive financial and insurance partners. For instance, the breach exposed thousands of records from Wells Fargo and the Teachers Insurance and Annuity Association of America (TIAA).

What data types were involved? The Infosys breach involved insurance data, creating a critical identity theft risk. Data exposed included SSNs, birth dates, medical treatments, email passwords, state IDs, and driver’s license numbers.

How did it happen? LockBit took responsibility for the Infosys attack. The Russia-linked group implanted ransomware across the Infosys network, locking over 2,000 devices.

6. UnitedHealth (100 million individuals)

Cyberattackers continue to ruthlessly target healthcare companies, including some of America’s biggest operators. In February 2024, TechCrunch reported a breach at UnitedHealth that could impact 100 million customers.

Health and Human Services (HHS) received a filing in October 2024, and investigations continue. If the numbers are accurate, UnitedHealth could be the largest sensitive data breach in US history.

The attack targeted UH’s Change Healthcare payment processing system, deploying ransomware to take systems offline. The results have been crippling for providers reliant on UnitedHealth. Patients have experienced treatment and payment delays, not to mention the risks of identity theft.

What data types were involved? The attack exposed extremely sensitive protected health information (PHI). Records included medical histories, billing data, names and addresses, and financial accounts.

How did it happen? A ransomware collective called ALPHV/BlackCat executed the UnitedHealth attack. The group gained access to Change Healthcare systems, deployed ransomware, and extracted a $22 million bounty. Sadly, they failed to honor the agreement, taking a vast data hoard.

7. Young Consulting (950,000 individuals)

In August, news emerged of another enormous data breach. This time in the financial software sector. Software vendor Young Consulting admitted an attack in early 2024 had compromised almost a million records.

Between April 10 and 13, attackers freely explored the company’s network. They took full advantage, extracting data relating to a Young Consulting client, Blue Shield Insurance.

This was a major headache as Blue Shield is a HIPAA-covered entity. The threat actors subsequently sought to extort money from Young Consulting. Their extortion failed, and criminals made the data available via the Dark Web.

What data types were involved? The attack involved insurance information, including dates of birth, policy numbers, SSNs, and protected medical information like prescriptions and past procedures.

How did it happen? This is the crucial question. We know the attack was mounted by a ransomware group called BlackSuit. BlackSuit specializes in extortion attacks that access and encrypt data. The group posts this data on public websites until target organizations pay up.

8. Ticketmaster (40 million individuals)

In May 2024, data loss affected one of the world’s biggest entertainment companies. Ticketmaster admitted that thieves had extracted data relating to 40 million customers, making it one of the largest breaches in the entertainment sector.

The 1.3TB data haul included identifiable information and earned the attackers around $500,000 within weeks, which is not bad for a few days’ work.

What data types were involved? Attackers stole personal data, including customer names and addresses, payment data, and purchase histories. This unique information is a big deal as it can be used in identity theft and targeted phishing attacks.

How did it happen? Cyberattackers from the ShinyHunters group accessed the Ticketmaster network via a vulnerability in the customer service portal. They then searched for customer data and extracted everything they needed.

The initial vulnerability involved Snowflake’s hosting infrastructure. Attackers hijacked a cloud hosting account, gained access, and used hosting privileges to access a client database. This should concern any organization reliant on cloud hosting.

9. Evolve Bank (7.6 million individuals)

Finance is coming under intense pressure from cyberattackers, as the May 2024 Evolve Bank attack shows. The banking-as-a-service provider reported the security incident in July, describing a classic ransomware scenario.

Attackers accessed the bank’s network, extracted data, and threatened to sell it. When Evolve refused to pay, the cybercriminals followed through, exposing millions of accounts.

According to the bank, attackers did not directly access customer funds (a common feature of 2024 ransomware attacks). Experts attributed responsibility to LockBit, who has had a busy and productive year.

What data types were involved? LockBit always seeks certain data types above others. In the Evolve attack, exposed data included social security numbers, details of financial accounts, and postal addresses.

How did it happen? LockBit tends to launch attacks via ransomware-as-a-service kits. The attack method for Evolve is not known. In the past, LockBit has paid insiders to allow access, exploited VPN vulnerabilities, and compromised cloud infrastructure.

10. Dell (49 million customers and 10,000 employees)

Data breaches affect small startups and veteran companies alike. Few tech companies are as experienced as Dell. Nonetheless, the hardware giant fell victim to two catastrophic breaches in 2024.

In May, Dell admitted losing 49 million customer records between 2017 and 2024. According to the company, the attack did not include personal or financial data but did compromise personal addresses and purchase histories.

In September, a second incident emerged. This time, hackers extracted 3.5GB of confidential employee data.

This attack only affected 10,000 people, but the small number of victims is deceptive. Information about employees is invaluable for phishers seeking to compromise corporate assets. And the data extracted is exactly what they need.

