Wedge Networks Inc. Selected for Government of Canada Innovations Direct Buy Program

No Gravatar

Cybersecurity company’s innovative threat protection software fast-tracked to open availability for Government of Canada departments and agencies.

CALGARY, March 6, 2024 – Wedge Networks Inc., an Alberta cybersecurity company, announced today that the Wedge Absolute Real-time Threat Protection Platform has been added to the Government of Canada’s Pathway to Commercialization innovations source list, for direct buy purchase by departments and agencies. Each purchase can be for as much as $8M with no limit on the number of purchases by departments. The source listing will be active for a period of 3 years.

The Departments of Innovation, Science and Economic Development Canada, and Public Services and Procurement Canada, operate the Innovative Solutions Canada Program to accelerate the development and launch of innovative technologies by Canadian companies. An essential feature of the Program is to fast-track procurement of an innovative technology by departments and agencies through the Pathway to Commercialization innovations source list.

The Wedge Platform advances cybersecurity innovation in 3 critical areas. First, the Wedge cybersecurity platform detects and blocks ‘never before seen’ malware in milliseconds. In real time, new threats train Wedge’s machine learning engine through an autonomous process called ‘nucleation’ – a critical breakthrough beyond the current known-signature and behaviour-based approaches to malware detection.

Second, through a simple orchestration of security virtual network functions, on an Open Service Bus, connecting 2 deep packet inspection and deep content inspection engines, the Platform supports the continuous integration of new security algorithms for combatting emerging threat types.

Finally, the Platform has extremely flexible configuration options for easy deployment across the full range of customer security architectures from traditional network security gateways, through more-powerful cloud-based defences, and into the most advanced Security Service Edge (SASE/SSE) architectures.

Independent testing and evaluation of the Wedge Platform were conducted in 2023 for Shared Services Canada by Canada’s Centre of Excellence in Next Generation Networks (CENGN). CENGN is an independent, not-for-profit organization that performs testing of promising technologies for small and medium Canadian companies.

CENGN is supported by the Governments of Canada and Ontario, and major Canadian telecommunication companies,
universities, and colleges.

Wedge Networks CEO, Hongwen Zhang, highlighted the importance of the Government of Canada’s decision to add the Wedge Absolute Real-time Threat Protection Platform to the Pathway to Commercialization innovations source list saying, “The new Wedge Platform will deliver advanced, real-time cybersecurity protection to Government of Canada departments and agencies. We are standing up a new Wedge office in Ottawa to provide maximum support to federal government organizations.”

Since incorporation in 2002, Wedge Networks has successfully commercialized its IP in Wedge cybersecurity products and services that have protected the computer infrastructure and operations of government and enterprise customers in over 20 countries.

For more information, please visit www.wedgenetworks.com or contact Wedge Networks Media Relations at +1 (613) 252-6028 or Info@wedgenetworks.com.

Posted in Industry News, Wedge News | Tagged , , , , , , , | Leave a comment

Prevent the Rooting of Rootkits: The Critical Role of Real-time Threat Prevention

No Gravatar

Overview of Rootkits:

History: The first known rootkit was developed by John Lions as part of his commentary on the Unix source code in 1976. Lions’ Commentary on Unix 6th Edition, with Source Code, included a hidden backdoor that allowed privileged access to the system. This backdoor was intentionally added by Lions to demonstrate the importance of reviewing and understanding system code. It was not malicious but served as an educational tool.

Since then, rootkits have been a part of computer security concerns, with their name originating from the combination of “root,” denoting privileged access on Unix and Unix-like systems, and “kit,” referring to the software tools that grant such access. Initially, rootkits were simple modifications to system software that allowed unauthorized users to maintain access to a system while hiding their presence. Over the years, rootkits have evolved from simple command and control modifications to sophisticated programs that can intercept and modify standard operating system processes.

How Rootkits Work: Rootkits work by inserting themselves into or associating themselves with the operating system’s core functionalities, often at the kernel level, though user-mode rootkits also exist. By doing so, they can intercept system calls, hide certain processes, files, network connections, or registry entries, and avoid detection by system monitoring tools. Their primary purpose is to conceal malicious activities and maintain persistent, unauthorized access to a system.

Rootkits are adept at leveraging a variety of infiltration tactics to compromise systems, and they often do so through seemingly benign interactions. Here are some of the primary methods through which rootkits are known to spread, each illustrated with a notable example:

  • Phishing Email Campaigns: A classic vector for rootkit distribution is phishing emails, which may appear as legitimate communications from trusted entities. For instance, the “Pretender” campaign targeted individuals with emails purporting to be job offers. These emails contained attachments that, once opened, would execute a rootkit, granting attackers deep system access.
  • Malicious Executable Files: Rootkits often piggyback on executable files masquerading as genuine applications. The notorious “RegretLocker” rootkit, for example, was distributed through software cracks and keygens. Users downloading and executing these files inadvertently installed a rootkit capable of encrypting files and demanding ransom.
  • Infected Documents: Documents can serve as trojan horses for rootkit delivery. A well-documented case is the “DoubleFantasy” exploit, where documents, when opened, would leverage vulnerabilities to install a rootkit that could steal information and open backdoors for future attacks. This technique often exploits macros or embedded scripts within PDFs or Microsoft Office documents to execute the malicious payload.

