‘Pay special attention to customer loyalty, retention and customer happiness,’ says Alexey Raevsky

Media 7 | June 6, 2023 | Read Time : 7:06 min

Alexey Raevsky Sheds Light on Cyberattack and Data Protection
Alexey Raevsky talks about prevention of cyberattack, data protection, mobile device security and data classification in this exclusive interview. Read on to know about data loss prevention solutions offered by Zecurion and Alexey's invaluable insights on risk management, compliance, and protection against threats.

If any organization has a mature data loss prevention in place, there is no need of combating the aftermath of data loss.

Media 7: How does your organization strike a balance between security and employee privacy and autonomy?
Alexey Raevsky:
Zecurion promotes risk-based approach. Zecurion Next Generation DLP allows organizations to dynamically assess risks and identify anomalies to minimize false positives. Thus, low-risk users can proceed as usual, while high-risk employees will be under closer supervision.

There are 3 aspects to keep in mind. First – whom are you monitoring, second – what are you monitoring, third – where are you monitoring.
Who: usually you cannot monitor your employees without prior notice or receiving consent. What: depending on the local regulations you should choose the most suitable deployment option, and inform your employees of the company privacy policy. Where: you shouldn’t monitor personal devices used for work. The easiest option is to inform your employees that they should use only devices provided by the company, and use them for business only as personal communication might be monitored by accident together with business-related data.

M7: In the event of a data leak involving sensitive or confidential information, how do you address the situation?
AR:
If any organization has a mature data loss prevention in place, there is no need of combating the aftermath of data loss. 
Data Loss Prevention is often perceived as checkmark solution to cover compliance with requirements of regulators. This leads to disastrous results. Zecurion Next Generation DLP, on the contrary, researches, investigates and monitors everything prior to data loss. We tend to say that Zecurion Next Generation DLP is more than a data loss prevention.

Our product features include:

• UBA with fast risk- based assessment: To ensure total visibility of employee activity and evaluate it on main parameters like risk, productivity, policies, and emotional state. Each employee profile contains all events associated with the user on a single page. All events are shown in chronological order and are clickable for more information. The Security Officer will supervise high-risk employees, while low-risk ones will operate with more minor limitations.

• Screen Photo Detector: Whenever someone tries to photograph a screen by smartphone, Zecurion DLP immediately detects it via webcam and blocks the computer. The technology uses 2 neural networks to ensure reliable smartphone detection and flags cybersecurity incidents in a blink of an eye (from 0.06 seconds).

• Investigation Workflow Automation: This module simplifies investigations and shortens the incident response cycle. It minimizes the cybersecurity team workload by providing a 360° view of actual tasks with all the statuses, data on the investigation stage, executants, and deadlines. During the investigation, cybersecurity team members can leave comments on the task, discuss progress with other participants (from CISO to analyst), and attach documents and incidents as proof.

M7: How do you ensure that third-party vendors or contractors do not cause data leaks?
AR:
The key to this problem is in thorough control of what data do you allow third-party vendors and contractors to access. If they don’t have access to sensitive or overabundant information, the risks are minimized.

Zecurion Next Generation DLP allows mapping of accessible data and puts all confidential information at rest in order. The solution’s Discovery Module collects data from all sources and supports an impressive set of content detect technologies, including templates, regular expressions and digital fingerprints.

Read more: 'Successful tech companies are able to cultivate leaders not only at the top of the business, but at all levels of the business,' says Reed Taussig.


With data being everywhere, it is easy to lose context. Without it, the details needed for forensic investigations will be incomplete and might lead to inaccurate conclusions.

M7: What advice would you give to organizations looking to improve their data leak prevention efforts?
AR:
They should start with an order in their data. Data classification is directly related to risk management, compliance, and protection against internal threats. Organizing structured and unstructured data into appropriate categories ensures efficient use and data protection across the company network. With no data classification in place, any data protection program will fail.

