Enterprise Security, Platform Security, Software Security

CyberMaxx Launches Next Generation Managed Detection and Response (MDR) Solution MaxxMDR

Prnewswire | May 19, 2023 | Read time : 06:00 min

CyberMaxx Launches Next Generation Managed Detection and Response

CyberMaxx, Inc., a tech-enabled cybersecurity services company, today introduced MaxxMDR, its revamped managed detection and response (MDR) solution. MaxxMDR provides enhanced protection through an advanced detection library proprietary to CyberMaxx developed through the company's comprehensive DFIR, offensive security, and threat hunting research.

Traditional MDR tools and processes only provide a base-level of protection. By supplementing a SIEM or EDR tool's default detections library with advanced insights gained from its offensive and DFIR work, MaxxMDR strengthens an organization's defenses and enables them to catch more advanced threats. This provides customers with a strong partnership for a comprehensive offensive and defensive approach to securing their environments.

MaxxMDR empowers organizations to monitor and manage cyber risk through:

  • 24 x 7 x 365 SOC: around-the-clock monitoring and response by CyberMaxx Security Operations Center of experts
  • Custom Detection Library: derived from years of experience and working closely with our DFIR and Offensive security teams across a diverse set of customers
  • Purpose-built: purpose-built platforms designed with SOAR in mind
  • Endpoint security (EDR): partnership with industry-leading endpoint security providers like SentinelOne and Crowdstrike
  • Proprietary Advanced Analytics Platform: cloud-native analytics platform for better integration with SAAS and IAAS
  • Full Visibility: full stack visibility of your assets both on-premise and in the cloud
  • Faster & Better Quality: improved mean time to recovery (MTTR) and reduced false positives through automation and orchestration

Additionally, MaxxMDR is offered through a flexible deployment model available in both managed and co-managed environments. The managed solution is delivered on a proprietary analytics engine for organizations looking for a fully outsourced solution. The co-managed solution is delivered on a third-party SIEM either licensed by CyberMaxx or the customer and allows the customer more control and access.

"The speed and pace of evolving threats today requires a new approach to defensive security," said Michael Quattrochi, CyberMaxx's SVP of Defensive Security. "Traditional MDR solutions too often aren't able to detect modern threats because they are based on legacy insights. By empowering MaxxMDR with real-time insights into active threats from our offensive and DFIR work we are enabling customers to better keep pace with their adversaries and strengthen their defensive posture."

MaxxMDR bundles

CyberMaxx helps customers strengthen their security posture by offering both offensive and defensive security solutions together. The MDR bundles strengthen MDR detection with insights from offensive solutions and provides a uniform customer experience at a competitive investment level.

  • MaxxMDR: provides monitoring + Alert Escalation and containment through EDR API.
  • MaxxMDR Advanced: builds on monitoring, alerting, and containment by including an annual Security Configuration Assessment (M365/Azure, Active Directory, AWS & GCP), semi-annual Hunt & Detect in EDR, annual IR or BCDR Tabletop, Password Hash Strength Testing, Deception Tokens Deployment and Monitoring, and Discounted Advanced DFIR Rates.
  • MaxxMDR Premium: builds on MaxxMDR Advanced and includes monthly Hunt & Detect in EDR, Endpoint Purple Team, annual External Penetration Test, annual VIP Public Data Reconnaissance, additional discounts on advanced DFIR Rates.

You can learn more about the MaxxMDR solution at www.cybermaxx.com/mdr and learn about MaxxMDR bundles here: www.cybermaxx.com/mdrbundles

About CyberMaxx

CyberMaxx, Inc., founded in 2002, is a tech-enabled cybersecurity service provider headquartered in Nashville, TN. Through a comprehensive set of services CyberMaxx empowers customers to Assess, Monitor, and Manage cyber risk and stay ahead of emerging threats. CyberMaxx expanded its capabilities through the 2022 acquisition of CipherTechs, an international cybersecurity company providing a complete cybersecurity portfolio across MDR Services, Offensive Security, Governance, Risk & Compliance, DFIR, and 3rd party security product sourcing.

CyberMaxx's managed detection and response solution (MAXX MDR) is designed to be scalable for clients of all sizes, providing protection and improving the organization's security posture, ultimately giving customers peace of mind that their systems and data are secure.