The sophistication of rootkits has evolved significantly:

  • Early Rootkits: The first rootkits were relatively simple and involved modifying system binaries to conceal their presence. An early example is the 1987’s SunOS rootkit, which replaced critical system tools like ‘ps’, ‘netstat’, and ‘login’ to hide evidence of an attacker’s activity. This rootkit allowed attackers to maintain backdoor access to the system while remaining undetected by the system’s legitimate users.
  • Kernel-Mode Rootkits: As operating systems became more complex and secure, attackers moved to kernel-mode rootkits that exploit vulnerabilities within the operating system’s kernel. A notable example is the 2005 Sony BMG copy protection rootkit, which was secretly installed on millions of CDs. It used kernel-mode techniques to hide the copy protection software and prevent copying of the CD, but also exposed users to significant security vulnerabilities.
  • Bootkit is a variant of rootkits that infects the system’s bootloader, enabling it to load before the operating system and modify system behavior from the outset. One such example is the 2008’s ‘Mebroot’, target the system’s Master Boot Record (MBR), which is the first sector of the computer’s hard drive that the BIOS starts up. Mebroot would infect the MBR and load itself into memory before the operating system, giving it control over the boot process and allowing it to hide its presence and any payload it delivers.
  • Firmware Rootkits represent an even more sophisticated threat, embedding themselves in hardware devices’ firmware, making detection and removal extremely challenging without specialized tools. An illustrative case is ‘LoJax’, discovered in 2018, the first documented UEFI rootkit used in the wild. LoJax targeted the UEFI, a modern replacement for the BIOS, and could persist on the motherboard’s flash memory, surviving disk replacements and system reinstallation. This article describes an advanced version of this rootkit. In 2022, Researchers discovered a malicious UEFI- based rootkit known as CosmicStrand. It has been active in the wild since 2016, ensuring that infected computers remain compromised even if an operating system is reinstalled or a hard drive is completely replaced. The firmware compromises the UEFI (Unified Extensible Firmware Interface), which is essential for booting up nearly every modern computer. CosmicStrand’s sophistication challenges the assumption that such UEFI malware is rare.

For advanced rootkits such as CosmicStrand, the only effective way to remove them is to reflash the firmware from hardware manufactures. In the case of CosmicStrand, this involves updating the firmware stored in its dedicated SPI flash memory chip. This process can be complex and risky, you may need to consult your motherboard manufacturer’s instructions or seek professional assistance. Last week, Wedge Networks’ security partners in Asia alerted us on a headline grabbing rootkit attack. On February 6, 2024, the hacker group R00TK1T targeted Maxis—a prominent telecommunications company in Malaysia.

Their initial breach targeted Maxis’ employee dashboards, exposing vulnerabilities. Subsequently, they bypassed Maxis’ firewall, infiltrating the telecommunications infrastructure of Maxis. Screenshots indicated R00TK1T demanded acknowledgment of their success, threatening to expose sensitive data unless Maxis complied. Other online articles such as “Maxis investigates cyberattack, suspects incident involved third-party vendor” and this article indicating R00TK1T had victims in many countries.

Real-time Prevention of The Rooting:

The advent of sophisticated rootkits, such as CosmicStrand and hacker groups such as R00TK1T, underscores the critical need for robust, real-time threat prevention mechanisms. Traditional methods of detection and remediation often fall short, particularly when faced with advanced rootkits capable of embedding themselves deep within system infrastructures. This reality propels real-time prevention to the forefront of cybersecurity strategies, emphasizing its indispensability in neutralizing threats before they manifest.

Best Practices for Comprehensive Real-time Threat Prevention:
A multi-faceted approach to network security, incorporating cutting-edge technologies and methodologies, is essential to effectively combat modern cyber threats:

  1. Intrusion Prevention Systems (IPS): Serving as the initial barrier against potential threats, IPS is instrumental in identifying and thwarting attempts to exploit vulnerabilities, often the primary ingress points for rootkits. Through continuous analysis of network traffic against known attack signatures and anomalous patterns, IPS ensures prompt action to secure the network’s perimeter.
  2. Deep Content Inspection with TLS Interception: To counteract malware hidden within encrypted traffic, deep content inspection, augmented by TLS interception, is vital. This technique involves temporarily decrypting TLS-encrypted traffic to examine its contents for malicious code, then re- encrypting it before sending it to its destination. This process ensures that even communications believed to be secure are scrutinized, leaving no stone unturned in the search for hidden malware, including elusive rootkits.
  3. Web/DNS Filtering: By restricting access to malicious domains and websites known for distributing malware, Web/DNS filtering acts as a preventative measure against the download and proliferation of rootkits. This layer of defense is crucial in maintaining the integrity of network traffic and preventing users from inadvertently exposing the network to cyber threats.
  4. Zero Trust Edge Network Management:
  • Network Access Control (Zero Trust on Device): Implementing a zero-trust framework ensures that no device is trusted by default, regardless of its location or previous interactions with the network. Each device must verify its identity and integrity to gain access, significantly reducing the attack surface.
  • Content Filtering (Zero Trust on Content): This aspect of zero trust scrutinizes the content itself, applying stringent filters to all data entering or leaving the network, ensuring that only legitimate, safe content is allowed.
  • Edge XDR for Suspicious Signal Detection and Real-time Isolation (Zero Trust on Status Quo): Extended Detection and Response (XDR) at the network edge enhances the ability to detect anomalous behaviors or signals indicative of a compromise. By maintaining a zero-trust stance on the status quo, edge XDR enables the real-time isolation of potentially compromised segments or devices, preventing the spread of threats within the network.

WedgeARP : A Synthesis of Best Practices:

WedgeARP epitomizes the integration and orchestration of these essential best practices into a singular, purpose-built high performance network security platform. Designed for ease of deployment and management, WedgeARP consolidates advanced IPS, TLS-intercepted deep content inspection, Web/DNS filtering, and zero-trust edge network management into a comprehensive solution. This not only facilitates the adoption of industry-leading security measures but also amplifies their effectiveness, providing businesses with a robust defense mechanism against the spectrum of cyber threats.

Since the beginning of 2024, the team at Wedge has been collaborating with our partners to share the latest advancements in cybersecurity technology through our exclusive product technology briefings. These sessions are crucial for understanding how cybersecurity solutions can be tailored to meet evolving security challenges. If you are concerned about rootkit attacks, please reach out to Wedge partners in your region. If you are not yet a partner but are eager to learn how Wedge can assist in enhancing your capability to safeguard your customers against rootkit attacks, we encourage you to get in touch. Send your inquiries to info@wedgenetworks.com, and our team will be pleased to demonstrate how our technologies can become an integral part of your security strategy. Together, let’s make our digital world safe and secure.