M7: How does your organization handle data leak incidents that involve sensitive or confidential data?
AR:
Prevention is always better than a cure. Here are the steps to cover most relevant customer’s use cases (based on Zecurion solutions):
1. Perform data identification and classification for files and traffic.
2. Provide forensic and retrospective analysis with investigation and reporting capabilities.
3. Implement more than 10 content detection techniques (dictionaries with keywords, regular expressions and templates), digital fingerprint (documents and source database), Bayesian probabilistic analysis method with dictionaries, support vector machine learning algorithm (images of structured objects), etc.
4. Suggest report customization capabilities. Operator can create new Report Log with deep filter customizations with multi-level AND, OR, NOT Boolean logic.
5. Include unified employee profile section where all incidents\leakages and key statistics regarding this user are stored. UEBA with Staff control module is also available when required.
6. Offer policy orientated deployment approach
Operator can create policy once and then broadcast policy to selected target channels (corp mail, web, messengers, devices, printers, workstation HDD, file shares), etc. Zecurion has the option to turn on physical blockage for selected channels.

M7: What recommendations would you give to businesses seeking to implement or enhance forensic investigation capabilities?
AR:
 With data being everywhere, it is easy to lose context. Without it, the details needed for forensic investigations will be incomplete and might lead to inaccurate conclusions.
Your DLP has to maintain a comprehensive archive of files and events to provide the big picture of the organization’s security state. Relying only on policies and classification is erroneous as it will provide a vision of a picture at-a-time, not a proper historical overview.

M7: How does the use of mobile devices impact cybersecurity, and what are the best practices for mobile device security?
AR:
Mobile device security might be very tricky, especially when employees use their personal mobile devices at work. You cannot monitor these, as it might be perceived as a criminal access without authorization.
At the moment, we do not see significant product potential, and the demand from customers is limited. The widespread use of personal devices during the pandemic and the complexity of legal control of such devices has reduced interest in the product.

Read more: ‘Marketing can be the oxygen to a company’s growth,’ says Shashi Kiran


Mobile device security might be very tricky, especially when employees use their personal mobile devices at work.

M7: Can you discuss the importance of incident response planning, and what steps businesses should take in the event of a cyberattack or data breach?
AR:
Every organization has to have an incident response plan agreed to its local legislation. Every region has its own requirements to actions and their timing after a cyberattack or data breach. Consult your corporate lawyer for the qualified legal opinion before creating a proper incident response plan.

M7: How do you measure the success of your company, and what metrics do you use to track progress?
AR:
Except for the obvious (sales revenue, net profit and gross margin, sales growth yearly, etc.), we pay special attention to customer loyalty and retention, and customer happiness. During our history we had both: customers, that used DLP as a preventive measure, and customers, that required it for forensic investigation. We are very proud of cases that make us stand out from other DLP vendors.

A recent venture was a forensic investigation for an oil refinery. The plant sold products to their intermediaries, who were later found to be fraudulent firms that existed only on paper. These firms bought products from the plant and resold them to other customers with a large price hike. These activities were uncovered with Zecurion’s DLP solution, which discovered that a group of managers at the oil refinery, including a C-level executive, were involved in the scam. They had forged documents to cover their tracks, which Zecurion identified. It then conducted a financial and legal audit. The audit revealed the fraudsters’ revenue was actually the organization’s loss, amounting to over $25 million. It helped the refinery seek legal action and fire three key members associated with the scam. Zecurion’s people-centric DLP solution helped them throughout the investigation process and to take further steps.

M7: Describe a time when you had to adjust your content strategy due to shifting market conditions or other external factors.
AR:
We develop solutions that solve our customer problems. Insider threat protection is a field of our research, our goal and main interest. With our features, we influence market, making us not so dependent on external factors.

ABOUT ZECURION

Zecurion is a world-class vendor of IT security solutions helping companies to protect against insider threats. Zecurion provides data leak prevention, detection of internal fraud, reveals employee's misbehavior, helps in conducting forensic investigations and improves internal security. The company's solutions are easy-to-manage and easy-to-implement, and provide ultimate protection against information loss throughout the course of its lifecycle from creation and recording to archiving and deletion.
By 2023 the company has more than 10 000 customers from SMB to enterprises on all continents. Zecurion is recognized by “Big 3”: Gartner, Forrester, IDC and received 5 stars out of 5 from customers at Gartner Peer Insights. To know more, please visit https://zecurion.com/

More C-Suite on deck

‘Security solutions need to be consistent, regardless of geography or technical stack,’ emphasizes Nishant Kaushik

Media 7 | June 16, 2023

Nishant Kaushik is an excellent technologist with strategic foresight and tactical know-how to manage technology-driven businesses and security expansion plans. He has successfully led cross-functional and highly focused teams to achieve business objectives that align with customer needs. Read this interview to discover Nishant’s expertise and unique perspective on omnichannel security and risk management.

