NETWORK THREAT DETECTION

Cybersixgill's industry-leading, automated threat intelligence is now available on the Swimlane Platform.

Cybersixgill | March 18, 2021

Cybersixgill, the pioneer in danger knowledge enablement, today reported that Darkfeed will be accessible through Swimlane's security robotization stage. Presently, Swimlane users can upgrade their danger research and occurrence response by coordinating noteworthy alerts from the industry's broadest and most comprehensive insight assortment from the profound and dull web.

"Accurate and actionable intelligence is the key to successfully scaling cyber security operations," said Ron Shamir, VP products and technology alliances at Cybersixgill. "With Darkfeed, Swimlane users gain access to an automated stream of threat intel that they can tailor to meet the needs of their organization's risk posture and tolerance. This marks the beginning of a growing partnership with Swimlane."

Controlled by the broadest computerized assortment from the profound and dim web, Cybersixgill Darkfeed is a feed of malicious indicators of compromise (IOCs), including domains, URLs, hashes and IP addresses. With Darkfeed, IOCs are consequently extricated and conveyed progressively. It is noteworthy, permitting Swimlane customers to get and preemptively block items that undermine their association straightforwardly from the Swimlane stage.

"Cybersixgill is a natural partner for us as we continue to help customers identify new ways to automate some of security's most time and resource-intensive processes," said Karen Rhys Wood VP global alliances, at Swimlane. "By integrating Darkfeed directly into Swimlane's extensible security automation platform, which was designed with an automation engine as its core and differentiates our platform from other SOAR solutions out there, security operations teams gain industry-leading threat intelligence while eliminating time consuming, manual tasks."

Through this joining, common customers can computerize a response to threats ahead of time by using a superior, mechanized danger insight solution based on the most comprehensive information sources from the profound, dim and surface web. Users will actually want to improve their danger chasing activities and direct profound analysis of malware accessible on the dim web. Likewise, they can clandestinely screen basic assets and priorities, as well as respond to threats straightforwardly from the Swimlane stage.

Spotlight

In 2018, a large manufacturing organization experienced a ransomware attack resulting in a material security breach. The incident highlighted the need for a comprehensive cybersecurity program with greater visibility. The challenge was to implement a solution that was easy to manage and cost-effective while ensuring their sensit

Spotlight

In 2018, a large manufacturing organization experienced a ransomware attack resulting in a material security breach. The incident highlighted the need for a comprehensive cybersecurity program with greater visibility. The challenge was to implement a solution that was easy to manage and cost-effective while ensuring their sensit

Related News

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Gamania Group Implements CyberArk Identity Security Platform to Protect Over 10 Million Gamers, Customers and Employees