Contact us for more information

Email: Info@wedgenetworks.com
www.wedgenetworks.com

Posted in Industry News, Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , , , , , , , , , , , , , , , | Leave a comment

Navigating the Digital Minefield: A Closer Look at Cybersecurity in 2023 

No Gravatar

As we step into 2024, it’s hard to believe that another year has flown by.

Happy New Year!  

As we look back on 2023, we’re grateful to our partners who have worked tirelessly with Wedge, successfully thwarting millions of cyberattacks across various connected systems worldwide. Their dedication has been instrumental in maintaining the digital safety of countless users. As we embark on a new year, let’s reflect on some of the critical cybersecurity challenges and breakthroughs of the past year and how they are shaping our approach to digital security.

In a notable development last year, Microsoft disabled one of its own software tools in response to its exploitation by hackers for malware distribution (For more details, you can read the full article on Techradar here).  This move highlights the ongoing battle in cybersecurity, where vulnerabilities in common software modules can lead to significant damages. With a record-breaking 26,447 vulnerabilities discovered in 2023 (SiliconAngle article here), the highest number ever disclosed, it’s clear that the digital world is fraught with both known and unknown risks. 

As illustrated by the aforementioned Techradar article,  these vulnerabilities enable hackers to launch effective pop-up or phishing attacks, dragging in lethal malware. This recurring theme has led to significant financial damages over the years. Microsoft’s proactive measure to disable its vulnerable tool helped mitigate one such threat. However, this raises the question: what about the numerous other known or unknown vulnerabilities? 

To address these threats, several proven threat prevention technologies are used. These include intrusion prevention systems to thwart network-based vulnerability exploits, web filtering solutions to block malware download paths, and various content filtering solutions to prevent malware delivery. However, while these solutions are effective against known malware, they are often less effective against novel malware types. Traditionally, the industry has relied on slower and more expensive sandbox solutions for these new threats. 

As our partners already knew, WedgeARP orchestrates these effective network defense technologies into a software-defined network stack. It utilizes the latest machine learning models to implement real-time, network-based “sandbox” algorithms, ensuring real-time threat protection for all connected systems. This capability is crucial for adapting to today’s complex networks, which include edge, cloud, WiFi, mobile data, IoT, etc. 

In 2023, through several successful R&D initiatives and piloting deployment, Wedge technology has further matured into several formats, including the WedgeARP v3.x software release, Edge network systems like Wedge Secure Edge (WSE) and Wedge Cloud Edge(WCE), and cloud services platforms such as Wedge Cloud Network Defense (WCND). 

As we step into 2024, our focus is on strengthening our partnerships and leading the way in cybersecurity innovation. We are reaching out to our existing partners to share the latest advancements in cybersecurity technology through our exclusive product technology briefings. These sessions are pivotal for understanding how cybersecurity solutions can be tailored to meet evolving security challenges. If you are not yet a partner but are keen to learn how Wedge can assist in bolstering your initiative, we encourage you to get in touch. Please send your inquiries to info@wedgenetworks.com and our team will be delighted to guide you through how our technologies can be a part of your security strategy. Together, let’s embrace a secure and prosperous 2024.

Cautionary Statements and Forward-Looking Information 
This release contains forward-looking statements, which are based on current expectations, estimates, and projections about the Corporation’s business and prospects, as well as management’s beliefs, and certain assumptions made by management. Words such as “anticipates,” “expects,” “intends,” “plans,” “believes,” “seeks,” “estimates,” “may,” “should,” “will” and variations of these words are intended to identify forward-looking statements. Such statements speak only as of the date hereof and are subject to change. The forward-looking statements contained in this news release are made as of the date hereof and Wedge undertakes no obligation to update, publicly or otherwise, or revise any forward-looking information, whether as a result of new information, future events or otherwise unless expressly required by applicable securities laws. The forward-looking information contained in this press release are expressly qualified by this cautionary statement. Readers are cautioned that any such forward-looking statements are not guarantees of future business activities and involve risks and uncertainties, and that the Corporation’s future business activities may differ materially from those in the forward-looking statements as a result of various factors , including, but not limited to: expansion and business strategies, anticipated growth opportunities, the impact of the COVID-19 pandemic, general economic, market or business conditions, the amount of fundraising necessary to perform on its business objectives, operational risks, the ability of the Corporation to raise necessary funds for its business objectives, and the outcome of commercial negotiations. Such statements are not guarantees of future performance and are subject to certain risks, uncertainties, and assumptions that are difficult to predict. Accordingly, actual results could differ materially and adversely from those expressed in any forward-looking statements as a result of various factors. There can be no assurances that such information will prove accurate and, therefore, readers are advised to rely on their own evaluation of such uncertainties. Although the Company believes that the assumptions and factors on which such forward-looking statements is based are reasonable, undue reliance should not be placed on the forward-looking statements as the Company can give no assurance that it will prove to be correct or that any of the events anticipated by such forward-looking statements will transpire or occur, or if any of them do so, what benefits the Company will derive therefrom. 

Posted in Latest Security News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , , , , , , , , , | Leave a comment

Wedge Networks announces its partner DLS has been awarded the Government of Canada SLSA for 5 years

No Gravatar

12th October 2023, Calgary, AB – Wedge Networks (Wedge) is pleased to announce that it’s partner DLS Technology Corporation [DLS] has been awarded a Government of Canada Supply Arrangement under the Software and Licensing Supply Arrangement [SLSA ] for an additional 5 (five) years, through to 2028.

A reproduction of the DLS press release is provided below:

This SA underscores DLS’s commitment to providing modern and secure solutions to our government clients. Government of Canada departments, Crown Corporations, and Government Agencies requiring software, licensing, and solutions support can procure through this vehicle with the confidence that they will receive the most favored pricing from trusted DLS and our partners.

DLS and Partners integrated solutions attached to this SLSA are:

  1. vKey
  2. Process Fusion
  3. Wedge Networks
  4. Eclipse
  5. Citrix
  6. ThoughtSpot
  7. Breqwatr

DLS continues to work with partners for the new technology and the solutions, and to its SLSA offerings to ensure purchasers get a solution that meets their needs from endpoint security through to a secure cloud service provider. Our partners enhance our SLSA offerings with strategically curated SKU’s that support the vKey solutions.

