Enterprise Security, Platform Security, Software Security

CyberArk Identity Flows Accelerates Cybersecurity Risk Response

Businesswire | May 10, 2023 | Read time : 05:00 min

CyberArk Identity Flows Accelerates Cybersecurity Risk Response

CyberArk (NASDAQ: CYBR), the global leader in Identity Security, today announced enhancements to its CyberArk Identity Flows orchestration solution, including new integrations with Gurucul, Proofpoint and SentinelOne. Part of the CyberArk Identity Security Platform, CyberArk Identity Flows automates risk response tasks and processes through no-code app integrations and workflows, and improves response times, efficiency and productivity.

CyberArk Identity Flows includes a user-friendly workflow builder with powerful integration and orchestration capabilities for identity-related business processes, data management and security event responses.

New features enable organizations to orchestrate complex responses to a potential threat or security event and act on the valuable data provided by threat monitoring and alerting systems. For example, when a security alert is triggered due to continued failed login attempts, users can be automatically moved into a “risky persons” group to restrict access to specific resources. This feature can also automatically notify relevant parties of the risk, create IT tickets, or take other actions based on security policies.

The new technology integrations, available on CyberArk Marketplace, expand these capabilities to work with the industry’s leading threat detection systems, including:

  • Gurucul Security Analytics and Operations Platform – detects threats and provides analytics-driven risk scoring to quickly identify and prioritize new, emerging and unknown threats. CyberArk Identity Flows can gather the risk score from Gurucul and orchestrate appropriate responses and actions to reduce the manual effort associated with threat investigation and remediation while securing the associated identity(s).
  • Proofpoint Targeted Attack Protection (TAP) – detects email threats and assigns a level of risk to individuals with a Very Attacked People (VAP) feature. CyberArk Identity Flows can utilize the insights provided by Proofpoint to orchestrate appropriate responses such as moving identities into different groups to change access permissions, change an authentication policy, send alerts, post notifications or create IT tickets.
  • SentinelOne Singularity Platform – detects and hunts for threats across user endpoints, containers, cloud workloads and IoT devices. When risks are detected, CyberArk Identity Flows leverages that context to make decisions within workflow actions that need to take place across the identity infrastructure.

With CyberArk Identity Flows, workflows can be built in minutes through a user-friendly visual editor and thousands of pre-built connectors to more than 700 applications. CyberArk Identity Flows now also integrates with CyberArk Identity Security Intelligence, a shared service of the CyberArk Identity Security Platform that leverages user behavior analytics to detect and remediate anomalous and risky activity by employees. When high-risk behavior is detected, CyberArk Identity Flows is used to orchestrate response actions to reduce response times to attacks to minimize risk.

“Flexible automation and orchestration are critical to a proactive Identity Security program and vital to improving the security posture of our clients. That’s why we’ve been so focused on delivering new CyberArk Identity Flows innovations,” said Peretz Regev, chief product officer at CyberArk. “With these enhancements and integrations, we make it simple for organizations to use CyberArk Identity Flows to reduce IT overhead, accelerate service agility and strengthen their overall security, ultimately improving operational efficiencies.”

CyberArk Identity Flows can be purchased as a standalone solution, or as part of the CyberArk Identity Security Platform. CyberArk applies intelligent privilege controls to all identities – human and machine – with continuous threat detection and prevention across the entire identity lifecycle. With the CyberArk Identity Security Platform, organizations can enable Zero Trust and least privilege with complete visibility, enabling every identity to securely access any resource, located anywhere, from everywhere.

To learn more, please register for “Better Security with Threat Response Automation,” a webinar taking place on May 18, 2023 or visit https://www.cyberark.com/products/identity-flows/.

About CyberArk

CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit https://www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

Spotlight

Traditional email security products struggle to detect email impersonation threats such as BEC and targeted phishing campaigns. These threats consistently bypass defenses that rely on signatures and policies like Secure Email Gateways and native-cloud email filters. This guide breaks down how Fortra’s Agari uses advanced data sc

Spotlight

Traditional email security products struggle to detect email impersonation threats such as BEC and targeted phishing campaigns. These threats consistently bypass defenses that rely on signatures and policies like Secure Email Gateways and native-cloud email filters. This guide breaks down how Fortra’s Agari uses advanced data sc

Related News

Enterprise Security, Platform Security, Software Security

Contrast Security Releases Assess Feature for LLMs to Protect Against AI Security Threats

