Register for free to join our community of investors and share your ideas. You will also get access to streaming quotes, interactive charts, trades, portfolio, live options flow and more tools.
Got this from the company. Missed it when it first came out... Seems like
they are really expecting to get some contracts. And even the difficult
question of the up listing to NASDAQ is addressed
https://www.visiumtechnologies.com/faq-frequently-asked-questions
Watching this one for news of a contract....
There’s a reason when mitre allowed vism to sell cygraph no one lined up to buy it. I doubt vism with no money improved a mitre technology.
VISM CEO Interview
It seems that investing in VISM right now requires a great deal of trust and confidence that TruContext contracts are forthcoming. The stock is beaten down, IMO, because everyone knows that the company is raising capital and doing a reverse to go to NASDAQ. That also means they already have investors that have the confidence that contracts are coming...what do you think Eagle1?
It’s only a notification system add on. All cybersecurity companies already provide that feature.
IF the company announces a contract or two, will that change your mind about their technology being a "me too" product? I would think that contract would confirm that the technology adds something to a customer's cyber security defense.
They’ve had “partners” for 2 1/2 years. There “technology” is a notification system, with no other features it’s a one trick pony.
I saw this posted on YouTube, if they can convert their technology into actual sales this could really fly. It is so undervalued now but understandable with no revenue yet! It looks like they have partners that can help with the sales, bottom line, high risk, high potential return
FWIW
Is V going to drop like a rock before the 600-1 reverse split and then continue dropping after the split? That's been my experience with others like it.
Yep, the range is not less than 600 and not more than 1600.
Here is the disclosure:
https://www.otcmarkets.com/filing/html?id=15863410&guid=AGpwk6RJAZNaJth
What about this reverse split I’m hearing about. 1/600 or 1/1600 ???
Vism is “reportedly helping” with cybersecurity around the world? Lol for free? Rhetorical of course;)
All the “partnerships” that are resellers have had their eyes on “true context” for years and they aren’t buying it, so why would anyone else? There is no independent literature proclaiming vism’s true context is better than mitre;)
The U.S. Government Spending Bill Allocates $2.6 Billion To Bolster Cybersecurity
by Sam Msiska, Benzinga Staff Writer
June 1, 2022
After nearly six months of delay in Congress, President Joe Biden has signed into law the $1.5 trillion spending bill. The omnibus spending bill, as it is commonly known, is a spending package for the U.S. government for a variety of sectors, including agriculture, defense, energy and water.
Funds for the spending package will run through September with $730 billion allocated towards non-defense spending and $782 billion for defense, along with $13.6 billion assigned for humanitarian and military aid for Ukraine.
Taking one of the biggest shares is homeland security with $57.5 billion. Part of this funding will go to support critical infrastructure to help fight cyberattacks and other measures to uproot cyber intrusion. The Cybersecurity and Infrastructure Security Agency (CISA), a government agency that works to strengthen cyber security across the country, has received $2.6 billion from the spending package to help spearhead this agenda.
The legislation comes at a time when the Russia-Ukraine conflict has accelerated cyber threats in the West as the majority of western countries like the U.S. stand against Russia for invading Ukraine.
The U.S. seems to be making every move to patch potential weaknesses in its internal cyber defense. Just recently, Congress passed legislation making it mandatory for critical infrastructure companies such as those in finance and energy to report to CISA any security breaches or ransom paid within 72 hours.
The U.K. looks to be following suit. Cybersecurity experts and members of Parliament are working to persuade the Prime Minister, Boris Johnson, to increase defense funding in response to Russian threats.
As cyber tension continues to rise globally, increasing cybersecurity funding has become a priority for governments. Companies in the cybersecurity space such as Visium Technologies Inc. VISM, Zscaler Inc.(ZS), Check Point Software Technologies Ltd.
(CHKP) and NortonLifeLock Inc. (NLOK)
will likely benefit from the massive spending.
What The Omnibus Spending Bill Could Mean For Companies Like Visium
Visium expects the increase in cybersecurity spending by the government to significantly boost sales for its main product, TruContext. The platform allows a user to visualize the security posture of an enterprise throughout an attack in real time.
TruContext, powered by CyGraph from MITRE Corporation, is designed with real-time data ingestion capabilities that can take data from any source and analyze it so that security analysts can make informed decisions on how to secure the network. The visualization tool provided by TruContext allows users to prioritize threats and streamline the detection process to help secure the network.
Visium stands among the companies that are reportedly helping organizations around the world understand and reduce cybersecurity risks. The goal is to provide every organization and government agency with visibility and insights into its security infrastructure.