What data types were involved? The first incident exposed previous purchases, home addresses, and customer names. Dell says that the attack did not involve financial data and SSNs.

The second attack included employees’ phone numbers and social security numbers, employee IDs, and their status. It also included data about partners, not just Dell workers.

How did it happen? Details are unclear. Most probably, threat actors posed as IT support, tricking staff into sharing VPN credentials. We know the incidents were revealed by a hacker named “grep,” who claimed to be selling personal data. Experts believe attackers gained access via Atlassian vulnerabilities.

11. Tile (66 million individuals)

Tile is a device tracking service that should improve user security. However, in June, the parent company Life360 admitted to a massive data breach involving Tile’s customer support platform.

Attackers followed the ransomware playbook, demanding a ransom from Life360. Life360 has not disclosed whether it paid.

What data types were involved? The good news is the breach did not include user location data. Unfortunately, hackers extracted customer names, home addresses, email addresses, and phone numbers.

How did it happen? Hackers used a previous employee’s credentials to access a Tile feature designed for law enforcement officers. This provided access to Life360’s data storage systems, potentially allowing attackers to extract personal information about every Tile user.

It appears that Tile lacked effective multi-factor authentication systems. The company may have failed to remove inactive accounts with administrative privileges, leaving the door wide open.

12. Snowflake (Unknown)

We’ve left Snowflake for last as it is like the “mother of all data breaches” in 2024. Snowflake is a major cloud data hosting company specializing in data processing and analysis. It has grown rapidly in the era of Big Data and AI. However, growth and cybersecurity may not be in sync.

As we’ve already seen, Snowflake was involved in some of 2024’s biggest corporate data breaches, including attacks on AT&T and Ticketmaster. In each case, a hacker known as UNC5537 claimed responsibility.

UNC5537’s task was shockingly simple. All it took to steal data from some of the world’s biggest companies was a few stolen credentials. What’s more, the stolen credentials weren’t fresh. Some had been on sale illegally for years.

What data types were involved? Everything. The attack extended to Ticketmaster, AT&T, Santander, AllState, Mitsubishi, and Anheuser-Busch.

How did it happen? Attackers accessed unencrypted user credentials on a Jira instance by exploiting an unsecured device. After that, they used the credentials to access Snowflake’s cloud environment. None of the stolen accounts had MFA enabled, making access simple.

Looking ahead: what might 2025 bring?

In 2024, we dealt with many types of cyber attacks. In 2025, we will most likely see more ransomware attacks, but against a new set of targets.

As the Snowflake attacks show, cloud deployments are a primary target. SaaS vendors need to strengthen their defenses and master access controls. That’s particularly important as AI becomes integrated into cloud operations.

The Snowflake attack exploited reliance on third-party data analysis resources. Many companies also rely on external partners to leverage LLMs and integrate with operational systems. These partners could easily become victims in 2025.

Whatever cybersecurity trends 2025 brings, now is a good time to improve your cybersecurity posture. NordLayer can help you avoid data breaches in the New Year and beyond. 

Our Business VPN and access management tools shield data, secure remote connections, and filter access requests. With our security solutions in your corner, such as traffic encryption and multi-factor authentication (MFA), you can avoid Snowflake-style vulnerabilities and ruin the chances of opportunist data thieves.

About NordLayer
NordLayer is an adaptive network access security solution for modern businesses – from the world’s most trusted cybersecurity brand, Nord Security.

The web has become a chaotic space where safety and trust have been compromised by cybercrime and data protection issues. Therefore, our team has a global mission to shape a more trusted and peaceful online future for people everywhere.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

SaaS data protection and backup leader Keepit secures $50M in funding to accelerate growth and product innovation

New funding will fuel Keepit’s global expansion and product innovation

Copenhagen, Denmark – December 16, 2024 Keepit, the world’s only independent, cloud-native data protection and backup provider, today announced a $50 million funding round, led by existing investor One Peak , and EIFO, the Export and Investment Fund of Denmark. This funding round marks the company’s third equity investment in the past four years, bringing total funds raised to approximately $90 million.

The latest investment underscores Keepit’s rapid growth and solidifies its position as a leader in SaaS data protection. The new investment will be directed towards expanding the company’s go-to-market efforts and fueling continued product innovation.

Keepit’s mission to provide a vendor-independent, dedicated infrastructure for SaaS data protection has resonated with a broad range of enterprise customers as its solutions already support 5 million users globally. With its latest funding, Keepit is poised to accelerate its global expansion strategy, prioritizing key markets like the US, Europe, and other high-growth regions, while bolstering Keepit’s network of partners.

Simultaneously, Keepit plans to intensify its focus on product innovation, advancing its cutting edge, cloud native solutions to empower organizations in safeguarding their SaaS data effectively and reliably. This will include broader workload coverage and additional data management and intelligence capabilities for the enterprise.

