Suvarna Garge (Editor)

Core Security Technologies

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Type
  
Private

Number of employees
  
~ 200

Founded
  
1996

Key people
  
David Earhart (CEO)

Website
  
[1]

Headquarters
  
Boston, Roswell

Core Security Technologies

Industry
  
Computer Security Vulnerability Management Security Consulting Services

Parent organization
  
Core Security Sdi Corporation

Profiles

Core Security is a computer and network security company that provides an attack intelligence platform, vulnerability management and network penetration testing measurement software products and services. The company’s research arm, CoreLabs, proactively identifies new IT security vulnerabilities, publishes public vulnerability advisories, and works with vendors to assist in eliminating the exposures they find.

Contents

In December 2015, Core Security was acquired by identity and access management (IAM) company Courion; in May 2016, Courion rebranded itself with the Core Security name.

History

In 1996, Core Security was founded in Buenos Aires, Argentina. One year later, the CoreLabs Research group was established and published their first advisory.

Core conducted its first penetration test for a U.S. company in 1998. In the same year, Core Security was recognized as an "Endeavor Entrepreneur" by the Endeavor Foundation, a foundation that supports entrepreneurial projects in emerging markets.

In 2000, the company's first U.S. office opened in New York, NY. Two years later, Core released the first and second versions of their flagship penetration testing product, Core Impact Pro.

In 2003, the company's U.S. headquarters was relocated from New York to Boston, MA. Five years later, Mark Hatton became the CEO of Core Security.

In 2009, Core adds development sites in Boston and India. One year later, Core announced the beta of its new security testing and measurement product, Core Insight.

In 2012, Core announces partnership with nCircle. In the same year, Core announces partnership with NT Objectives.

In 2013, Core Security is named to the 2013 Inc. 500/5000 List.

In 2014, Core Security Adds Intrinium to its Partner Program and extends its reach to the Pacific Northwest. In the same year, Core Security announced the latest version of its Core Attack Intelligence Platform. Also in 2014, Core Security won the Information Security Magazine and SearchSecurity.com 2014 Readers' Choice Awards for "Excellence in Vulnerability Management."

In 2016, Core Security Technologies acquired Damballa in July for $US 9 million, a significant loss on the $US 60 million in funding it had received.

Research and advisories

According to its website, Core Security's research department, Core Labs, conducts research in system vulnerabilities, cyber attack planning and simulation, source code auditing and cryptography. Core Labs publishes security advisories, technical papers, project information and shared software tools for public use, with its researchers participating in IT security research conferences including the Black Hat Briefings.

References

Core Security Technologies Wikipedia