According to what I have read, the TruContext platform is an improvement on the Mitre CyGraph. The recent Provisional Patent I am assuming is protecting these improvements.
I would agree that the best proof that their technology is NOT 3 years old is if and when they get some contracts. Selling your product trumps opinions on message boards.
jmo
This tech is 13 years old, by the time mitre tapped vism to take its watered down version of cygraph to market, it was to late. It’s been 3 years and no one is lining up for this tech. It’s an over rated notification system, nothing more.
VISM appears to not really COMPETE with other cybersecurity companies. Their TruContext technology appears to improve--adds to -- the solution of DDOG and SPLNK. Once they begin to get traction with a couple of contract wins-especially with their partners in Splunk and Datadog, it will change the market's perception.
But, as always, the first revenue/contract win is the toughest.
I would like to see some more announced partnerships that provides the company with some sales force resources.
Can you imagine a world with vism cyber technology? I can’t. I project this stock to be over $100 by end of the quarter
Vism is only selling a notification system they don’t provide full service like the companies you listed. Vism’s contracts if any will be small.
Beg to differ.
VISM's market cap is so low, a couple of significant contracts could be over the current market cap.
The high valuations sported by CRWD, Palo Alto etc. would suggest that one VISM starts to win contracts, the valuation reset to the upside could be dramatic.
JMO
Pricing on SEWP shows vism is cheap, it would take hundreds of contracts to move this drek to a dime.
MITRE Related: Report: 80% of cyberattack techniques evade detection by SIEMs
https://venturebeat.com/2022/05/19/report-80-of-cyberattack-techniques-evade-detection-by-siems/
According to a new report by CardinalOps, on average, enterprise SIEMs are missing detections for 80% of all MITRE ATT&CK techniques and only address five of the top 14 ATT&CK techniques employed by adversaries in the wild.
CardinalOps’ second annual report on the state of SIEM detection risk analyzed data from production SIEM instances, including Splunk, Microsoft Sentinel, and IBM QRadar, to better understand security team readiness to spot the latest techniques in MITRE ATT&CK, the industry-standard catalog of common adversary behaviors based on real-world observations. This is significant because detecting malicious activity early in the intrusion lifecycle is a crucial factor in stopping material impact to the business.
Rather than rely on subjective survey-based data, CardinalOps analyzed configuration data from real-world production SIEM instances to gain visibility into the current state of threat detection coverage in modern Security Operations Centers (SOCs). These organizations represent multibillion dollar, multinational corporations, which makes this one of the largest recorded samples of actual SIEM data analyzed to date, encompassing more than 14,000 log sources, thousands of detection rules and hundreds of log source types.
Using the nearly 200 adversary techniques in MITRE ATT&CK as the baseline, CardinalOps found that actual detection coverage remains far below what most organizations expect and what SOCs are expected to provide. The analysis demonstrates that actual detection coverage remains far below what most organizations expect, and, even worse, organizations are often unaware of the gap between the theoretical security they assume they have and the actual security they get in practice, creating a false impression of their detection posture.
The top three log sources that are ingested by the SIEM, but not being used for any detections, are identity sources; SaaS productivity suites such as Office 365 and G Suite; and cloud infrastructure log sources. In fact, 3/4 of organizations that forward identity log sources to their SIEM, such as Active Directory (AD) and Okta, do not use them for any detection use cases. This appears to be a major opportunity to enhance detection coverage for one of the most critical log sources for strengthening zero trust.
The latest CardinalOps research provides readers with a series of best practice recommendations to help CISOs and detection engineering teams address these challenges, and be more intentional about how detection coverage is measured and continuously improved over time. These recommendations are based on the experience of CardinalOps in-house security team and SIEM experts, including Dr. Anton Chuvakin, head of security solution strategy at Google Cloud, and former VP and distinguished analyst at Gartner Research.
In our second annual report, CardinalOps analyzed aggregated and anonymized data from production SIEM instances to understand SOC preparedness to detect the latest adversary techniques in MITRE ATT&CK. This is important because detecting malicious activity early in the intrusion lifecycle is a key factor in preventing material impact to the organization.
The analysis shows that actual detection coverage remains far below what most organizations expect, and that many organizations are unaware of the gap between their assumed theoretical security and the defenses they actually have in place.
The data set for this analysis spanned diverse SIEM solutions – including Splunk, Microsoft Sentinel, and IBM QRadar – encompassing more than 14,000 log sources, thousands of detection rules, and hundreds of log source types.
Using the nearly 200 adversary techniques in MITRE ATT&CK as the baseline, CardinalOps found that actual detection coverage remains far below what most organizations expect and what SOCs are expected to provide. The analysis demonstrates that actual detection coverage remains far below what most organizations expect, and, even worse, organizations are often unaware of the gap between the theoretical security they assume they have and the actual security they get in practice, creating a false impression of their detection posture.