“Our commitment to innovation and solving our customers’ most pressing data protection challenges is what drives us forward,” said Morten Felsvang, Keepit Co-founder and Chief Executive Officer and Frederik Schouboe, Keepit Co-founder and Chief Vision Officer. “This new funding will allow us to expand our reach and continue innovating the most advanced SaaS data protection solutions on the market. We’re thrilled to see such strong support from our investors, who understand our mission and share our vision for the future.”

David Klein, Co-founder and Managing Partner at One Peak, commented on the investment:
“We have been continually impressed by Keepit’s leadership and their unwavering ability to deliver on their vision. In a time when the need for secure, independent SaaS data protection is more critical than ever, Keepit stands out as a leader with its innovative platform. We are thrilled to continue supporting the Keepit team in this exciting next chapter of their growth journey.”

Jacob Bratting Pedersen, Managing Director, Partner & Head of Tech & Industry at EIFO, commented:
“Keepit’s focus on cloud-native, vendor-independent data protection is what sets them apart. This investment is not just a financial decision for us—it’s about supporting a company that is revolutionizing the way organizations think about data security. We believe in their long-term vision and look forward to contributing to their continued success.”

About One Peak

One Peak is a leading specialist growth equity firm with $2.0 billion in assets under management that invests in technology companies in the scale-up phase. One Peak provides growth capital, operating expertise, and access to its extensive network to exceptional entrepreneurs, with a view to help transform innovative and rapidly growing businesses into lasting, category-defining leaders. In addition to Keepit, One Peak’s investments include Akur8, Ardoq, Coro, Cymulate, Deepki, Docplanner, Lucca, Neo4J, Pandadoc, Spryker, and many more.

To learn more, visit www.onepeak.tech.

About EIFO, the Export and Investment Fund of Denmark

EIFO is the national promotional bank and export credit agency of Denmark combined in one financial institution. Active in over 100 countries, and with a total business volume of more than EUR 20 billion, EIFO provides financial solutions for Danish companies and their global partners, while also investing in startups and funds. We exist to open doors for Danish global business, accelerate the green transition, promote new technologies and develop the Danish defense industry. With our willingness to take risks in financing, EIFO paves the way for those who dare to think bigger.

About Keepit
At Keepit, we believe in a digital future where all software is delivered as a service. Keepit’s mission is to protect data in the cloud Keepit is a software company specializing in Cloud-to-Cloud data backup and recovery. Deriving from +20 year experience in building best-in-class data protection and hosting services, Keepit is pioneering the way to secure and protect cloud data at scale.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

What Is Static Sentiment Analysis?

What Is Sentiment Analysis?

Sentiment analysis takes large volumes of data and uses natural language processing (NLP) to determine whether a body of text has a positive, negative, or neutral sentiment.

There are three main approaches to sentiment analysis:

  • Rules-based techniques: A group of words (lexicons) are classified in terms of tone. For example, a positive lexicon might include “secure” and “compliant,” while a negative lexicon might contain “insecure” and “non-compliant.”
  • Machine learning (ML)-based techniques: These techniques use algorithms trained to determine sentiment based on words appearing in blocks of text and the order in which they appear. The ML learns and improves as more data is ingested.
  • Hybrid techniques: This combines rules-based and ML approaches to balance speed and accuracy based on the use case.

In a talk by Perforce Principal Software Engineer Alex Celeste at Embedded World, Celeste introduced the concept of static sentiment analysis, which combines sentiment analysis and static analysis.

What Is Static Sentiment Analysis?

Static sentiment analysis takes the concept of sentiment analysis and combines it with static analysis. Static sentiment analysis uses machine learning (a small-language model) to analyze code and determine developer intent.

In other words, static sentiment analysis could determine whether the code does what a developer meant for it to do.

As artificial intelligence and machine learning technologies advance, they can help automate the software development process by adding a new dimension to testing and save development teams time and effort.

More on Static Sentiment Analysis 

Explore how static sentiment analysis works, its benefits, and how static sentiment analysis complements static analysis best practices in our new eBook.

Challenges of Traditional Testing in Software Development

Traditional software testing isn’t enough in today’s complex digital landscape, especially with the introduction of AI and ML.

Manual testing and manual code reviews slow down the development cycle and introduce a higher risk of human error. Currently, teams using static analysis tools — like Perforce Helix QAC and Klocwork — are automating the process by detecting bugs, code vulnerabilities, and compliance issues early in development.

But while traditional techniques like static analysis perform well against “hard” criteria like syntax errors, buffer overflows, and quantifiable rules in coding standards, they can miss “soft” criteria like developer intent. That’s where static sentiment analysis comes in.

Developers may soon be able to bridge the gap between intent and implementation by taking a static sentiment analysis approach.