Within our SLSA, both solutions and software maintenance have been approved for procurement. This comprehensive suite of options will support current and future needs surrounding endpoint security up to a Protected B level.

About DLS Technology Corporation
DLS Technology Corporation is a leading provider of software and licensing solutions, dedicated to serving government departments and organizations with top-quality technology solutions. With a commitment to excellence and a robust network of trusted partners, DLS delivers innovative software and licensing solutions, planning, design and implementation of architectural support for applications that empower government clients to achieve their mission-critical IT objectives.

About Wedge Networks
Wedge Networks Inc. is an intelligent Real-Time Threat Prevention solutions company. Our innovation is a patented software platform that enables real-time security services rollout with strategic partners such as MSPs and OEMs. Wedge is headquartered in Calgary, Canada with international teams in the North America, Asia Pacific, Europe, and the Middle East and North Africa regions. Today, Wedge’s products prevent advanced security threats for tens of millions of endpoints in enterprises, governments, and critical infrastructures spanning more than 22 countries.
For more information on Wedge Networks, visit: https://www.wedgenetworks.com/
For media enquiries, please contact: PR@wedgenetworks.com

Cautionary Statements and Forward-Looking Information 
This release contains forward-looking statements, which are based on current expectations, estimates, and projections about the Corporation’s business and prospects, as well as management’s beliefs, and certain assumptions made by management. Words such as “anticipates,” “expects,” “intends,” “plans,” “believes,” “seeks,” “estimates,” “may,” “should,” “will” and variations of these words are intended to identify forward-looking statements. Such statements speak only as of the date hereof and are subject to change. The forward-looking statements contained in this news release are made as of the date hereof and Wedge undertakes no obligation to update, publicly or otherwise, or revise any forward-looking information, whether as a result of new information, future events or otherwise unless expressly required by applicable securities laws. The forward-looking information contained in this press release are expressly qualified by this cautionary statement. Readers are cautioned that any such forward-looking statements are not guarantees of future business activities and involve risks and uncertainties, and that the Corporation’s future business activities may differ materially from those in the forward-looking statements as a result of various factors , including, but not limited to: expansion and business strategies, anticipated growth opportunities, the impact of the COVID-19 pandemic, general economic, market or business conditions, the amount of fundraising necessary to perform on its business objectives, operational risks, the ability of the Corporation to raise necessary funds for its business objectives, and the outcome of commercial negotiations. Such statements are not guarantees of future performance and are subject to certain risks, uncertainties, and assumptions that are difficult to predict. Accordingly, actual results could differ materially and adversely from those expressed in any forward-looking statements as a result of various factors. There can be no assurances that such information will prove accurate and, therefore, readers are advised to rely on their own evaluation of such uncertainties. Although the Company believes that the assumptions and factors on which such forward-looking statements is based are reasonable, undue reliance should not be placed on the forward-looking statements as the Company can give no assurance that it will prove to be correct or that any of the events anticipated by such forward-looking statements will transpire or occur, or if any of them do so, what benefits the Company will derive therefrom. 

Posted in Industry News, Wedge Channel Partner Forum, Wedge News | Tagged , , , , , , , , , | Leave a comment

The Imperative of Real-Time Threat Prevention Amidst Evolving Phishing Schemes

No Gravatar

6th October, 2023 – Calgary, Canada – The progression of cyber threats is an observable, tangible reality, with the nuances of these threats continually challenging existing cybersecurity mechanisms. The revelation that half of phishing emails now employ obfuscation tactics, as outlined in a recent news article, underscores this evolving threat – an issue that resonates significantly with our observations at Wedge Networks.

The Dual Threat of Phishing

Presented in the guise of enticing clickbaits or malicious payloads, phishing emails persistently find new means to circumvent security parameters, underscoring the necessity for not just any protective layer, but one that is real-time, robust, and reliable, shielding users before they fall prey to such tactics.

A Steadfast Belief in Real-Time Threat Prevention

At Wedge Networks, our steadfast belief is anchored in the principle that accurate real-time threat prevention at the network layer is paramount in neutralizing the potency of cyber threats, particularly those that navigate through the sophisticated, convoluted paths of obfuscation. This isn’t merely a technological strategy; it’s an imperative, an uncompromising standard that is pivotal in confronting and negating the innovative menace of phishing attacks.

Wedge’s Approach to Adaptive, Real-time Protection

Wedge’s solution paradigm is particularly crafted with a keen focus on:

  • Real-time Threat Prevention: Actively and instantly engaging with incoming data to identify and mitigate threats before they reach the user.
  • Proactive Against Novel Malware: Ensuring the implementation of solutions that are adept at recognizing and countering previously unidentified malware, halting them in their tracks.

Our journey in cybersecurity transcends beyond the conventional and predictable; it ventures into a territory where anticipation and preemptive action define our approach. Through comprehensive real-time threat prevention, our intent is not only to shield but to provide a secure digital environment where our community can operate with reassurance and confidence.

Join Us on this Journey towards Cyber Resilience

Your navigation through the digital world should not be one of caution but of assured safety. We extend our insights and findings to our community through our blog at Deep Content Inspection, providing updates, knowledge, and support as we collectively navigate through the evolving challenges of cybersecurity.

Let us embark on this journey towards a secure and resilient digital future, ensuring that every step forward is one taken with assurance and security with a reliable partner by your side.

About Wedge Networks  
Wedge Networks Inc. (“Wedge”) is a cybersecurity software vendor specializing in Real-Time Threat Prevention. Headquartered in Calgary, Canada, Wedge has international teams in North America, Asia Pacific, Europe, and the Middle East and North Africa Regions. The WedgeARP™ suite (Wedge Absolute Real-Time Protection) provides highly evolved and innovative, AI-driven security protection to millions of connected systems in over 25 countries and regions. Wedge is committed to helping secure the cloud-connected world with global partners and various deployment options. 