The top three log sources that are ingested by the SIEM, but not being used for any detections, are identity sources; SaaS productivity suites such as Office 365 and G Suite; and cloud infrastructure log sources. In fact, 3/4 of organizations that forward identity log sources to their SIEM, such as Active Directory (AD) and Okta, do not use them for any detection use cases. This appears to be a major opportunity to enhance detection coverage for one of the most critical log sources for strengthening zero trust.
The latest CardinalOps research provides readers with a series of best practice recommendations to help CISOs and detection engineering teams address these challenges, and be more intentional about how detection coverage is measured and continuously improved over time. These recommendations are based on the experience of CardinalOps in-house security team and SIEM experts, including Dr. Anton Chuvakin, head of security solution strategy at Google Cloud, and former VP and distinguished analyst at Gartner Research.
In our second annual report, CardinalOps analyzed aggregated and anonymized data from production SIEM instances to understand SOC preparedness to detect the latest adversary techniques in MITRE ATT&CK. This is important because detecting malicious activity early in the intrusion lifecycle is a key factor in preventing material impact to the organization.
The analysis shows that actual detection coverage remains far below what most organizations expect, and that many organizations are unaware of the gap between their assumed theoretical security and the defenses they actually have in place.
The data set for this analysis spanned diverse SIEM solutions – including Splunk, Microsoft Sentinel, and IBM QRadar – encompassing more than 14,000 log sources, thousands of detection rules, and hundreds of log source types.
DOWNLOAD THE RESEARCH REPORT
Please enter your business email address. This form does not accept addresses from gmail.com.
View our privacy policy. By clicking submit you consent to allow CardinalOps to store and process the personal information submitted to provide you the content requested.
Download the report to benchmark your detection coverage in key areas including:
Coverage for the top 14 ATT&CK techniques used by adversaries in the wild.
Coverage as a % of all 190+ techniques in the ATT&CK knowledge base.
Detection quality as measured by the % of rules that are non-functional and will never fire due to common issues such as misconfigured data sources and missing fields.
The top 3 log sources that are ingested by the SIEM but not associated with any detection rules (the answer will surprise you).
% of generic, out-of-the-box content from SIEM vendors that gets disabled due to noisiness and customization challenges.
The report also includes a series of best practice recommendations for improving the robustness of your detection coverage.
The half empty view is that the company is pre-revenue. Probably a good reason why it trades down here.
The other half full view is that WHEN they announce their first contract for revenue, there will be a big revaluation. Of course, the SIZE of the first contract will be key in how big the price spike will be...
https://www.facebook.com/watch/?v=727728131688589
Good interview above. Shows they are interested in informing shareholders and expanding awareness of the company.
New VISM interview on Benzinga
$VISM Check out this interview with Mark Lucky, CEO of Visium Technologies, Inc, a #cybersecurity and #IT company as he goes into detail about Visium, the Company's TruContext technology and more.#ad pic.twitter.com/xRiBwIAsb8
— Benzinga (@Benzinga) May 17, 2022
Pre rev for now
Really? Lol no revs.
VISM interesting hmmm
YouTube channel on Visium. Only it says Visium Analytics
https://www.youtube.com/channel/UCYblxXwY-K2Z0NcUmyGVUjg
This post contains sponsored advertising content. This content is for informational purposes only and is not intended to be investing advice.
Back in 2017 when the Australian cybersecurity firm Nuix conducted a poll to find out how long hackers take to infiltrate a system, 80% said they take no more than 12 hours.
Things have changed — cyber attackers have become even faster and more subtle.
Hackers Up Their Game
According to a 2022 report released by the cyber security firm Crowdstrike, hackers need an average of 98 minutes to break into a computer network. The time is slightly higher compared to the 2020 average of 92 minutes, but considering it takes 11 days on average before an attacker is detected, 98 minutes is still a remarkably fast time for breaching cyber defenses.
According to United Kingdom security firm Sophos, 11 days is more than enough time for an attacker to get a detailed overview of the entire targeted network before wrecking it.
As the adoption of cloud-based services keeps accelerating, possibly because they make file sharing and collaboration easy, cloud services have now become targets for attackers. Some of the common cloud attacks include cloud vulnerability exploitations, credential theft and cloud service provider abuse.
Cyber Costs Hit An All-Time High
A global study conducted by IBM Corp.
IBM-2.56%+ Free Alerts
on over 500 organizations revealed that it costs companies an average of $4.24 million for each data breach. This figure is the highest in the 17-year period of the report. The report also shows that data breaches surged during the pandemic, with costs rising by 10% because of the adoption of telecommuting.