PR Newswire | August 07, 2023

Contrast Security (Contrast), the code security platform built for developers and trusted by security, today announced it will extend its market-leading application security testing (AST) platform to support testing of Large Language Models (LLMs) from OpenAI. In this first release, Contrast rules help teams that are developing software using the OpenAI application programming interface (API) set to identify and mitigate weaknesses that could expose an organization to prompt injection vulnerabilities: i.e., attacks involving injection of a prompt that deceives the application into executing unauthorized code. Prompt injection was identified as the top risk for LLM applications by the just-released OWASP 10 Top for Large Language Model Applications project. Contrast has continued to support OWASP's mission to improve Application Security (AppSec): In fact, Contrast's Chief Product Officer Steve Wilson led the 400-person volunteer team that created the OWASP Top 10 for LLMs. "As project lead for the new OWASP Top 10 for LLMs, I can say our group looked deeply at many attack vectors against LLMs. Prompt Injection repeatedly rose to the top of the list in our expert group voting for the most important vulnerability," said Wilson. "Contrast is the first security solution to respond to this new industry standard list by delivering this capability. Organizations can now identify susceptible data flows to their LLMs, providing security with the visibility needed to identify risks and prevent unintended exposure." According to the OWASP Top 10 for LLMs, a prompt injection vulnerability allows an attacker to craft inputs that can manipulate the operation of a trusted LLM. This results in the LLM acting as a "confused deputy" on behalf of the attacker. Given the high degree of trust usually associated with an LLM's output, the manipulated responses may go unnoticed and may even be trusted by the user, allowing the attack to potentially poison search results, deliver incorrect or malicious responses, produce malicious code, circumvent content filters, or to leak sensitive data. Prompt injections can be introduced via various avenues, including websites, emails, documents or any other data source that an LLM might rely on. Contrast is ideal for identifying all types of injection accurately, including this new form of AI prompt injection. Contrast uses runtime security to monitor actual application behavior and detect vulnerabilities, rather than scanning source code or simulating attacks. This approach is fast, easy and highly accurate, ensuring that developers are instantly notified of issues and provided all the information they need to correct problems. User input sent through OpenAI's official Python API to an LLM in a Python agent-instrumented application triggers the prompt injection rule. About Contrast Security Contrast is a world-leading code security platform company purposely built for developers to get secure code moving swiftly and trusted by security teams to protect business applications. Developers, security and operations teams quickly secure code across the complete Software Development Life Cycle (SDLC) with Contrast to protect against today's targeted AppSec attacks. Founded in 2014 by cybersecurity industry veterans, Contrast was established to replace legacy AppSec solutions that cannot protect modern enterprises. With today's pressures to develop business applications at increasingly rapid paces, the Contrast Secure Code Platform defends and protects against full classes of Common Vulnerabilities and Exposures (CVEs). This allows security teams to avoid spending time focusing on false positives, leaving them more time to remediate true vulnerabilities faster. Contrast's platform solutions for code assessment, testing, protection, serverless, supply chain, APIs and languages help enterprises achieve true DevSecOps transformation and compliance. Contrast protects against major cybersecurity attacks for its customer base, which represents some of the largest brand-name companies in the world, including BMW, AXA, Zurich, NTT, Sompo Japan and the American Red Cross, as well as numerous other leading global Fortune 500 enterprises. Contrast partners with global organizations such as AWS, Microsoft, IBM, GuidePoint Security, Trace3, Deloitte and Carahsoft, to seamlessly integrate and achieve the highest level of security for customers. The growing demand for the world's only platform for code security has landed the company on some of the most prestigious lists, including the Inc. 5000 List of America's Fastest-Growing Companies and the Deloitte Technology Fast 500 List of fastest-growing companies.

Read More

Web Security Tools, Cloud Security

Tenable Unveils Comprehensive Web Application and API Scanning Capabilities for Nessus Expert

GlobeNewswire | September 01, 2023

Tenable®, the Exposure Management company, today announced web application and API scanning in Tenable Nessus Expert, new features that provide simple and comprehensive vulnerability scanning for modern web applications and APIs. Web application and API scanning in Nessus Expert are dynamic application security testing (DAST) features that enable security practitioners to proactively identify and assess web applications and APIs for known vulnerabilities. This includes OWASP Top 10 vulnerabilities in custom application code and known vulnerabilities found in third-party components. Backed by Tenable Research, Nessus provides broad and accurate vulnerability coverage for web applications and APIs – spanning web application servers, content management systems, web frameworks, programming languages and JavaScript libraries. The result is fewer false positives and negatives, ensuring security practitioners know the true risks in their applications. “Web applications are under siege and the security practitioners in charge of protecting them face numerous challenges,” said Glen Pendley, chief technology officer, Tenable. “With Nessus Expert – the gold standard in vulnerability assessment – we’re tackling the crux of these challenges head on by widening visibility into web applications and APIs. Whether the apps are running on-prem or in the public cloud, Nessus Expert assesses their exposures and provides security practitioners, consultants and pentesters with actionable results quickly.” Nessus Expert is the industry’s first vulnerability assessment solution that spans traditional IT assets and the dynamic modern attack surface, including the external attack surface, cloud infrastructure and now, web applications and APIs. This new feature and functionality enables security practitioners to: Set-up new web app and API scans and easily generate comprehensive results Rapidly discover known vulnerabilities and cyber hygiene issues using predefined scan templates for SSL/TLS certificates and HTTP header misconfigurations Identify all web applications, APIs and underlying components owned by a given organization Confidently and safely scan environments without disruptions or delays About Tenable Tenable® is the Exposure Management company. Approximately 43,000 organizations around the globe rely on Tenable to understand and reduce cyber risk. As the creator of Nessus®, Tenable extended its expertise in vulnerabilities to deliver the world’s first platform to see and secure any digital asset on any computing platform. Tenable customers include approximately 60 percent of the Fortune 500, approximately 40 percent of the Global 2000, and large government agencies. Learn more at tenable.com.

