DATA SECURITY

Cybersecurity Startup ActZero Announces MDR for Cloud Services

ActZero | October 06, 2021

ActZero, the cybersecurity startup making best-in-class security accessible for businesses of all sizes, today announced the launch of its managed detection and response for cloud-based services.

I'm thrilled to debut our MDR for Cloud Services solution to deliver more comprehensive threat detection to our customers,The reality is most cybersecurity solutions haven't kept pace with the dynamic nature of how we live and work. Businesses are being impacted by attacks that not only shut down and compromise physical devices and networks, but also affect their cloud environments — cloud applications and infrastructures are often vulnerable due to low security maturity. Our MDR service offers the industry's most impactful set of detections and response actions for Cloud software-as-a-Service (SaaS) and infrastructure-as-a-service (IaaS) solutions, and plays to our particular strengths as a comprehensive, integrated data analysis and threat hunting solution. We believe this is the future of cybersecurity and the key to business continuity in the virtual era.

Chris Finan, Chief Operating Officer of ActZero

An estimated 90 percent of businesses use some type of cloud-based service, the strongest signal yet that the virtual era has officially arrived. At the same time, the very flexibility that makes cloud offerings appealing also makes them vulnerable to cyberthreats, such as unauthorized access and insecure APIs. Cloud-based services are often a blind spot in a company's security posture — especially because threat actors can easily take advantage of over-privileged accounts and misconfigured controls to access broad corporate data sets and critical business systems.

ActZero's data-driven MDR platform provides businesses with holistic, broad threat detection and comprehensive response across endpoints, network, and a wide range of cloud SaaS and IaaS solutions. ActZero's continuously-tuned machine learning models can unravel an entire attack more quickly than traditional detection and response solutions, precisely detecting threats earlier, wherever they may appear in a customer's environment. ActZero's out-of-the-box MDR offering includes support for Microsoft 365, Microsoft Azure, AWS, and Google Workspace, with more coverage in development. The new offering not only detects threats and alerts customers, but also provides rapid response to contain and remediate immediate cloud threats at machine speed.

ActZero's MDR service is powered by both supervised and unsupervised machine-learning models and expert threat hunters. 'In-environment' models learn from all customers' data, unlocking powerful network effects, but are tailored for each customer. These models also take advantage of 'human-in-the-loop' feedback to learn continuously.

ABOUT ACTZERO
ActZero is a cybersecurity startup that makes small- and mid-size businesses more secure by empowering teams to cover more ground with fewer internal resources. Our intelligent managed detection and response service provides 24/7 monitoring, protection and response support that goes well beyond other third-party software solutions. Our teams of data scientists leverage cutting-edge technologies like AI and ML to scale resources, identify vulnerabilities and eliminate more threats in less time. We actively partner with our customers to drive security engineering, increase internal efficiencies and effectiveness and, ultimately, build a mature cybersecurity posture. Whether shoring up an existing security strategy or serving as the primary line of defense, ActZero enables business growth by empowering customers to cover more ground.

Spotlight

Learn how you can identify undocumented and unmanaged APIs in the Wallarm console with our new and improved Shadow API Detection capability:

Spotlight

Learn how you can identify undocumented and unmanaged APIs in the Wallarm console with our new and improved Shadow API Detection capability:

Related News

PLATFORM SECURITY, SOFTWARE SECURITY, WEB SECURITY TOOLS

Malwarebytes Launches WorldBytes for Real-Life Threat Assessments

Prnewswire | April 03, 2023

Malwarebytes, a global leader in real-time cyber protection, is taking the next great leap in security with the launch of WorldBytes, a best-in-class, first-of-its-kind, next-generation mobile security application that takes the malware scanning technologies that customers know and love and applies them to the first frontier of human evolution: real life interactions. Powered by Malwarebytes and next-level AI technology, users can use their mobile devices to scan the world around them and get real-time threat assessments of anything and everything – including questionable Tinder dates, the unlabeled sauce at the back of their fridge and their neighborhood cat. The responses, powered by ChatGPT, humorously explain the potential cyber risks lurking within. "We're proud of our powerful malware scanning engine and the peace of mind it gives users by stopping threats on their devices," said Mark Beare, General Manager of Consumer, Malwarebytes. "We took that same idea and brought it to the physical world with WorldBytes. Users can reveal the hidden cyber threats around them in a humorous way, helping to make cybersecurity accessible and relevant for all." Malwarebytes believes that cybersecurity can be effective, yet simple and intuitive for users. A recently launched campaign, "Protection You Can Trust," leverages humor again to make cybersecurity engaging and accessible for all. The campaign's first two films poke fun at some of the internet's most notorious troublemakers and illustrate how — with just a few clicks in Malwarebytes — you can scan, clean and protect your device, shutting down cyber threats and scams. Watch them on YouTube. While we can't give users real threat intelligence on everyday objects, we hope they enjoy playing with WorldBytes. Consumers ready to protect their devices from malware, ransomware, spyware and other cyberthreats can learn more at www.malwarebytes.com/for-home. About Malwarebytes Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Founded in 2008, Malwarebytes CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes' award-winning endpoint protection, privacy and threat prevention solutions and its world-class team of threat researchers protect millions of individuals and thousands of businesses across the globe. The effectiveness and ease-of-use of Malwarebytes solutions are consistently recognized by independent third parties including MITRE Engenuity, MRG Effitas, AVLAB, AV-TEST (consumer and business), Gartner Peer Insights, G2 Crowd and CNET. The company is headquartered in California with offices in Europe and Asia.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, API SECURITY

Traceable AI Announces the Industry’s First API Security Reference Architecture for a Zero Trust World

Businesswire | June 06, 2023

Traceable AI, the industry's leading API security company, today announced the release of the industry's first API Security Reference Architecture for Zero Trust. This groundbreaking reference architecture serves as a guide for security leaders as the industry addresses the urgency of integrating API Security into Zero Trust Security initiatives. Zero Trust, a cybersecurity framework that emphasizes continuous verification and helps to minimize the attack surface, has proven effective in enhancing security for many organizations, from large enterprises, to the US Government. However, traditional Zero Trust approaches have primarily focused on network-level controls and identity access management, neglecting the critical API layer. Traceable’s API Security Reference Architecture is aligned with the NIST Zero Trust Architecture, a publicly available, vendor-neutral framework widely adopted by government entities such as CISA, DoD, DISA, NSA, GSA and NCCoE, as well as by many leading cybersecurity vendors. By leveraging the NIST framework, Traceable ensures compatibility, interoperability, and adherence to industry standards, making it a reliable and trusted guide for organizations implementing Zero Trust for their APIs. The extensive reference architecture provides organizations with a prescriptive methodology to operationalize Zero Trust for APIs: Advanced API Security: The reference architecture gives organizations a way to implement robust security measures specifically designed for APIs, including eliminating implied or persistent trust for APIs, thereby minimizing the risk of API-related vulnerabilities, attacks, and data breaches. Comprehensive Risk Management: The reference architecture recommends incorporating automatic user authentication and authorization, granular data access policies, and asset risk assessments, can organizations can effectively manage and mitigate risks associated with API access and usage. Increased Visibility and Control: The architecture explains why organizations should obtain granular visibility, which allows organizations to monitor and record all API transactions, enabling better analysis, threat detection, and incident response capabilities. Improved Compliance and Data Protection: The automatic identification and classification of sensitive data sets ensure compliance with data protection regulations such as HIPAA, GDPR, and PCI-DSS, reducing the risk of regulatory penalties and reputational damage. Seamless Automation and Orchestration: The reference architecture recommends integration with XDR, SIEM, and SOAR solutions, so organizations can enhance their overall security posture, automate response actions, and streamline security operations. Scalability and Flexibility: The architecture offers a flexible distribution model for PEPs and data collection points, allowing organizations to scale their API security infrastructure based on their unique requirements and architecture. Future-Proofing: By aligning with the NIST Zero Trust Architecture and industry standards, organizations adopting the API Security Reference Architecture can ensure compatibility, interoperability, and the ability to evolve alongside emerging technologies and security best practices. Traceable’s API Security Reference Architecture for Zero Trust introduces a new approach to secure APIs using Zero Trust concepts, acknowledging their unique security requirements. It provides organizations with a comprehensive framework to implement Zero Trust controls specifically tailored to APIs, ensuring the protection of digital assets and mitigating the risk of data breaches. Dr. Chase Cunningham weighs in on Traceable’s approach: "APIs provide a new means of applying controls across enterprise applications, " says Dr. Cunningham, “However, the security practices for APIs have not yet matured, leaving a significant gap in the overall attack surface. Traceable has developed their own API Security Reference Architecture to help fill this gap by providing organizations with a methodical way to secure their APIs with Zero Trust principles. By combining Zero Trust strategic concepts with API-specific security measures, Traceable can help organizations protect their digital assets effectively." Throughout the past year, Traceable has continued to reaffirm its commitment to extending Zero Trust methodologies to API Security. With the addition of Zero Trust creator John Kindervag and Dr. Zero Trust, Chase Cunningham as Traceable advisors, Traceable continues to strengthen its expertise in this space. To date, Traceable has become a valuable partner to a number of large enterprises as the industry turns its eyes toward the importance of API security. With the rollout of their Zero Trust API Access solution alongside this reference architecture, Traceable continues to lead the industry toward the advancement of API security. This reference architecture is now available for organizations to explore and implement, empowering them to achieve complete API security in a Zero Trust world. About Traceable Traceable is the industry’s leading API Security company that helps organizations achieve API protection in a cloud-first, API-driven world. With an API Data Lake at the core of the platform, Traceable is the only intelligent and context-aware solution that powers complete API security – security posture management, threat protection and threat management across the entire Software Development Lifecycle – enabling organizations to minimize risk and maximize the value that APIs bring to their customers. To learn more about how API security can help your business, book a demo with a security expert.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