The healthcare, retail, hospitality and consumer manufacturing industries are among the industries that experienced an increase in data breaches owing to the huge operational changes during the pandemic. The report shows that healthcare breaches are the most costly with an estimated cost of over $9 million per occurrence.
What’s The Solution?
While cyberattacks are increasing, cybersecurity companies such as CyberArk
CYBR-2.14%+ Free Alerts
, Fortinet Inc.
FTNT-6.36%+ Free Alerts
and Visium Technologies Inc. VISM
are also moving forward to help companies improve their cyber defenses.
Visium is a firm based in Fairfax, Virginia, focused on global cybersecurity technologies, big data analytics, and offers tools and automating services to support enterprises in protecting their data, business applications, and Internet of Things (IoT) on their networks and in the cloud.
Visium’s main product, TruContext, powered by MITRE Corp.'s proprietary Cygraph technology platform, is a network modeling, analysis and visualization tool that uses graph database technology and is capable of capturing raw data from multiple sources and performing analyses so a security analyst can know exactly where an attack is originating in real time.
TruContext provides understanding of the cybersecurity posture of an enterprise, enabling a user to quickly determine system level dependencies and impacts of any cyber vulnerabilities and exploits.
This unique feature helps the user to have a much clearer insight on how a compromise on a single asset can have a domino effect on other connected assets and domains throughout a system.
Visium Technologies is just beginning to attract attention in the cybersecurity industry. Recently, the company announced a partnership with IREX-AI, a company which connects public safety cameras and sensors to secure the private cloud, analyzing data in real-time and enabling proactive opportunities to prevent security and public safety incidents.
Visium's True Context platform improves other cybersecurity companies’ cyber security defenses. In essence, Visium has the very real potential to partner with most cybersecurity enterprises in addressing the challenges of their clients.
You can learn more about Visium's TruContext here.
Vism isn’t “undiscovered” it has major resellers including government resellers. The reality is vism’s tech isn’t new or special. Contextualization has been around awhile and in use by all major cybersecurity companies.
This says nothing about vism
Thanks Conix very interesting. VISM is so far undiscovered.
Thanks for all your DD.
Just got this on Benzinga
https://www.benzinga.com/markets/penny-stocks/22/04/26861816/modern-day-cyber-attackers-are-swift-as-lightning-and-more-sophisticated-than-ever
Good Morning 10-4 thanks!
Interesting point, Eagle.
I would think that they would have be able to announce material information such as a contract even if they were in a Quiet Period.
Quiet periods are intended to prevent companies from pumping their stocks in the midst of a capital raise. BUT-- investors have to be informed of material info.
You just cannot do CEO interviews, e-mail blasts to shareholders etc.
Conix, VISM also filed a S1. How long do you think the quiet period is here?
They could be sitting on multiple contracts already.
Thanks
How long is “soon”?
MITRE seems to have good enough technology for the US Army Cybercommand. When VISM starts booking revenue from contracts, we will see a nice move, imo. Going from pre-revenue to getting cash flow really attracts investors' attention.
VISM: .0025 nice consolidation at this level. Seems we are in the bottom of a cup and handle formation waiting on news that will move the needle here.
conix
Thursday, April 07, 2022 3:20:32 PM
Re: Eagle1 post# 65728
Post#
65729
of 65737
From Visium's website...
Enhanced commercialized version of MITRE’s Cygraph cyber tool
Looks like VISM's partner, MITRE Corp., is a real player in cybersecurity in the Federal Government market.
https://www.mitre.org/
Interesting.
VISM Uplisting Soon! How long is the quiet period?
VISM: Conix thanks for all your very important DD on VISM. If you look at the chart on VISM I think we can agree that it is forming a cup. And we are at the bottom of the cup.
This will explode soon. IMO
The price here will grow very fast once VISM starts announcing major contracts with different entities.
IMO.
Good morning!! Thank you for the link.
Why would MITRE go with a small company like VISM?
There must be a reason.
MITRE very powerful tech VISM
Followers
|
416
|
Posters
|
|
Posts (Today)
|
0
|
Posts (Total)
|
65835
|
Created
|
01/06/07
|
Type
|
Free
|
Moderators |
It is undeniable that the world is in the digital age — a period where information can be accessed via computing technology.
Technology is moving at a rapid pace, and people are eager to embrace it. In 2021 the number of smartphone users exceeded 6 billion. More than 5 billion people use the internet and 4.65 billion are on social media. All these categories have grown by more than 10% since 2018 and are expected to continue rising in the years to come.