Read More

Data Security, Platform Security, Software Security

Immuta Unveils Platform Updates to Simplify Data Security and Monitoring in Snowflake

Businesswire | June 30, 2023

Immuta, a data security leader, today announced at Snowflake’s annual user conference, Snowflake Summit 2023, the launch of its latest platform enhancements to deliver simplified data security and monitoring in Snowflake so that joint customers can unlock more value, reduce costs, and speed up innovation. These new features include strengthened data mesh support, enhanced security for AI workloads in Snowpark, and advanced Data Security Posture Management (DSPM). The partnership between Immuta and Snowflake continues to have strong momentum, fueled by the growing adoption of their solutions at organizations across industries, including JB Hunt, Roche, and Thomson Reuters. In the last year, Snowflake has awarded Immuta with competency recognitions in the Healthcare & Life Sciences and Financial Services sectors. Earlier this week at Snowflake Summit, Immuta was also presented with the prestigious Data Security Partner of the Year Award by Snowflake. "Immuta has been pivotal in mitigating risk and optimizing operational efficiencies, allowing us to support self-service analytics and distributed data stewardship. We are innovating more and worrying less about security," said Paul Rankin, Head of Data Management Platforms at Roche. “As data volumes and AI-initiatives expand in the cloud, and more data teams adopt data mesh architectures, so too does the attack and risk surface,” said Steve Touw, CTO, Immuta. “As we extend our leadership in the data security category, we continue to collaborate with Snowflake to ensure our joint users can access their data securely at scale and continuously monitor usage to ensure security and compliance.” Securely Deploy New Data Products With Data Mesh Data mesh architectures promote decentralized data ownership to facilitate data management and help data owners build scalable and secure data-as-a-service products. However, the decentralized nature of a data mesh makes consistent data access control and policy enforcement difficult for organizations to manage at scale. Data mesh relies on four key pillars – domain-centric ownership and architecture, data-as-a-product, self-service data platform, and federated computational governance. Immuta’s built-in support for federated governance enhances Snowflake’s data governance capabilities to include scoping permissions through logical domain separation. Immuta’s support for data-as-a-product allows for granular permissioning of roles within individual data domains, and helps data owners securely innovate, build and deploy new data products, while eliminating centralized IT bottlenecks and accelerating their data mesh vision. Enhanced Security for AI Workloads in Snowpark Organizations are leveraging AI and ML to build advanced data science solutions for fraud detection, sentiment analysis, next-best-offer, predictive maintenance, and more. These solutions access a variety of data with speed and organizations must ensure the data is protected and in compliance with usage requirements. By leveraging Immuta, organizations can now enforce access controls and maintain compliance to effectively safeguard their data and AI workloads accessed via Snowpark. Advanced Data Security Posture Management with Immuta Detect Data is more available and distributed than ever, however the likelihood of a data breach is also at an all time high. In response, Data Security Posture Management (DSPM) has emerged as a new category of solutions aimed at discovering and mapping data flows and repositories to address new cloud data security and privacy challenges. Immuta Detect, now available to Snowflake customers, provides timely insights into data access, user activity and data controls, enabling data security posture management and risk remediation with the Immuta Data Security Platform. Users can now view a continuous data security posture management dashboard that shows a concise overview of data access insights, increasing awareness of attack indicators and risk vectors so that security teams can take action to improve data security. In addition, Immuta’s new Dynamic Query Classification (DQC) automatically classifies queries according to content and sensitivity level to provide security teams with better insight into what sensitive data is being accessed from unanticipated data combinations that are breaching confidentiality and potentially being exfiltrated. “Customers rely on Snowflake to maximize the value of their data, and to do so they’re building new architectures like data mesh and supporting new use cases using AI. To accomplish these initiatives, the data must be secured and security teams must have visibility into how the data is used in order to ensure compliance,” said Tarik Dwiek, Head of Technology Alliances at Snowflake. “Immuta is a key data security partner, and we’re thrilled to work with them as they roll out these new capabilities to provide great customer experiences.” Learn more about Immuta and Snowflake’s partnership here. Be sure to check out the Snowflake Summit 2023 keynotes live or on-demand here and stay on top of the latest news and announcements from Snowflake on LinkedIn and Twitter. About Immuta Immuta enables organizations to unlock value from their cloud data by protecting it and providing secure access. The Immuta Data Security Platform provides sensitive data discovery, security and access control, data activity monitoring, and has deep integrations with the leading cloud data platforms. Immuta is now trusted by Fortune 500 companies and government agencies around the world to secure their data. Founded in 2015, Immuta is headquartered in Boston, MA.

Read More