Data Security, Platform Security, Software Security

Cyera Introduces Data Detection and Response and Unified Data Explorer for SaaS, IaaS and PaaS Revolutionizing Security Operations

Cyera Introduces Data Detection and Response

Cyera, the data security company, today unveiled revolutionary new operational capabilities in its AI-powered data security platform. The company's industry-first Unified Data Explorer provides an intuitive and easy way for security teams to understand where they manage data across their cloud landscape, and pinpoint sensitive data exposures to reduce their attack surface. To address real-time data exfiltration and sensitive exposures Cyera is announcing unified Data Detection and Response (DDR) to extend their Data Security Posture Management (DSPM) capability. Security practitioners can quickly and easily take action to remediate security exposures, and stop sensitive data exfiltration in real time.

"Cyera impressed us with the ease with which we were able to understand exactly what data we are managing, where that data is stored, and how it is accessed," said Anthony Cunha, CISO at Mercury Financial. "Their platform allowed us to minimize the sensitive data we manage, improve our security posture, and assure compliance."

Cyera's Unified Data Explorer allows security practitioners to deep dive into their company's data. This builds upon the deep context Cyera develops on data, and includes critical insights into security exposures, how specific data classes are distributed across cloud environments and regions, who can access the data, and the security controls that are in place. For example, the Unified Data Explorer highlights where a specific combination of data becomes identifiable. This occurs when data that is typically non-sensitive becomes highly sensitive due to its proximity to personal identifiers protected by privacy or compliance statutes. The Unified Data Explorer also enables security teams to understand who has access to a particular type of sensitive data to govern access and avoid misuse. For example, highlighting which users have access to PCI, HIPAA, or NYDFS protected data across cloud providers and environments, and remediating overly permissive access or a lack of encryption or tokenization that could lead to a breach. The solution also enables security teams to ensure that a company's employees are not abusing generative AI capabilities like ChatGPT. By dynamically developing this level of detail, Cyera pinpoints and remediates data security exposures, including misconfigurations, distribution, access issues and more.

With multi cloud DDR, Cyera now identifies data exfiltration and exposures as they occur. This adds operational security capabilities to power incident response across SaaS, IaaS, and PaaS environments. Multi cloud DDR detects and remediates data exposure, configuration changes, non-sanctioned data access, and data exfiltration events as they happen across cloud platforms. For example, if a sensitive data store is made public, Cyera detects the configuration change and remediates the exposure. If a threat actor attempts to migrate data outside of the customer's cloud account or SaaS application, Cyera detects the exfiltration and immediately raises an alert. This includes the full context of the data, its sensitivity, the user, and the relevant privacy or regulatory framework violation so incident responders can take swift, decisive action to limit the impact of the breach.

"In order to secure data, organizations must have a dynamic, detailed understanding of what it represents no matter where it is managed," said Yotam Segev, Cyera's CEO and co-founder. "Cyera is working with hundreds of security teams to build a unified data security platform to secure data across a multi cloud landscape. I am confident that our ability to support proactive, real-time, and incident response data security needs will be game changing for customers."

To learn more about Cyera and to schedule a demo, visit https://www.cyera.io/demo or send a request to info@cyera.io.

About Cyera

Cyera is the data security company that gives businesses context and control over their most valuable asset: data. Cyera instantly provides companies visibility over all of their sensitive data, context over the risk it represents and their security exposure, and automated remediation to reduce the attack surface and ensure operational resilience. Backed by leading investors including Sequoia, Accel, and Cyberstarts, Cyera is redefining the way companies do cloud data security. To learn more, visit www.cyera.io.

Spotlight

Other News

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More

Dom Nicastro | April 03, 2020

Read More