Read More

‘Data and analytics play a crucial role in shaping our advertising strategies,' asserts Aleksander Groshev

Media 7 | June 28, 2023

Aleksander Groshev is the CEO and Co-Founder of Autobahn Security. Previously he was Vice President of Product responsible for the product development of the SaaS platform. Before joining Autobahn Security he held the position of Head of Product at Fincite, a wealth management B2B platform.

Read More

'AI & ML algorithms will play a critical role in identifying cyber threats,' asserts Trishneet Arora

Media 7 | July 28, 2023

Trishneet Arora, a self-made individual, demonstrated remarkable vision, intellect, and competence when he established a startup at the young age of 19. Under his guidance, the flagship venture has expanded into both the entertainment and educational sectors. With Trishneet at the helm, the potential for growth and success knows no bounds. Let's delve into his insights on securing UPI-based applications.

Read More

‘Security solutions need to be consistent, regardless of geography or technical stack,’ emphasizes Nishant Kaushik

Media 7 | June 16, 2023

Nishant Kaushik is an excellent technologist with strategic foresight and tactical know-how to manage technology-driven businesses and security expansion plans. He has successfully led cross-functional and highly focused teams to achieve business objectives that align with customer needs. Read this interview to discover Nishant’s expertise and unique perspective on omnichannel security and risk management.

Read More

‘Data and analytics play a crucial role in shaping our advertising strategies,' asserts Aleksander Groshev

Media 7 | June 28, 2023

Aleksander Groshev is the CEO and Co-Founder of Autobahn Security. Previously he was Vice President of Product responsible for the product development of the SaaS platform. Before joining Autobahn Security he held the position of Head of Product at Fincite, a wealth management B2B platform.

Read More

'AI & ML algorithms will play a critical role in identifying cyber threats,' asserts Trishneet Arora

Media 7 | July 28, 2023

Trishneet Arora, a self-made individual, demonstrated remarkable vision, intellect, and competence when he established a startup at the young age of 19. Under his guidance, the flagship venture has expanded into both the entertainment and educational sectors. With Trishneet at the helm, the potential for growth and success knows no bounds. Let's delve into his insights on securing UPI-based applications.

Read More

Related News

Software Security

Cisco to Secure Splunk for Resilience and Security in AI-Driven World

Cisco | September 25, 2023

Cisco and Splunk are joining forces to advance organizations from reactive threat handling to proactive threat anticipation and prevention. Together, they will emerge as a major global software entity, boosting Cisco's shift towards recurring revenue. This collaboration unites two esteemed workplaces with shared values, robust cultures, and skilled teams. The synergy between these pioneering companies positions them for leadership in AI-driven security and observability. Anticipated to yield positive cash flow and improved gross margins in the initial fiscal year following the merger, with non-GAAP EPS enhancement expected by year two. Cisco and Splunk, the leader in cybersecurity and observability, today announced a definitive agreement under which Cisco will acquire Splunk for $157 per share in cash, representing an equity value of approximately $28 billion. Gary Steele, president and CEO of Splunk, will join Cisco's Executive Leadership Team upon completion of the acquisition, reporting to Cisco chair and CEO Chuck Robbins. Chair and CEO of Cisco, Chuck Robbins, remarked, We're excited to bring Cisco and Splunk together. Our combined capabilities will drive the next generation of AI-enabled security and observability. From threat detection and response to threat prediction and prevention, we will help make organizations of all sizes more secure and resilient. [Source: Cision PR Newswire] Every company relies on data to operate its business and make mission-critical choices in today's hyper-connected environment. Accelerating and adopting generative AI, growing danger surfaces, and different cloud environments offer unprecedented complexity for enterprises. To be digitally resilient, organizations must better manage, preserve, and unleash data's value. Gary Steele, president and CEO of Splunk, stated that they would together form a global security and observability leader that will harness the power of data and AI to deliver outstanding customer outcomes and transform the industry. Steele added that they’re eager to join forces with a trusted and long-time partner who shares their passion for innovation and top customer experience, and they expect their community of Splunk employees to benefit from the greater opportunities as they bring together two purpose-driven and respected organizations. Cisco and Splunk will give insight across hybrid and multi-cloud systems, enabling clients to provide seamless application experiences for digital enterprises. The companies can help other organizations responsibly use AI due to their scale, data visibility, and trust. These two firms will unite to invest more in innovative products, accelerate innovation, and expand globally to serve clients of all sizes. The transaction is expected to be cash flow positive and gross margin accretive in the first fiscal year post-close, with non-GAAP EPS accretive in year two. The acquisition is subject to regulatory approval and customary closing conditions, including approval by Splunk shareholders. Advisors for the Cisco-Splunk acquisition include Tidal Partners LLC, Simpson Thacher & Bartlett LLP Cravath and Swaine & Moore LLP, among others.

