The 10 Hottest Cybersecurity Tools And Products Of 2022

Threat intelligence units, enterprise browsers and passwordless authentication products were among the hottest cybersecurity products making their debuts this year.

The cybersecurity sector in 2022 continued to generate new products and services to meet the growing demand for cutting-edge security offerings.

All types of security features remained in high demand throughout the year—from next-generation network firewalls to the latest secure access service edge (SASE) products.

Some relatively new trends emerged in 2022, or at least became more apparent, such as the increased number of new threat intelligence products and services and new enterprise browsers to make employees’ web experiences safer.

Passwordless authentication was a major topic of discussion in 2022, as a number of companies pursued development of passwordless products this past year. Zero trust offerings were also big in 2022.

In all, thousands of new, updated and modified security products and services were unveiled by cybersecurity vendors in 2022. Following are 10 of the hottest of those tools and products.

Arctic Wolf Tetra Defense’s MyCyber

In February, Arctic Wolf moved to acquire Tetra Defense in a bid to add incident readiness and response to its security operations portfolio. Sure enough, Arctic Wolf four months later released enhanced tools and programs advancing Tetra Defense’s MyCyber platform, aimed at helping companies build up their resilience and to address the demands of insurance carriers.

Tetra Defense had previously developed MyCyber, a web platform, to deliver a “tailored benchmark framework for vulnerability and insurability assessment,” Arctic Wolf said in a June press release.

The requirements and demands of insurance carriers are increasingly becoming a major part of the overall cybersecurity world.

Beyond Identity Secure Customers

The move toward passwordless authentication picked up steam earlier this year when tech giants Apple, Google and Microsoft committed to the security concept. One might say security startup Beyond Identity, which was founded in 2020, was a couple of years ahead of them in terms of committing to the idea.

In September, the passwordless multifactor authentication provider announced the general availability of Secure Customers, which enables companies to eliminate the threat of customer account takeovers and accelerate new account conversions via a cross-platform passwordless authentication product.

Ten months ago, Beyond Identity raised $100 million in a Series C funding round led by Evolution Equity Partners.

Cybersixgill Dynamic Vulnerability Exploit Intelligence

Threat intelligence products and services were hot in 2022, and that made Cybersixgill’s offerings even hotter.

Cybersixgill earlier this year released its new Dynamic Vulnerability Exploit (DVE) Intelligence offering that it said will streamline vulnerability analysis to help companies reduce risk by accelerating their time to response. Cybersixgill said its new DVE Intelligence features substantial updates to its previous DVE Score.

In March, Cybersixgill said it had raised $35 million in Series B funding led by More Provident and Pension Funds and REV Venture Partners, with CrowdStrike Falcon Fund among those also participating in the round. Cybersixgill has raised a total of $56 million.

Fortinet FortiRecon

Fortinet’s security offering seeks to find vulnerabilities and risks before a bad actor can discover and exploit them. Earlier this year, the company unveiled FortiRecon, a digital risk protection offering that provides an outside-the-network view of enterprises’ potential vulnerabilities to attacks. Think of FortiRecon as a sort of reconnaissance unit inspecting a security system from the perspective of attackers.

FortiRecon also lets security officials identify and mitigate three additional areas of risk: digital assets, brand-related, and underground and imminent threats.

Huntress EDR

In August, Huntresss said it was adding new managed endpoint detection and response (EDR) capabilities designed to stop cybercriminals in their near-real-time tracks. The company said the product’s capabilities are part of a new managed feature called Process Insights, which monitors applications that run on laptops and servers.

A provider of a managed security platform aimed at small and midsize businesses, Hanslovan has said the new EDR capabilities are the company’s “next step forward in delivering an end-to-end platform that helps protect businesses at every stage of the modern attack life cycle.”

Island Enterprise Browser

There’s a browser war underway among security startups determined to provide the safest browsing experience possible—and Island is one those competing startups..

The company, valued at $1.3 billion, has already deployed its new browser at some Fortune 100 companies and small businesses. The browser, which has its own “Island” logo, sits on employees’ computers and can be modified to standards dictated by customers. The browser is bult on the Chromium open-source project.

Palo Alto Networks Autonomous SOC

Nir Zuk, founder and CTO of Palo Alto Networks, believes IT personnel at Security Operations Centers across the world are overwhelmed with data and alerts, making it diffuclt for them to keep on top of various potential threats. So Zuk set out to help develop an “autonomous SOC.” In June, Zuk revealed that a number of Palo Alto Networks’ customers were already using its newly developed autonomous SOC, which requires fewer humans to operate.

SentinelOne XDR Ingest

At the Black Hat 2022 conference this past summer, SentinelOne unveiled its new XDR Ingest, which the cybersecurity company said will provide its customers with a “limitless data platform to ingest, retain, correlate, search and action all enterprise security data—real time and historical, from any source.”

SentinelOne has said its new XDR Ingest solves a number of problems associated with data security and has described the product as “one limitless XDR platform for ingestion, correlation, retention and actionability” of real-time and historical data.

Sophos X-Ops

Here’s more proof that 2022 was the year in which intelligence offerings came of age within cybersecurity. Sophos earlier this year rolled out its new “X-Ops” intelligence unit to more quickly and thoroughly identify and counter potential threats around the globe.

Three previously separate units—Sophos Labs, Sophos SecOps and Sophos AI—were combined into Sophos X-Ops. The new 500-employee unit is comprised of malware analysts, automation engineers, reverse engineers, cloud infrastructure experts and other employees in the position to provide more detailed intelligence reports to customers.

Tenable One Platform

Earlier this year, Tenable unveiled what it called a “revolutionary” new platform that provides a larger and more unified view of an organization’s total assets and potential vulnerabilities.

Tenable One “delivers context-driven risk analytics so security teams can move from reactive firefighting to prevention,” the company has said.

Over the past 15 months, Tenable has made a number of acquisitions to bolster its security offerings, including last year’s purchase of cloud security startup Accurics and this past spring’s move to buy Bit Discovery, a provider of external attack surface management technology..