While more devices are connected to the internet and the majority of financial services are managed online, there are risks associated with having personal and financial information accessible to hackers. According to a report by Identity Theft Resource, there were 1,862 data breaches in 2021, surpassing the previous record of 1,506 of 2017. Data breaches jumped 68% last year to reach a record high. Data exfiltration and ransomware attacks continue to be a growing challenge for security analysts.
Cybercrime is arguably one of the major threats to every company and organization in the world, and according to Berkshire Hathaway Inc. (NYSE:BRK-A) Chairman and CEO Warren Buffett, cyber attacks are mankind’s No. 1 common problem.
The Russia-Ukraine conflict has likely reinforced the pressing need to strengthen cyber defense both within organizations and at a national level. Some days ago, a group of Russian hackers calling itself Killnet claimed responsibility for targeted attacks on several German authorities and ministries, including Germany’s cybercrime agency the Federal Criminal Police Office (BKA).
Solutions For The Current Cyber Tension?
In the middle of the ongoing cyber anarchy, the cybersecurity firm Visium Technologies Inc. (OTC:VISM)wants to disrupt the cybersecurity industry by bringing innovative solutions that can pinpoint cyber threats in real time and provide root cause analysis to quickly determine where an attack originated.
Arguably one of the most challenging issues faced by cyber analysts is time – reducing the time from data breach to detection. Modern cyber attackers have become advanced in their capabilities and swift in exploiting cyberdefense weaknesses. Cybersecurity analysts must be vigilant, monitoring every point in the network infrastructure to keep up with the pace of hackers probing an enterprise’s cybersecurity defenses.
That’s where Visium reports that it kicks in to assist cybersecurity analysts transform raw data into meaningful and actionable information in real time that can be used in cyber defense. Visium maintains that its main product TruContext, powered by MITRE Corporation’s Cygraph, makes it easy to visualize the posture of the network in real time, before and throughout an attack.
The company partners with some of the leading organizations in the cybersecurity space, including Datadog Inc.(Nasdaq:DDOG), Splunk Inc.(Nasdaq:SPLK) and Tenable Inc.(Nasdaq:TENB).
Integrated Solution Provides World Class AI to Video Security
FAIRFAX, VA / ACCESSWIRE / March 31, 2022 / Visium Technologies, Inc, ("Visium" or the "Company") (OTC PINK:VISM) a provider of world-class real-time cybersecurity, context-focused analysis, and predictive visualization technologies, announced today that it has entered into an integration and partnership agreement with IREX AI, Inc., the premier provider of video-based solutions that empower city governments, public safety, organizations, transportation authorities, and service providers with an Ethical AI and Big Data platform.
Mark Lucky, CEO of Visium, commented, "We are very pleased to be partnering with IREX, the leader in the race for Ethical AI and video analytics. They have an impressive track record of success and rapid growth, and we see our TruContextTM technology providing meaningful analytic, connected data and context focused enhancements to their current and future customers. IREX competes in the rapidly growing intelligence, surveillance, and reconnaissance market that is currently estimated at $86 billion annually. TruContextTM will provide significant enhancements to the IREX Ethical AI platform by mapping and overlaying threat detection information, People Analytics, and geolocation data onto its existing video and imaging representations to create a comprehensive dashboard to solve crime faster by considering the full context."
Calvin Yadav, IREX CEO, added "There is no denying that public safety is being driven by digital transformation and investment in smart cities. We are excited to team up IREX's SearchveillanceTM technology with Visium's groundbreaking TruContextTM . Co-joining Visium with the powerful Ethical AI engine of IREX makes the world's first Real-Time intelligence whiteboard with video & image validation technology called ELI (Ethical Layered Intelligence). ELI will change the game by shaving months from investigation(s) for Federal & local law enforcement or Military reconnaissance missions. Working with Visium and the enhancements that their TruContext technology provides to our Ethical Artificial Intelligence platform helps our customers to make decisions in real-time"
About IREX AI, Inc.
IREX AI, Inc. is a provider of AI-powered video analytics operating in over 30 countries world-wide. IREX's mission is to mold cities of the future: safe, comfortable, and sustainable. The IREX Ethical AI and Big Data platform focuses on public safety and connects cameras and sensors to a secure private cloud, analyzing data in real-time and providing vital, proactive opportunities to prevent security and safety incidents. IREX allows cities to adapt to ever-changing threats, using Ethical AI technology to combat 21st-century problems such as pandemics, overcrowding, missing children, mass shootings, rising crime rates, and much more.
For more information, please visit www.IREX.AI
Volume | |
Day Range: | |
Bid Price | |
Ask Price | |
Last Trade Time: |