Back to top

How Does Static Sentiment Analysis Work?

Static sentiment analysis analyzes an abstract representation of code to determine if a test section is significantly different from a reference sample in the same code base. These differences could be changes in a developer’s style, code clarity, or misapplied design patterns.

A successful static sentiment analysis would not just detect the pattern of the structure — it would need to identify instances where the test section is sufficiently different from a reference sample and raise a flag.

To break it down further, static sentiment analysis determines the mathematical distance between the entropy of a test feature and a reference sample. The distance measures the similarity between features, and entropy evaluates the feature’s information. A significant increase in the distance between features indicates an unexpected change in style, which may require further investigation.

How Static Analysis and Machine Learning Level Up DevOps Workflows

The promise of static sentiment analysis allows developers to identify where developer intent went amiss in code and better fulfill the needs of customers and industry standards.

While static sentiment analysis is still in the research phase, static analysis is currently helping DevOps teams shift left and increase developer productivity.

Static code analyzers Helix QAC and Klocwork help reduce technical debt by:

  • Finding and fixing coding issues earlier
  • Improving overall software quality
  • Quickly inspecting millions of lines of source code (legacy and new code)
  • Enforcing coding standards compliance
  • Prioritizing risk and analysis results.

With the introduction of static sentiment analysis, DevOps teams could even further level up their workflows by also automatically checking for instances where developer intent may have been missed — greatly reducing the time and effort required for exhaustive functional testing.

In the meantime, there’s a lot you can do to level up now. See for yourself how Perforce Static Analysis helps accelerate development. Sign up for your free 7-day trial today.

About Perforce
The best run DevOps teams in the world choose Perforce. Perforce products are purpose-built to develop, build and maintain high-stakes applications. Companies can finally manage complexity, achieve speed without compromise, improve security and compliance, and run their DevOps toolchains with full integrity. With a global footprint spanning more than 80 countries and including over 75% of the Fortune 100, Perforce is trusted by the world’s leading brands to deliver solutions to even the toughest challenges. Accelerate technology delivery, with no shortcuts.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

[Penta News] Penta Security Revamps Brand Identity to Strengthen Global Market Presence

Penta Security Revamps Brand Identity to Strengthen Global Market Presence

 

Penta Security has undertaken a comprehensive reorganization of its product brand identity (BI) to enhance its competitiveness in the global market.

The company offers a wide range of cybersecurity products and services, including the optimized encryption framework D.AMO, the intelligent WAAP solution WAPPLES, and the cloud security SaaS platform Cloudbric. These products have established Penta Security as a leading player in the Asia-Pacific cybersecurity market across multiple sectors.

 

 

Celebrating its 20th anniversary this year, D.AMO is an optimized encryption framework that provides comprehensive security for all layers of IT systems across diverse environments. It offers integrated data security features such as key management, access control, auditing, and monitoring, ensuring end-to-end data protection.

WAPPLES is an intelligent WAAP (Web Application and API Protection) solution that goes beyond traditional web application firewalls. It provides API security, bot mitigation, and DoS defense capabilities. Powered by its proprietary intelligent detection engine COCEP, WAPPLES achieves a false-positive rate of under 4%, ensuring high precision in detecting web attacks.

Cloudbric is the first SaaS-type security platform in Korea and is a leading brand in the SaaS-type security platform industry. From IoT & End Point security to enterprise web security, we provide services safeguarding all entities requiring an Internet connection. As a SaaS-based solution, Cloudbric provides top-tier security services online without the need for hardware installation, offering unparalleled convenience and scalability.

 

Through this brand identity revamp, Penta Security has unified its product logos and branding, which previously lacked a consistent look due to the staggered release of products since the company’s start in 1997. The new, streamlined designs reflect a modern style, presenting a brand image of “youth and professionalism”. This refreshed identity reflects the company’s core philosophy: all solutions align under a single vision and goal. The unified brand identity is expected to enhance Penta Security’s competitiveness, foster innovation, and support its expansion into global markets.

 

Looking ahead, Penta Security is committed to creating an open world where information can be freely shared and communicated. Stay tuned as Penta Security continues its journey to becoming a global leader in cybersecurity. Thank you for your continued interest and support.

 

About Penta Security
Penta Security takes a holistic approach to cover all the bases for information security. The company has worked and is constantly working to ensure the safety of its customers behind the scenes through the wide range of IT-security offerings. As a result, with its headquarters in Korea, the company has expanded globally as a market share leader in the Asia-Pacific region.

As one of the first to make headway into information security in Korea, Penta Security has developed a wide range of fundamental technologies. Linking science, engineering, and management together to expand our technological capacity, we then make our critical decisions from a technological standpoint.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

×

Hello!

Click one of our contacts below to chat on WhatsApp

×