Spotlight

How prepared was your organization for the pandemic of 2020? If your answer is “not very,” you are not alone. Few could have predicted the circumstances that sped up the work from home (WFH) movement and catapulted remote access to the forefront for many organizations. Prior, there was a steady trend by some to support geographi

Spotlight

How prepared was your organization for the pandemic of 2020? If your answer is “not very,” you are not alone. Few could have predicted the circumstances that sped up the work from home (WFH) movement and catapulted remote access to the forefront for many organizations. Prior, there was a steady trend by some to support geographi

Related News

Enterprise Security, Platform Security, Software Security

Identiv Simplifies Cyber-Secure Access Control with Primis

Business Wire | July 31, 2023

Identiv, Inc. (NASDAQ: INVE), a global leader in digital security and identification in the Internet of Things (IoT), introduces Primis, a suite of access control solutions designed for every security need. Primis offers secure, affordable, and ready-to-use security solutions straight out of the box, streamlining access control for businesses of all sizes. The suite features Primis on-premises access control, Primis Cloud, Primis Mobile, and the EG-2 controller. By transforming traditional physical access control systems into user-friendly, cyber-secure solutions, Primis simplifies security. Ideal for small to medium-sized setups, the Primis suite ensures quick installation, minimal training, and easy maintenance. It delivers superior security and reliability at the lowest possible cost, already proven across over 500 deployments to date. “Primis isn't your parent's access control. It's designed for today's SMBs and future-focused organizations; this is our vision for the future of access control where complexity is no barrier and where high security is accessible to everyone,” said Mike Taylor, VP Global Sales, Identiv. “With Primis, access control is always ready, making security simple and easy to use.” The Primis suite includes: Primis: On-site access control hardware and software transforms security with robust, feature-rich technology. It integrates seamlessly with IT networks, eliminating complex configurations and potential vulnerabilities, resulting in enhanced, reliable access control at a lower cost. Primis Cloud: This flexible, secure access control as a service (ACaaS) offering delivers a cloud-based, subscription service version of Primis that minimizes maintenance. Housed in Identiv’s secure AWS virtual environment, Primis Cloud provides 24/7, interruption-free access control. Primis Mobile: The app leverages GPS technology to replace physical credentials with an innovative mobile solution, simplifying access control management through an easy mobile enrollment process. EG-2: A robust mix of power, flexibility, and security, EG-2 is a smart controller that allows door access management from anywhere. It provides a resilient solution that adapts to business needs, even in the event of server disconnections. “Today's launch underscores Identiv’s commitment to delivering top-tier service, security, and support to our partners,” Taylor added. “We invite potential partners to join our global network and benefit from our world-class program.” The Primis suite is exclusively available worldwide through the Identiv Channel Alliance Network (ICAN) partner program. ICAN Partners enjoy numerous benefits, including product discounts, access to comprehensive technical support, sales leads, authorized dealer certificates, co-branded marketing materials, and instant 24/7 access to sales tools and technical resources. About Identiv Identiv, Inc. is a global leader in digitally securing the physical world. Identiv’s platform encompasses RFID and NFC, cybersecurity, and the full spectrum of physical access, video, and audio security. Identiv is a publicly traded company, and its common stock is listed on the NASDAQ Stock Market LLC in the U.S. under the symbol “INVE.” For more information, visit identiv.com.

Read More

Cloud Security

Cisco Secure Application to Provide Business Risk Observability

Cisco | September 15, 2023

Cisco Secure Application, new to the Cisco Full-Stack Observability Platform, brings application and security teams together to secure cloud-native application development and deployment. The platform integrates Cisco's industry-leading security products' security intelligence with application performance data to provide business context with security findings. Cisco-exclusive business risk observability enables IT professionals to identify, assess, and prioritize risk and fix application security concerns based on potential business impact. Cisco, a worldwide technology leader that offers innovative software-defined networking, cloud, and security solutions, has unveiled the availability of the Cisco Secure Application, formerly known as Security Insights for Cloud Native Application Observability, on the Cisco Full-Stack Observability platform. This integration empowers organizations to seamlessly unite their application and security teams, facilitating the secure development and deployment of modern applications. The latest release of Cisco Secure Application extends its capabilities to securely manage both cloud-native and hybrid applications. In an effort to assist organizations in bolstering their cloud-native applications security, Cisco has introduced the new Cisco Secure Application offering, which is available on Cisco's recently introduced Full-Stack Observability platform. This solution equips customers with enhanced visibility and intelligent insights regarding business risk in various cloud environments. As a result, businesses gain the ability to more effectively prioritize and respond to security risks that could impact revenue and reputation in real time, leading to a reduction in overall organizational risk profiles. As organizations strive to provide smooth digital experiences, IT teams have faced growing demands to transition to modern, distributed applications. According to a recent study by Cisco, 92% of global technologists acknowledge that the urgency to innovate and adapt to evolving customer needs has often resulted in compromised application security during software development. As a consequence, organizations have become susceptible to security vulnerabilities and threats. They face broader attack surfaces and gaps in their application security layer due to the isolation of teams. These teams face challenges in obtaining adequate visibility and the necessary business context for prioritizing vulnerabilities. Consequently, organizations are witnessing a surge in security incidents within the modern environment, thereby jeopardizing customer data and the reputation of their businesses. Mark Leary, Research Director, IDC, stated, Cisco's extensive domain experience across multi-cloud and hybrid environments and comprehensive full tech stack oversight positions the company well to assist customers bring business risk observability, application observability, and security intelligence data together. Combined, they give customers access to the critical information they need to make smarter decisions about their application security [Source – Cision PR Newswire] Senior VP and General Manager of Cisco Full-Stack Observability and AppDynamics, Ronak Desai, said, An organization's ability to swiftly assess risks based on potential business impact, align teams and triage threats is entirely dependent on understanding where vulnerabilities exist, the severity of those risks, the likelihood they’ll be exploited, and the risk to the business of each issue. This business risk observability can enable IT professionals understand and prioritize those risks and is uniquely delivered by Cisco. The availability of Cisco Secure Application on the Cisco Full-Stack Observability platform is a crucial next step in our commitment to providing customers with the tools they need to provide unmatched and secure digital experiences across multi-cloud and hybrid environments. [Source – Cision PR Newswire]