Read More

API Security

Salt Security, CrowdStrike Expands Partnership with New Integration

Salt Security | September 20, 2023

Salt Security, a prominent API security company, has announced the expansion of its partnership with CrowdStrike, a leading cybersecurity technology company providing cloud workload and endpoint security, cyberattack response, and threat intelligence services. This expansion involves the integration of the Salt Security API Protection Platform with the widely recognized CrowdStrike Falcon Platform. Roey Eliyahu, Co-founder and CEO of Salt Security, stated, Protecting against API threats requires deep visibility and robust runtime protection. We’re excited to bring our unique strengths in API security to the CrowdStrike customer base with this new integration. Together with CrowdStrike, Salt can provide organizations with extended runtime protections and posture management across the cloud and application landscapes. [Source – Cision PR Newswire] Through this integration, customers gain access to a comprehensive 360-degree view of API security risks, particularly focusing on the application-layer attack surface. This integration is accessible via the CrowdStrike Marketplace and provides valuable API threat intelligence. It also enhances cross-organization API security capabilities by streamlining and enhancing the workflows related to API auditing, monitoring, and enforcement. The partnership between Salt Security, offering top-notch API runtime monitoring and AI-driven insights, and CrowdStrike, renowned for its award-winning AI-powered protection, provides organizations with complete visibility into their API attack surface. This integration also offers valuable context regarding the severity of threats in relation to business-critical aspects. With this partnership, customers benefit from: API vulnerability and threat context API threat mitigation API threat management automation The patented Salt API security platform stands out for its utilization of cloud-scale big data, artificial intelligence (AI), and machine learning (ML). These technologies work in tandem to automate the process of discovering and cataloging an organization's entire set of APIs. Salt plays a crucial role in pinpointing areas where APIs might expose sensitive data. This proactive approach aids enterprises in recognizing and mitigating potential API threats while also reinforcing their overall API security. Gur Talpaz, Head of Falcon Fund and Vice President of Corporate Development at CrowdStrike, said, With APIs now a prime target for malicious actors, securing them requires a comprehensive and diligent approach. Through this joint integration, we can harness the mature AI-driven intelligence of the Salt API security platform with our widely deployed Falcon platform, giving organizations complete visibility into their application-layer attack surface and a detailed understanding of their application threat landscape. [Source – Cision PR Newswire] About Salt Security Salt Security is a leading API security company that safeguards the APIs at the core of all modern applications. Its API Protection Platform is the sole API security solution that integrates the power of cloud-scale big data with time-tested machine learning and artificial intelligence to detect and prevent API attacks. Salt provides extensive context, real-time analysis, and continuous insights for API discovery, hardening APIs, and attack prevention by correlating the activities of millions of APIs and users over time.

Read More

Software Security

Cyolo Unveils Key Insights into OT Cybersecurity Threat Landscape from KuppingerCole and Releases Cyolo 4.3 for Enhanced Security