For more information on Wedge Networks, visit www.wedgenetworks.com
For media enquiries contact: PR@wedgenetworks.com 

Cautionary Statements and Forward-Looking Information 
This release contains forward-looking statements, which are based on current expectations, estimates, and projections about the Corporation’s business and prospects, as well as management’s beliefs, and certain assumptions made by management. Words such as “anticipates,” “expects,” “intends,” “plans,” “believes,” “seeks,” “estimates,” “may,” “should,” “will” and variations of these words are intended to identify forward-looking statements. Such statements speak only as of the date hereof and are subject to change. The forward-looking statements contained in this news release are made as of the date hereof and Wedge undertakes no obligation to update, publicly or otherwise, or revise any forward-looking information, whether as a result of new information, future events or otherwise unless expressly required by applicable securities laws. The forward-looking information contained in this press release are expressly qualified by this cautionary statement. Readers are cautioned that any such forward-looking statements are not guarantees of future business activities and involve risks and uncertainties, and that the Corporation’s future business activities may differ materially from those in the forward-looking statements as a result of various factors , including, but not limited to: expansion and business strategies, anticipated growth opportunities, the impact of the COVID-19 pandemic, general economic, market or business conditions, the amount of fundraising necessary to perform on its business objectives, operational risks, the ability of the Corporation to raise necessary funds for its business objectives, and the outcome of commercial negotiations. Such statements are not guarantees of future performance and are subject to certain risks, uncertainties, and assumptions that are difficult to predict. Accordingly, actual results could differ materially and adversely from those expressed in any forward-looking statements as a result of various factors. There can be no assurances that such information will prove accurate and, therefore, readers are advised to rely on their own evaluation of such uncertainties. Although the Company believes that the assumptions and factors on which such forward-looking statements is based are reasonable, undue reliance should not be placed on the forward-looking statements as the Company can give no assurance that it will prove to be correct or that any of the events anticipated by such forward-looking statements will transpire or occur, or if any of them do so, what benefits the Company will derive therefrom. 

Posted in Unclassified | Tagged , , , | Leave a comment

“Cloud-Powered Security for Wi-Fi Networks: Unleashing WedgeCND™ and Edgecore’s Dynamic Duo” Webinar

No Gravatar

Where/When: June 27, 2023 – 9:30am (GMT+8)

Come learn about the latest advancements in Wi-Fi network security. We are hosting a webinar titled “Cloud-Powered Security for Wi-Fi Networks: Unleashing WedgeCND™ and Edgecore’s Dynamic Duo,” and we would be honored to have you and your network of customers join us.
 
In this webinar, we will be diving into the cutting-edge collaboration between Wedge Networks Inc. and Edgecore, bringing together WedgeCND™, a cloud-managed security service, with Edgecore’s WiFi6 series access points and ecCLOUD cloud controller. By attending, you will gain valuable insights into how this integration provides comprehensive, cloudpowered security for Wi-Fi networks, ensuring protection against evolving threats.

Register now:

https://lnkd.in/g6fabv6R
https://lnkd.in/gN3XGe87

Posted in Wedge News | Tagged , , , , , , , , | Leave a comment

Wedge Networks Announces General Availability of its Innovative, Continuous Learning Analytics and Threat Intelligence Engine, WedgeIQ™ Nucleation Edition at Asia Tech Singapore

No Gravatar

6th June, 2023 – Singapore – Wedge Networks, an innovation leader in Real-Time Threat Prevention solutions, today announced the General Availability (GA) of WedgeIQ™ Nucleation Edition, an innovative, continuous machine-learning based Security Operations, Incident, and Event Management (SIEM) and analytics engine, at Asia Tech x Singapore, Asia’s premier tech event.

Developed as a licensable component of the advanced WedgeARP™ software platform, WedgeIQ™ Nucleation Edition offers a potent response to today’s pressing cybersecurity challenges, particularly the increasingly sophisticated, never-before-seen malware that outmaneuvers current defense systems where Wedge’s patented continuous AI engines are continuously learning to respond to such attacks.

Leveraging a scalable data analytics engine and cutting-edge AI/Machine Learning algorithms, WedgeIQ™ Nucleation Edition introduces a new level of actionable analytics and autonomous data capture to the cybersecurity landscape, pioneering the future of Intelligent Security Operations Centers.

Key features of WedgeIQ™ Nucleation Edition include:

  • A continuous learning, patented threat intelligence harvesting process supporting real-time threat prevention.
  • Data Fusion ability, offering a comprehensive view of the cyber threat landscape across all digital assets.
  • Real-time security events overlay on geo-map, supported by multi-petabytes of distributed, multi-tenant databases.
  • Automatic event correlation and alerts on unusual changes in Key Performance Indicator values
  • A diverse set of security VNFs, including offensive cyber functions.
  • Highly reliable deployments with built-in operational and data redundancy.

This successful launch is the product of comprehensive collaboration between Wedge Networks and esteemed R&D partners, including the University of Calgary, University of Alberta, NRC, Alberta Innovate, and Wedge’s leading commercial partners.

The innovation was tested through the Government of Canada’s Innovative Solutions Canada program’s military track. During this project, CENGN (Canada’s Centre of Excellence in Next Generation Networks) evaluated WedgeIQ on its real-time cyber threat prevention and the integration of AI and machine learning to autonomously produce decision analytics on incoming traffic.

“The importance of cybersecurity continues to grow as the world becomes more dependent on digital technologies, and operations become digitalized. In Canada alone cyber-attacks and data breaches cost Canadians collectively an estimated $3.12 billion a year,” said Alex Edwards, Business Engineering Manager at CENGN. “To see a promising Canadian cybersecurity company like Wedge effectively merge AI/ML and data fusion technologies to substantially enhance their cyber solution is exciting for our innovation community. After rigorously assessing WedgeIQ we confirmed the solution successfully demonstrated the functionality of its critical services and passed all test objectives.”

Dr. Hongwen Zhang, CEO & CTO and Co-founder of Wedge, expressed, “WedgeIQ™ is designed to automate the advanced machine learning process for large-scale security operations, information, and event management in both closed and open environments. We’re honored to have had the opportunity to test this innovation with Shared Services Canada through the Innovative Solutions Canada program.”