N-able Announces Cove Data Protection with Disaster Recovery as a Service, Introducing Microsoft Azure Recovery Option

Businesswire | May 12, 2023

N-able, Inc. (NYSE: NABL), a global software company helping IT services providers deliver remote monitoring and management, data protection as a service, and security solutions, today announced that it has expanded the Continuity features in Cove Data Protection™ with the introduction of Standby Image recovery in Microsoft Azure. This new feature delivers smarter disaster recovery as a service (DRaaS), helping MSPs and IT professionals provide a full range of recovery services to end users—from fast, straightforward file-level restore to flexible, affordable disaster recovery, now including recovery in Microsoft Azure. Cove’s innovative SaaS architecture reduces the time and costs associated with data protection and improves ransomware readiness by providing backup storage isolation by default. Cove’s cloud-first approach keeps primary backup storage in the cloud, out of the reach of ransomware on the local network. Cove’s Continuity features provide proactive recovery options to deliver higher service levels, including automated Recovery Testing and Standby Image. With the addition of Azure support, Standby Image now offers even more recovery location flexibility: to a local device onsite, to a secondary location, or to the Azure cloud—all without the need for expensive proprietary backup appliances. “Azure and Cove offer a smarter way to solve the issue of failing over to the cloud,” commented Chris Groot, general manager of Cove Data Protection. “It’s free to send data into an Azure tenant, and you only pay for Azure compute when you boot up the virtual machine (VM). Cove allows you to create a bootable image after every backup and store it there until it’s needed. In the case of an outage, Azure gives you full control over compute resources, and the cost of running in Azure during an outage is more affordable than buying and maintaining an expensive backup and disaster recovery (BDR) appliance you may never use. You can also continue to run your VM in Azure, if you choose, as part of a larger cloud-first IT strategy.” Previously, many IT professionals thought they needed to bear the heavy cost burden of proprietary appliances to meet customer expectations around DRaaS. With Cove’s Standby Image recovery in Azure, it’s possible to deliver enhanced disaster recovery while experiencing up to 60% cost savings over traditional appliances. “We looked at the various disaster recovery options, including very expensive BDR appliances, and realized that as an MSP, we wanted a rock-solid product that would also help us keep our costs down. We found that with Cove,” said Lionel Naidoo, director at Dragon IS. “The IT landscape continues to change, and you have to stay agile and take the time to investigate new and fresher approaches in order to stay ahead.” About N-able N-able fuels IT services providers with powerful software solutions to monitor, manage, and secure their customers’ systems, data, and networks. Built on a scalable platform, we offer secure infrastructure and tools to simplify complex ecosystems, as well as resources to navigate evolving IT needs. We help partners excel at every stage of growth, protect their customers, and expand their offerings with an ever-increasing, flexible portfolio of integrations from leading technology providers. n-able.com

Read More