Business Wire | September 27, 2023

Today, Cyolo, provider of the fastest and most secure zero-trust access and connectivity solution for hybrid organizations with IT and OT, in partnership with KuppingerCole, released an industry analysis focused on zero trust and remote access for operational technology (OT) environments. The analysis reveals key insights about the OT cybersecurity threat landscape, outlines high-level security architecture for OT, critical infrastructure systems (CIS) and industrial control systems (ICS), and evaluates key requirements of security regulations and frameworks. OT environments experience the same kinds of threats as enterprise IT – including ransomware, account takeovers, APTs, and Supply Chains as vectors – while experiencing expanded OT-specific threats. While traditional IT security tools may be adapted, developing robust security architectures for OT environments is inherently complex compared to their IT counterparts. Its unique nature, from equipment and software to communication protocols requires dedicated OT security solutions. Cyolo can help organizations with OT infrastructure to define and manage access control to those complex environments, said John Tolbert, Lead Analyst at KuppingerCole. Overall key insights include: OT Threat Landscape. Heightened geopolitical factors have intensified attacks on OT and ICS, posing significant consequences ranging from operational disruptions and service denial to financial repercussions and potential harm to human well-being. Core Cybersecurity Regulations. The risks and consequences of cyber-attacks against critical infrastructure advanced regulations globally mandating secure architectures and technical controls. KRITIS and the follow-on IT Security Act 2.0 are related examples of such regulations, as well as the NIST Cybersecurity Framework. OT Security Architectures and Key Functionalities. There are eight areas of functionality that are central to effective OT security architectures. Cybersecurity architectures for OT must address asset discovery, access control, IT security tool integration, detection and response capabilities, and OT protocol level threats. As the analysis breaks down, within critical infrastructure interruptions and downtime are not an option. To address the increasing need for secure access in OT environments, Cyolo introduced Cyolo 4.3, which expands key capabilities with more layers of security and making the product easier than ever to use for both administrators and end users in the industrial space. With Cyolo 4.3, industrial organizations will be able to extend their multi-factor authentication (MFA) across environments through an integration with Duo Security to support their physical tokens as required. Additionally, the company has implemented another layer of security for file transfer within the OT/ICS environment, through query anti-virus software to scan files before they are delivered to their destination. Cyolo is also adapting for further usability, allowing teams to securely invite external users by generating a secure one-time password; and import groups from existing IdPs, using SCIM. “Ensuring the security of critical infrastructure and industrial processes has become increasingly critical as organizations unite their IT and OT systems. This convergence has expanded the OT threat landscape and introduced significant cybersecurity challenges, as the once-isolated OT networks are now vulnerable to the same threats that have targeted IT networks for years” said Joe O'Donnell, Vice President ICS/OT of Cyolo. “With Cyolo 4.3, industrial entities can confidently navigate the complexities of the modern threat landscape and fortify their defenses against evolving cyber threats.” The announcement of Cyolo 4.3 highlights the company’s commitment to advancing zero-trust capabilities and it comes on the heels of Cyolo being listed as a Representative Vendor in the 2023 Gartner® “Market Guide for Zero Trust Network Access” report for the second consecutive year and recognized by Frost & Sullivan with the 2023 North American New Product Innovation Award for Secure Remote Access to Operational Infrastructure and Industrial Control Systems (OT/ICS). As the threats to critical infrastructure continue to evolve, Cyolo zero-trust access solution continues to provide the utmost protection and ease of use. To learn more about Cyolo 4.3, visit here. Access the report for a full view of the industry here. Register here to attend the joint webinar from Cyolo and KuppingerCole on how to achieve secure remote access for OT environments, to be held on Tuesday, October 10 at 7 a.m. PT. About Cyolo Cyolo helps hybrid organizations in the IT and OT spaces to stay safe, secure and productive in an era of distributed workforces and unprecedented cyberthreats. Cyolo’s next-generation zero-trust access solution enables all users, including employees, third parties as well as remote and on-site workers, to connect to their working environments seamlessly and securely via modern identity-based access. Providing one unified solution that integrates with the existing tech stack and deploys easily in the cloud, on-premises or in a hybrid model, Cyolo empowers the global workforce to securely access anything from anywhere.