Dr. Husam Kinawi, Chief Scientist and Co-founder of Wedge, added, “We are very impressed by CENGN’s testing facilities, methodology, and rapid feedback to our product development team. This collaboration has resulted in a superior product that has been well received by Wedge’s customers, especially government departments.”

About Wedge Networks
Wedge Networks Inc. (“Wedge”) is a cybersecurity software vendor specializing in Real-Time Threat Prevention. Headquartered in Calgary, Canada, Wedge has international teams in North America, Asia Pacific, Europe, and the Middle East and North Africa Regions. The WedgeARP™ suite (Wedge Absolute Real-Time Protection) provides highly evolved and innovative, AI-driven security protection to millions of connected systems in over 25 countries and regions. Wedge is committed to helping secure the cloud-connected world with global partners and various deployment options.

For more information on Wedge Networks, visit www.wedgenetworks.com
For media enquiries contact: PR@wedgenetworks.com

Cautionary Statements and Forward-Looking Information
This release contains forward-looking statements, which are based on current expectations, estimates, and projections about the Corporation’s business and prospects, as well as management’s beliefs, and certain assumptions made by management. Words such as “anticipates,” “expects,” “intends,” “plans,” “believes,” “seeks,” “estimates,” “may,” “should,” “will” and variations of these words are intended to identify forward-looking statements. Such statements speak only as of the date hereof and are subject to change. The forward-looking statements contained in this news release are made as of the date hereof and Wedge undertakes no obligation to update, publicly or otherwise, or revise any forward-looking information, whether as a result of new information, future events or otherwise unless expressly required by applicable securities laws. The forward-looking information contained in this press release are expressly qualified by this cautionary statement. Readers are cautioned that any such forward-looking statements are not guarantees of future business activities and involve risks and uncertainties, and that the Corporation’s future business activities may differ materially from those in the forward-looking statements as a result of various factors , including, but not limited to: expansion and business strategies, anticipated growth opportunities, the impact of the COVID-19 pandemic, general economic, market or business conditions, the amount of fundraising necessary to perform on its business objectives, operational risks, the ability of the Corporation to raise necessary funds for its business objectives, and the outcome of commercial negotiations. Such statements are not guarantees of future performance and are subject to certain risks, uncertainties, and assumptions that are difficult to predict. Accordingly, actual results could differ materially and adversely from those expressed in any forward-looking statements as a result of various factors. There can be no assurances that such information will prove accurate and, therefore, readers are advised to rely on their own evaluation of such uncertainties. Although the Company believes that the assumptions and factors on which such forward-looking statements is based are reasonable, undue reliance should not be placed on the forward-looking statements as the Company can give no assurance that it will prove to be correct or that any of the events anticipated by such forward-looking statements will transpire or occur, or if any of them do so, what benefits the Company will derive therefrom.


Posted in Industry News, Product and Services Updates, Wedge News | Tagged , , , , , , , , , , | Leave a comment

Wedge Networks Teams up with Edgecore Networks to Offer Next-Generation Network Security WedgeCND™ Add-on Now Available on Edgecore ecCLOUD

No Gravatar


May 09, 2023 – Calgary, AB, Canada – Wedge Networks Inc. (“Wedge”), a market leader in Real-Time Threat Prevention solutions, today announced that Edgecore Networks, a leading provider of traditional and open network solutions for enterprises, data centers, and telecommunication service providers, has partnered with Wedge Networks to offer a next-generation network security solution to its customers. Wedge Networks’ Wedge Cloud Network Defense (WedgeCND™), is a cloud-managed security service designed to provide comprehensive security protection.

Through this partnership, WedgeCND™ is now available as an add-on for Edgecore’s Wi-Fi 6 series access points through its ecCLOUD cloud controller. This partnership offers Edgecore’s customers access to a range of optimized Security-as-a-Service (SECaaS) features seamlessly integrated into their networks, providing ubiquitous Wi-Fi network security protection.

WedgeCND™ is an innovative cloud-managed security service designed to protect cloud-managed computing devices. With the activation of WedgeCND™’s security add-on on the ecCLOUD, all hosts and endpoints accessing the Internet through Edgecore Wi-Fi 6 access points registered to ecCLOUD will be automatically protected against all types of threats, including malware, ransomware, phishing, and malicious websites. Leveraging robust cloud computing capacity and working at the network layer, WedgeCND™ provides the most advanced professional network security detection and protection, without the need for dedicated network security software and hardware.

“With the growing use of intelligent endpoints, customers require a simple, fast, and effective network security solution. This integration provides a seamless and comprehensive security solution for Edgecore’s customers, making network security protection simple and affordable for everyone.”

WedgeCND™’s patented technologies in high-performance cloud network security and high-accuracy threat detection with machine learning and inferencing algorithms provide true real-time performance that is not bound by hardware-based limitations, enabling industry-leading real-time threat prevention abilities. Additionally, the service’s automated and continuously learning AI-based Neural Engine can recognize never-before-seen malware in real time, providing customers with unparalleled protection against new and emerging threats.

Key Features:

  • Plug-and-play activation for easy installation without the need for dedicated network security software and hardware
  • Professional-grade network security protection combining multiple cloud-based detection engines including AI machine learning, behavior analysis, big data-based anomaly detection, and real-time security intelligence
  • Real-time threat and intrusion blocking that filters and blocks threats in the data flow, preventing attacks on connected hosts and endpoints
  • Regular security event reports are sent to customer email to provide a clear overview of all discovered and blocked threats
  • Subscription-based annually with the option for customers to activate or cancel the service at any time, making it an affordable and flexible option for all wireless AP users, including chain restaurants/cafes, hotels, shopping malls, airports, and SOHOs.