Businesswire | May 19, 2023

CyberArk (NASDAQ: CYBR), the global leader in Identity Security, announced today that Taiwan-based Gamania Group has implemented the CyberArk Identity Security Platform to strengthen its cybersecurity defenses. Gamania Group’s businesses span payment services, e-commerce, online media, original content and IT and serves over 10 million gamers, customers and employees. Gamania Group’s flagship business – Gamania, an online and mobile games publisher – developed and runs some of the world’s most popular online games. With its large customer base, Gamania must balance a positive and rewarding gaming experience, while protecting users from being victimized by malicious actors who could be seeking to cause damage or extract money from the business and its customers. Other businesses in the group, such as the GASH online payment system and GAMA PAY e-payment service – the first of its kind in Taiwan – have also been prime targets for cyber attackers. Gamania Group tasked Digicentre, an IT services business specializing in cybersecurity and borne out of Gamania’s former IT and security department, to build a robust cybersecurity defense strategy for the entire group. After extensive research, CyberArk was selected for its robust privileged access management and endpoint privilege management capabilities. “Protecting privileged access has become a core component of Gamania Group’s cybersecurity strategy,” said Paul Ding, general manager of Digicentre. “We believe the focus now should be on individual identity and access, especially since the traditional perimeter no longer exists.” CyberArk Privileged Access Manager and CyberArk Endpoint Privilege Manager, part of the CyberArk Identity Security Platform, will enable Gamania Group to: Automatically discover and onboard human identities, privileged credentials and secrets Centralize policy management so admins can manage passwords and user access securely and efficiently Remove local admin rights and enforce least privilege across the group Implement foundational endpoint security controls across multiple platforms The CyberArk Identity Security Platform has helped reduce the potential impact of cyberattacks by quickly detecting, analyzing and containing potential threats and protecting access to critical data and assets to reduce services disruption. “CyberArk has allowed Gamania Group to significantly improve its cybersecurity posture,” said Ding. “We now have greater insight about what is needed to mitigate risks. In addition, we have seen improvements to our security management operations with better efficiency and productivity from the significantly reduced number of alerts the systems generate. We look forward to experiencing more benefits as we extend the implementation of CyberArk across our group.” Built for the dynamic enterprise, the CyberArk Identity Security Platform enables secure access for any identity — human or machine — to any resource or environment from anywhere, using any device. “CyberArk is pleased to help Gamania Group boost defenses against cyber threats across its businesses, detecting and mitigating incidents to keep gamers, customers and employees better protected,” said Vincent Goh, president, APJ at CyberArk. “We look forward to continuing our support of Gamania in its journey towards implementing an increasingly pervasive, robust and efficient cybersecurity platform.” To read more about this customer story, visit: https://www.cyberark.com/customer-stories/gamania/ About CyberArk CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit https://www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

CyberArk Introduces First Identity Security-Based Enterprise Browser

iTWire | May 30, 2023

CyberArk (NASDAQ: CYBR), the Identity Security company, today introduced CyberArk Secure Browser. This first-of-its-kind Identity Security web browser enables organisations to better protect against attacks with a flexible, identity-based approach to securing employee and third-party access to enterprise resources. By 2030, enterprise browsers will be the core platform for delivering workforce productivity and security software on managed and unmanaged devices for a seamless hybrid work experience.1 Browsers provide a vital connection between identities, applications and data, making them a prominent attack vector and a target for cybercriminals – especially in distributed, work-from-anywhere environments. A rise in post-MFA authentication attacks targeting session cookies reinforces the need for defense-in-depth strategies. Now, CyberArk is applying its deep cybersecurity experience, history of Identity Security innovation and intelligent privilege controls to web browsing. Part of the CyberArk Identity Security Platform, the Chromium-based CyberArk Secure Browser supports enterprise Zero Trust initiatives with integrated security, centralised policy management and productivity tools while delivering a familiar user experience. The CyberArk Identity Security Platform delivers the most robust, layered approach to address the number one area of cybersecurity risk: credential access.2 CyberArk Secure Browser is designed to eliminate existing security gaps between consumer-focused browsers and SaaS applications, endpoint-based controls and identity providers. By extending the CyberArk Identity Security Platform to the browser itself, CyberArk makes it easy for IT teams to tailor security, privacy and productivity controls on managed and unmanaged devices. Key features include: Cookieless Browsing: Cookieless browsing is a key differentiating feature that allows users to access and use web-based resources without exposing cookie files to attackers. The cookies will be stored remotely on CyberArk servers enabling secure and seamless web browsing without saving cookie files on the endpoints. This approach makes it difficult for attackers or third parties to steal, forge, alter or manipulate cookies to gain unauthorised access to sensitive resources and helps ensure that users’ web sessions, data and accounts remain confidential and secure. Data Exfiltration Protections: Companies can control the browsing experience with fine-grained policies designed to prevent data exfiltration attempts that can compromise corporate data. Password Replacement: CyberArk Secure Browser features patent-pending password replacement functionality. Instead of showing stored credentials for privileged resources or websites, the browser displays a one-time alphanumeric string. This string works only once, only in CyberArk Secure Browser and only for intended targets – eliminating the possibility that end users will see these privileged credentials in plain text. Extensibility: Third-party identity providers and out-of-the-box integrations are supported with the CyberArk Identity Security Platform solutions, including CyberArk Workforce Password Management and CyberArk Secure Web Sessions. This allows companies to customise session protections, access controls and credential management to each user based on their roles. It also works in conjunction with CyberArk Endpoint Privilege Manager to mitigate potentially risky web access and vulnerable endpoints. Quick Access Bar: The built-in quick access sidebar helps ensure end users can utilise their Single Sign-On (SSO) credentials to securely access frequently used apps, third-party tools and CyberArk privileged access management resources directly from CyberArk Secure Browser with the click of a button. “CyberArk is constantly innovating – working to protect our customers against current cybersecurity risk and emerging threats. Based on trends impacting hybrid work environments and research generated by our CyberArk Labs and Red Team, developing an enterprise browser – with an identity-first, security-first approach – was a natural progression for our business,” said Gil Rapaport, general manager, Access at CyberArk. “CyberArk Secure Browser represents a new era of web browsing, where security, privacy and productivity are the top priorities.” Dynamically mirroring controls and access policies existing on Chrome and Edge browsers that are already deployed on the end user’s device, CyberArk Secure Browser reduces IT overhead and accelerates the deployment timeline for employees, contractors and vendors. Planned availability for CyberArk Secure Browser on Windows endpoints is by the end of 2023. To learn more about CyberArk Secure Browser, please visit https://lp.cyberark.com/secure-browser-early-access.html. About CyberArk CyberArk is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