Read More

Platform Security, Software Security, Cloud Security

Lookout Launches New Endpoint Agents to Facilitate Full Replacement of Legacy Virtual Private Networks

Businesswire | July 26, 2023

Lookout, Inc., the endpoint-to-cloud security company, today announced new Windows and macOS endpoint agents for its Zero Trust Network Access (ZTNA) solution, Lookout Secure Private Access, that facilitate the full replacement of overextended virtual private networks (VPNs) with cloud-delivered security. Businesses can now fully realize the benefits of a zero trust architecture while ​​dramatically simplifying network design. According to Gartner, at least 70% of new remote access deployments will be served mainly by ZTNA instead of VPN services by 2025 – up from less than 10% at the end of 2021.1 Early ZTNA products offer only limited traffic forwarding capabilities. Legacy VPN solutions, on the other hand, support an expansive set of protocols and complex use cases, making full VPN replacement impractical in many enterprise environments. IT security teams are often forced to run both ZTNA and VPN architectures simultaneously in support of certain legacy applications, such as VoIP phones. This constraint leads to a complex network design that's costly to operate and maintain. Lookout's new endpoint agents for Windows and macOS facilitate the full transition to zero trust architecture with support for traffic steering at both the network and application levels. When deployed in conjunction with cloud-delivered Lookout Secure Private Access, IT security teams can now fully replace the myriad of use cases supported by legacy VPNs, taking full advantage of the benefits a Zero Trust Architecture offers. The core principle behind Zero Trust is “never trust, always verify.” All users and devices are considered potential threats and must be continuously verified and restricted to only the resources needed to complete a required task. VPNs, on the other hand, take an all-or-nothing approach to connectivity by allowing users to authenticate only once and roam freely throughout the network thereafter. This full network-level access sets the stage for lateral attacks. If a bad actor, or malware, can make it past the VPN, they have full access to all applications and sensitive data on the corporate network. Lookout Secure Private Access with Windows and macOS endpoint agents provide important security benefits, including: Unparalleled visibility into private application traffic: IT security teams can better understand how their users interact with private applications, with visibility up and including actual data accessed. Advanced Data security: The agent helps facilitate the use of advanced data security controls for private enterprise apps, including our data loss prevention (DLP) and enterprise digital rights management (EDRM). Granular traffic steering to meet heterogeneous environments: The agent can be configured to steer traffic to specific destinations, based on user, device, and location. This helps to ensure only authorized users have access to sensitive data. Enhanced user experience with multi-tunnel traffic steering: The agent steers traffic to one of Lookout's many cloud-edge locations distributed worldwide, providing the shortest path between the user and the enterprise. Highly available redundant multi-path routing: The agent leverages our globally distributed Cloud Security Platform to offer end users a highly available security service edge (SSE) experience by leveraging advanced path selection and routing algorithms. Consistent zero-trust enforcement with integrated endpoint security: The agent continuously monitors endpoint posture when integrated with endpoint protection platforms (EPPs), OS security centers and other endpoint security products. “For more than two decades, VPNs have been the go-to technology for enterprise remote access. While their effectiveness has declined as applications have shifted to the cloud, the alternatives have been limited because of the myriad of complex use cases they support," said Sundaram Lakshmanan, Chief Technology Officer, Lookout. "Now, with the introduction of Windows and macOS endpoint agents on our Cloud Security Platform, Lookout facilitates full VPN replacement while filling inherent security gaps in these legacy architectures." About Lookout Lookout, Inc. is the endpoint-to-cloud cybersecurity company that delivers zero trust security by reducing risk and protecting data wherever it goes, without boundaries or limits. Our unified, cloud-native platform safeguards digital information across devices, apps, networks and clouds and is as fluid and flexible as the modern digital world. Lookout is trusted by enterprises and government agencies of all sizes to protect the sensitive data they care about most, enabling them to work and connect freely and safely. To learn more about the Lookout Cloud Security Platform, visit www.lookout.com and follow Lookout on our blog, LinkedIn and Twitter.

Read More