“ecCLOUD is one of the largest managed Wi-Fi network platforms in the world. The activation of WedgeCND™ represents an important milestone in Wedge’s collaboration with Edgecore, providing large-scale, cost-effective cyber security solutions for ecCLOUD customers,” said Dr. Hongwen Zhang, CEO & CTO (Co-founder) of Wedge. Furthermore, “As a leader in the global open networking ecosystem, Edgecore plays a crucial role in facilitating current and future digital transformation use cases. We are honored to work alongside Edgecore to safeguard the security and integrity of these critical applications.”

The collaboration between Edgecore Networks and Wedge Networks enables customers to seamlessly integrate WedgeCND™ into their networks and enjoy comprehensive security features and benefits, making ecCLOUD the cloud controller solution of choice.

This press release can be found on the Edgecore website at https://www.edge-core.com/news-inquiry.php?cls=1&id=993 or for more information on the solution at WedgeCND – ecCLOUD Add-On | Edgecore (edge-core.com)

About Edgecore Networks
Edgecore Networks Corporation is a wholly-owned subsidiary of Accton Technology Corporation, the leading network ODM. Edgecore Networks delivers wired and wireless networking products and solutions through channel partners and system integrators worldwide for data centers, service providers, enterprises, and SMB customers. Edgecore Networks is the leader in open networking, providing a full line of open Wi-Fi access points, packet transponders, virtual PON OLTs, cell site gateways, aggregation routers, and 1G, 10G, 25G, 40G, 100G, and 400G OCP AcceptedTM switches that offer a choice of commercial and open-source NOS and SDN software.

For more information, visit wifi.edge-core.com or contact sales@edge-core.com.

About Wedge Networks
Wedge Networks Inc. is an innovator and developer of cybersecurity technologies utilizing advanced AI techniques providing intelligent Real-Time Threat Prevention solutions for the machine economy. Our innovation is a patented software platform, specifically designed for an increasingly connected world, that enables real-time security services rollout across the network from the edge to the cloud in strategic partnership with MSPs and OEMs. Wedge is headquartered in Calgary, Canada with international teams in the North America, Asia Pacific, Europe, and the Middle East and North Africa regions. Today, Wedge’s products prevent advanced security threats for many millions of endpoints in enterprises, governments, and critical infrastructures globally.

For more information, visit www.wedgenetworks.com


Cautionary Statements and Forward-Looking Information

This release contains forward-looking statements, which are based on current expectations, estimates, and projections about the Corporation’s business and prospects, as well as management’s beliefs, and certain assumptions made by management. Words such as “anticipates,” “expects,” “intends,” “plans,” “believes,” “seeks,” “estimates,” “may,” “should,” “will” and variations of these words are intended to identify forward-looking statements. Such statements speak only as of the date hereof and are subject to change. The forward-looking statements contained in this news release are made as of the date hereof and Wedge undertakes no obligation to update, publicly or otherwise, or revise any forward-looking information, whether as a result of new information, future events or otherwise unless expressly required by applicable securities laws. The forward-looking information contained in this press release are expressly qualified by this cautionary statement. Readers are cautioned that any such forward-looking statements are not guarantees of future business activities and involve risks and uncertainties, and that the Corporation’s future business activities may differ materially from those in the forward-looking statements as a result of various factors , including, but not limited to: expansion and business strategies, anticipated growth opportunities, the impact of the COVID-19 pandemic, general economic, market or business conditions, the amount of fundraising necessary to perform on its business objectives, operational risks, the ability of the Corporation to raise necessary funds for its business objectives, and the outcome of commercial negotiations. Such statements are not guarantees of future performance and are subject to certain risks, uncertainties, and assumptions that are difficult to predict. Accordingly, actual results could differ materially and adversely from those expressed in any forward-looking statements as a result of various factors. There can be no assurances that such information will prove accurate and, therefore, readers are advised to rely on their own evaluation of such uncertainties. Although the Company believes that the assumptions and factors on which such forward-looking statements is based are reasonable, undue reliance should not be placed on the forward-looking statements as the Company can give no assurance that it will prove to be correct or that any of the events anticipated by such forward-looking statements will transpire or occur, or if any of them do so, what benefits the Company will derive therefrom.

Posted in Industry News, Latest Security News, Product and Services Updates, Unclassified | Tagged , , , , | Leave a comment

Wedge Networks to Participate at Mobile World Congress 2023

No Gravatar

Where/When:
Mobile World Congress 2023 (Barcelona), Feburary 27 – March 2, 2023
Canadian Pavilion Booth, Hall 6 Stand 6C75

Who We Are:
Wedge Networks Inc. is a cybersecurity software vendor specializing in Real-Time Threat Prevention. Headquartered in Calgary, Canada, Wedge has international teams in North America, Asia Pacific, Europe, and the Middle East and North Africa Regions.

The WedgeARP™ suite (Wedge Absolute Real-Time Protection) provides highly evolved and innovative, AI-driven security protection to millions of connected systems in over 25 countries and regions. Wedge is committed to helping secure the cloud-connected world with global partners and various deployment options.

Wedge currently leads the cyber security practises of several important industrial/governmental RDI initiatives such as the 5G-Safe-Plus (Celtic-Next Project) for Connected Autonomous Vehicles /Intelligent Transportation Systems. It is a recipient of ISC Canada’s Innovation Testing program. It provides leadership and industry perspective to several joint R&D initiatives with universities, and standardization efforts of Government of Canada in digital, communication, and cybersecurity areas. 

What Problems Do We Solve?
With the leadership of GSMA throughout the past decades, or planet is much better connected. The digital transformation has led us to today’s Machine Economy. There will be many upbeat talks in MWC2023 on the exciting potentials instigated by the advanced connectivities such as 5G, smart city/smart infrastructure, connected vehicles, etc. All these potentials require real-time threat prevention to ensure security and safety. Wedge’s mission is to “Secure the Cloud Connected World”

Wedge’s core product, the Wedge Absolute Real-Time Protection™ (WedgeARP™) platform, is a leading cloud network security platform for the rapidly emerging SASE market. With patented innovations such as deep network traffic inspection and AI machine learning inferencing for advanced persistent threat prevention, it is the only solution in the market that can prevent never-before-seen malware in real-time. Software defined and high performance, WedgeARP™ can be deployed from the cloud core to the network edge to implement zero-trust SASE architectures. It is a must-to-have enabler for managed security services that help MSP/ISPs to increase ARPU and reduce CHURN. 