N-able Announces Cove Data Protection with Disaster Recovery as a Service, Introducing Microsoft Azure Recovery Option

Businesswire | May 12, 2023

N-able, Inc. (NYSE: NABL), a global software company helping IT services providers deliver remote monitoring and management, data protection as a service, and security solutions, today announced that it has expanded the Continuity features in Cove Data Protection™ with the introduction of Standby Image recovery in Microsoft Azure. This new feature delivers smarter disaster recovery as a service (DRaaS), helping MSPs and IT professionals provide a full range of recovery services to end users—from fast, straightforward file-level restore to flexible, affordable disaster recovery, now including recovery in Microsoft Azure. Cove’s innovative SaaS architecture reduces the time and costs associated with data protection and improves ransomware readiness by providing backup storage isolation by default. Cove’s cloud-first approach keeps primary backup storage in the cloud, out of the reach of ransomware on the local network. Cove’s Continuity features provide proactive recovery options to deliver higher service levels, including automated Recovery Testing and Standby Image. With the addition of Azure support, Standby Image now offers even more recovery location flexibility: to a local device onsite, to a secondary location, or to the Azure cloud—all without the need for expensive proprietary backup appliances. “Azure and Cove offer a smarter way to solve the issue of failing over to the cloud,” commented Chris Groot, general manager of Cove Data Protection. “It’s free to send data into an Azure tenant, and you only pay for Azure compute when you boot up the virtual machine (VM). Cove allows you to create a bootable image after every backup and store it there until it’s needed. In the case of an outage, Azure gives you full control over compute resources, and the cost of running in Azure during an outage is more affordable than buying and maintaining an expensive backup and disaster recovery (BDR) appliance you may never use. You can also continue to run your VM in Azure, if you choose, as part of a larger cloud-first IT strategy.” Previously, many IT professionals thought they needed to bear the heavy cost burden of proprietary appliances to meet customer expectations around DRaaS. With Cove’s Standby Image recovery in Azure, it’s possible to deliver enhanced disaster recovery while experiencing up to 60% cost savings over traditional appliances. “We looked at the various disaster recovery options, including very expensive BDR appliances, and realized that as an MSP, we wanted a rock-solid product that would also help us keep our costs down. We found that with Cove,” said Lionel Naidoo, director at Dragon IS. “The IT landscape continues to change, and you have to stay agile and take the time to investigate new and fresher approaches in order to stay ahead.” About N-able N-able fuels IT services providers with powerful software solutions to monitor, manage, and secure their customers’ systems, data, and networks. Built on a scalable platform, we offer secure infrastructure and tools to simplify complex ecosystems, as well as resources to navigate evolving IT needs. We help partners excel at every stage of growth, protect their customers, and expand their offerings with an ever-increasing, flexible portfolio of integrations from leading technology providers. n-able.com

Read More