Read More

Software Security

Cisco to Secure Splunk for Resilience and Security in AI-Driven World

Cisco | September 25, 2023

Cisco and Splunk are joining forces to advance organizations from reactive threat handling to proactive threat anticipation and prevention. Together, they will emerge as a major global software entity, boosting Cisco's shift towards recurring revenue. This collaboration unites two esteemed workplaces with shared values, robust cultures, and skilled teams. The synergy between these pioneering companies positions them for leadership in AI-driven security and observability. Anticipated to yield positive cash flow and improved gross margins in the initial fiscal year following the merger, with non-GAAP EPS enhancement expected by year two. Cisco and Splunk, the leader in cybersecurity and observability, today announced a definitive agreement under which Cisco will acquire Splunk for $157 per share in cash, representing an equity value of approximately $28 billion. Gary Steele, president and CEO of Splunk, will join Cisco's Executive Leadership Team upon completion of the acquisition, reporting to Cisco chair and CEO Chuck Robbins. Chair and CEO of Cisco, Chuck Robbins, remarked, We're excited to bring Cisco and Splunk together. Our combined capabilities will drive the next generation of AI-enabled security and observability. From threat detection and response to threat prediction and prevention, we will help make organizations of all sizes more secure and resilient. [Source: Cision PR Newswire] Every company relies on data to operate its business and make mission-critical choices in today's hyper-connected environment. Accelerating and adopting generative AI, growing danger surfaces, and different cloud environments offer unprecedented complexity for enterprises. To be digitally resilient, organizations must better manage, preserve, and unleash data's value. Gary Steele, president and CEO of Splunk, stated that they would together form a global security and observability leader that will harness the power of data and AI to deliver outstanding customer outcomes and transform the industry. Steele added that they’re eager to join forces with a trusted and long-time partner who shares their passion for innovation and top customer experience, and they expect their community of Splunk employees to benefit from the greater opportunities as they bring together two purpose-driven and respected organizations. Cisco and Splunk will give insight across hybrid and multi-cloud systems, enabling clients to provide seamless application experiences for digital enterprises. The companies can help other organizations responsibly use AI due to their scale, data visibility, and trust. These two firms will unite to invest more in innovative products, accelerate innovation, and expand globally to serve clients of all sizes. The transaction is expected to be cash flow positive and gross margin accretive in the first fiscal year post-close, with non-GAAP EPS accretive in year two. The acquisition is subject to regulatory approval and customary closing conditions, including approval by Splunk shareholders. Advisors for the Cisco-Splunk acquisition include Tidal Partners LLC, Simpson Thacher & Bartlett LLP Cravath and Swaine & Moore LLP, among others.

Read More

API Security

Salt Security, CrowdStrike Expands Partnership with New Integration

Salt Security | September 20, 2023

Salt Security, a prominent API security company, has announced the expansion of its partnership with CrowdStrike, a leading cybersecurity technology company providing cloud workload and endpoint security, cyberattack response, and threat intelligence services. This expansion involves the integration of the Salt Security API Protection Platform with the widely recognized CrowdStrike Falcon Platform. Roey Eliyahu, Co-founder and CEO of Salt Security, stated, Protecting against API threats requires deep visibility and robust runtime protection. We’re excited to bring our unique strengths in API security to the CrowdStrike customer base with this new integration. Together with CrowdStrike, Salt can provide organizations with extended runtime protections and posture management across the cloud and application landscapes. [Source – Cision PR Newswire] Through this integration, customers gain access to a comprehensive 360-degree view of API security risks, particularly focusing on the application-layer attack surface. This integration is accessible via the CrowdStrike Marketplace and provides valuable API threat intelligence. It also enhances cross-organization API security capabilities by streamlining and enhancing the workflows related to API auditing, monitoring, and enforcement. The partnership between Salt Security, offering top-notch API runtime monitoring and AI-driven insights, and CrowdStrike, renowned for its award-winning AI-powered protection, provides organizations with complete visibility into their API attack surface. This integration also offers valuable context regarding the severity of threats in relation to business-critical aspects. With this partnership, customers benefit from: API vulnerability and threat context API threat mitigation API threat management automation The patented Salt API security platform stands out for its utilization of cloud-scale big data, artificial intelligence (AI), and machine learning (ML). These technologies work in tandem to automate the process of discovering and cataloging an organization's entire set of APIs. Salt plays a crucial role in pinpointing areas where APIs might expose sensitive data. This proactive approach aids enterprises in recognizing and mitigating potential API threats while also reinforcing their overall API security. Gur Talpaz, Head of Falcon Fund and Vice President of Corporate Development at CrowdStrike, said, With APIs now a prime target for malicious actors, securing them requires a comprehensive and diligent approach. Through this joint integration, we can harness the mature AI-driven intelligence of the Salt API security platform with our widely deployed Falcon platform, giving organizations complete visibility into their application-layer attack surface and a detailed understanding of their application threat landscape. [Source – Cision PR Newswire] About Salt Security Salt Security is a leading API security company that safeguards the APIs at the core of all modern applications. Its API Protection Platform is the sole API security solution that integrates the power of cloud-scale big data with time-tested machine learning and artificial intelligence to detect and prevent API attacks. Salt provides extensive context, real-time analysis, and continuous insights for API discovery, hardening APIs, and attack prevention by correlating the activities of millions of APIs and users over time.