We look Forward to Meeting You!
Wedge is looking to meet with MSP, ISP, OEM, VAR and SI partners to provide Intelligent Real-time Threat Prevention to end customers worldwide

During the show and from our booth in the Canadian Pavilion, our team will provide: 

  • Live demonstrations of the latest WedgeARP™ software release which includes a new set of machine learning models, cloud managed edge security, MSP features that significantly reduce operational costs 
  • Progress update on behalf of Eureka/Celtic-Next 5G Safe Plus initiative 
  • Demonstrations of several recent industry collaborations 
Tagged , , , , , , , | Leave a comment

Wedge Networks to Showcase Latest Innovation In Real-time Threat Prevention, WedgeIQ™ Nucleation Release, at WEST Conference in San Diego February 14-16th

No Gravatar

14th February, 2023 – San Diego, CA, USA – Wedge Networks Inc. (“Wedge”), an innovation leader in Real-Time Threat Prevention solutions, will showcase its security product WedgeIQ™at the WEST Conference, the premier naval conference and exposition on the West Coast, in San Diego, California, USA February 14-16th.

An important building block in Wedge’s cybersecurity platform WedgeARP™, the WedgeIQ™ Nucleation release demonstrates Wedge’s relentless pursuit in real-time threat prevention through its WedgeARP™ platform. It allows organizations to achieve real-time cyber threat prevention, detection, and response; and conduct high performance security information and event management. WedgeIQ™ is certified to work in all public clouds (Azure, AWS, GCP) and on many hypervisors that power private clouds.

WedgeIQ™ Nucleation release is packed with advanced features such as sensor data fusion, real-time threat intelligence enrichment and correlation, machine learning based anomaly detection, and security functions orchestration. Supported by Wedge’s world class threat intelligence partners, WedgeARP™ is embedded with advanced machine learning models to achieve real-time prevention of never-before-seen malware. The Nucleation release furthers this ability with a data pipeline for automatic or on-demand IOC enrichments, and the execution of a continuous autonomous machine learning mechanism for better threat detection ML (machine learning) models. These features provide customers and partners the ability to prevent cyber threats in real-time, achieve situation awareness, and enable the continuous autonomous accumulation of threat intelligence for better cyber defenses.

The WedgeIQ™ Nucleation release is currently being field tested through the Testing Stream of Innovative Solutions Canada (“ISC”), an innovation program of Government of Canada. It contains features that are tailor made for government organizations including various Military Defense Departments.

“The Testing Stream of Innovative Solutions Canada (ISC) – formerly known as the Build in Canada Innovation Program – is a buy-it-and-try-it program for late-stage, pre-commercial innovative technology developed by small and medium Canadian businesses. ISC helps our country’s visionaries bring their innovative goods and services to market by making the Government of Canada their first customer.” – according to ISC.

About Wedge Networks
Wedge Networks Inc. is an intelligent Real-Time Threat Prevention solutions company. Our innovation is a patented software platform that enables real-time security services rollout with strategic partners such as MSPs and OEMs. Wedge is headquartered in Calgary, Canada with international teams in the North America, Asia Pacific, Europe, and the Middle East and North Africa regions. Today, Wedge’s products prevent advanced security threats for many millions of endpoints in enterprises, governments, and critical infrastructures globally.

About WedgeARP™
WedgeARP™ provides network-based, real-time threat protection for all types of endpoints in a wide range of cloud networks (mobile data, 5G, SD-WAN, SASE, and smart city/IIoT). With an embedded deep learning AI engine and patented real-time deep content inspection technology, WedgeARP™ can detect never-before- seen malware in milliseconds. Running on an orchestrated threat management platform, it is an effective and autonomous approach to facilitating large-scale real-time threat prevention. Today, Wedge’s products prevent advanced security threats for tens of millions of endpoints across the globe.

For more information on Wedge Networks, visit: https://www.wedgenetworks.com/
For media enquiries, please contact: PR@wedgenetworks.com

Cautionary Statements and Forward-Looking Information
This release contains forward-looking statements, which are based on current expectations, estimates, and projections about the Corporation’s business and prospects, as well as management’s beliefs, and certain assumptions made by management. Words such as “anticipates,” “expects,” “intends,” “plans,” “believes,” “seeks,” “estimates,” “may,” “should,” “will” and variations of these words are intended to identify forward-looking statements. Such statements speak only as of the date hereof and are subject to change. The forward-looking statements contained in this news release are made as of the date hereof and Wedge undertakes no obligation to update, publicly or otherwise, or revise any forward-looking information, whether as a result of new information, future events or otherwise unless expressly required by applicable securities laws. The forward-looking information contained in this press release are expressly qualified by this cautionary statement. Readers are cautioned that any such forward-looking statements are not guarantees of future business activities and involve risks and uncertainties, and that the Corporation’s future business activities may differ materially from those in the forward-looking statements as a result of various factors , including, but not limited to: expansion and business strategies, anticipated growth opportunities, the impact of the COVID-19 pandemic, general economic, market or business conditions, the amount of fundraising necessary to perform on its business objectives, operational risks, the ability of the Corporation to raise necessary funds for its business objectives, and the outcome of commercial negotiations. Such statements are not guarantees of future performance and are subject to certain risks, uncertainties, and assumptions that are difficult to predict. Accordingly, actual results could differ materially and adversely from those expressed in any forward-looking statements as a result of various factors. There can be no assurances that such information will prove accurate and, therefore, readers are advised to rely on their own evaluation of such uncertainties. Although the Company believes that the assumptions and factors on which such forward-looking statements is based are reasonable, undue reliance should not be placed on the forward-looking statements as the Company can give no assurance that it will prove to be correct or that any of the events anticipated by such forward-looking statements will transpire or occur, or if any of them do so, what benefits the Company will derive therefrom.


Posted in Wedge News | Tagged , , , , , , , , | Leave a comment