Read More

Software Security

Cyolo Unveils Key Insights into OT Cybersecurity Threat Landscape from KuppingerCole and Releases Cyolo 4.3 for Enhanced Security

Business Wire | September 27, 2023

Today, Cyolo, provider of the fastest and most secure zero-trust access and connectivity solution for hybrid organizations with IT and OT, in partnership with KuppingerCole, released an industry analysis focused on zero trust and remote access for operational technology (OT) environments. The analysis reveals key insights about the OT cybersecurity threat landscape, outlines high-level security architecture for OT, critical infrastructure systems (CIS) and industrial control systems (ICS), and evaluates key requirements of security regulations and frameworks. OT environments experience the same kinds of threats as enterprise IT – including ransomware, account takeovers, APTs, and Supply Chains as vectors – while experiencing expanded OT-specific threats. While traditional IT security tools may be adapted, developing robust security architectures for OT environments is inherently complex compared to their IT counterparts. Its unique nature, from equipment and software to communication protocols requires dedicated OT security solutions. Cyolo can help organizations with OT infrastructure to define and manage access control to those complex environments, said John Tolbert, Lead Analyst at KuppingerCole. Overall key insights include: OT Threat Landscape. Heightened geopolitical factors have intensified attacks on OT and ICS, posing significant consequences ranging from operational disruptions and service denial to financial repercussions and potential harm to human well-being. Core Cybersecurity Regulations. The risks and consequences of cyber-attacks against critical infrastructure advanced regulations globally mandating secure architectures and technical controls. KRITIS and the follow-on IT Security Act 2.0 are related examples of such regulations, as well as the NIST Cybersecurity Framework. OT Security Architectures and Key Functionalities. There are eight areas of functionality that are central to effective OT security architectures. Cybersecurity architectures for OT must address asset discovery, access control, IT security tool integration, detection and response capabilities, and OT protocol level threats. As the analysis breaks down, within critical infrastructure interruptions and downtime are not an option. To address the increasing need for secure access in OT environments, Cyolo introduced Cyolo 4.3, which expands key capabilities with more layers of security and making the product easier than ever to use for both administrators and end users in the industrial space. With Cyolo 4.3, industrial organizations will be able to extend their multi-factor authentication (MFA) across environments through an integration with Duo Security to support their physical tokens as required. Additionally, the company has implemented another layer of security for file transfer within the OT/ICS environment, through query anti-virus software to scan files before they are delivered to their destination. Cyolo is also adapting for further usability, allowing teams to securely invite external users by generating a secure one-time password; and import groups from existing IdPs, using SCIM. “Ensuring the security of critical infrastructure and industrial processes has become increasingly critical as organizations unite their IT and OT systems. This convergence has expanded the OT threat landscape and introduced significant cybersecurity challenges, as the once-isolated OT networks are now vulnerable to the same threats that have targeted IT networks for years” said Joe O'Donnell, Vice President ICS/OT of Cyolo. “With Cyolo 4.3, industrial entities can confidently navigate the complexities of the modern threat landscape and fortify their defenses against evolving cyber threats.” The announcement of Cyolo 4.3 highlights the company’s commitment to advancing zero-trust capabilities and it comes on the heels of Cyolo being listed as a Representative Vendor in the 2023 Gartner® “Market Guide for Zero Trust Network Access” report for the second consecutive year and recognized by Frost & Sullivan with the 2023 North American New Product Innovation Award for Secure Remote Access to Operational Infrastructure and Industrial Control Systems (OT/ICS). As the threats to critical infrastructure continue to evolve, Cyolo zero-trust access solution continues to provide the utmost protection and ease of use. To learn more about Cyolo 4.3, visit here. Access the report for a full view of the industry here. Register here to attend the joint webinar from Cyolo and KuppingerCole on how to achieve secure remote access for OT environments, to be held on Tuesday, October 10 at 7 a.m. PT. About Cyolo Cyolo helps hybrid organizations in the IT and OT spaces to stay safe, secure and productive in an era of distributed workforces and unprecedented cyberthreats. Cyolo’s next-generation zero-trust access solution enables all users, including employees, third parties as well as remote and on-site workers, to connect to their working environments seamlessly and securely via modern identity-based access. Providing one unified solution that integrates with the existing tech stack and deploys easily in the cloud, on-premises or in a hybrid model, Cyolo empowers the global workforce to securely access anything from anywhere.

Read More

Spotlight

Zecurion

Zecurion

Zecurion data loss prevention (DLP) solution is an easy-to-use solution for securing confidential data at rest, in motion, at the endpoint or on network, in the cloud, and to demonstrate regulatory compliance. With pricing and configurations that are SMB as well as large-enterprise friendly, Zecu...

Events

Resources