Data Security, Platform Security, Software Security

Cyera Introduces Data Detection and Response and Unified Data Explorer for SaaS, IaaS and PaaS Revolutionizing Security Operations

Prnewswire | April 25, 2023 | Read time : 05:00 min

Cyera Introduces Data Detection and Response

Cyera, the data security company, today unveiled revolutionary new operational capabilities in its AI-powered data security platform. The company's industry-first Unified Data Explorer provides an intuitive and easy way for security teams to understand where they manage data across their cloud landscape, and pinpoint sensitive data exposures to reduce their attack surface. To address real-time data exfiltration and sensitive exposures Cyera is announcing unified Data Detection and Response (DDR) to extend their Data Security Posture Management (DSPM) capability. Security practitioners can quickly and easily take action to remediate security exposures, and stop sensitive data exfiltration in real time.

"Cyera impressed us with the ease with which we were able to understand exactly what data we are managing, where that data is stored, and how it is accessed," said Anthony Cunha, CISO at Mercury Financial. "Their platform allowed us to minimize the sensitive data we manage, improve our security posture, and assure compliance."

Cyera's Unified Data Explorer allows security practitioners to deep dive into their company's data. This builds upon the deep context Cyera develops on data, and includes critical insights into security exposures, how specific data classes are distributed across cloud environments and regions, who can access the data, and the security controls that are in place. For example, the Unified Data Explorer highlights where a specific combination of data becomes identifiable. This occurs when data that is typically non-sensitive becomes highly sensitive due to its proximity to personal identifiers protected by privacy or compliance statutes. The Unified Data Explorer also enables security teams to understand who has access to a particular type of sensitive data to govern access and avoid misuse. For example, highlighting which users have access to PCI, HIPAA, or NYDFS protected data across cloud providers and environments, and remediating overly permissive access or a lack of encryption or tokenization that could lead to a breach. The solution also enables security teams to ensure that a company's employees are not abusing generative AI capabilities like ChatGPT. By dynamically developing this level of detail, Cyera pinpoints and remediates data security exposures, including misconfigurations, distribution, access issues and more.

With multi cloud DDR, Cyera now identifies data exfiltration and exposures as they occur. This adds operational security capabilities to power incident response across SaaS, IaaS, and PaaS environments. Multi cloud DDR detects and remediates data exposure, configuration changes, non-sanctioned data access, and data exfiltration events as they happen across cloud platforms. For example, if a sensitive data store is made public, Cyera detects the configuration change and remediates the exposure. If a threat actor attempts to migrate data outside of the customer's cloud account or SaaS application, Cyera detects the exfiltration and immediately raises an alert. This includes the full context of the data, its sensitivity, the user, and the relevant privacy or regulatory framework violation so incident responders can take swift, decisive action to limit the impact of the breach.

"In order to secure data, organizations must have a dynamic, detailed understanding of what it represents no matter where it is managed," said Yotam Segev, Cyera's CEO and co-founder. "Cyera is working with hundreds of security teams to build a unified data security platform to secure data across a multi cloud landscape. I am confident that our ability to support proactive, real-time, and incident response data security needs will be game changing for customers."

To learn more about Cyera and to schedule a demo, visit https://www.cyera.io/demo or send a request to info@cyera.io.

About Cyera

Cyera is the data security company that gives businesses context and control over their most valuable asset: data. Cyera instantly provides companies visibility over all of their sensitive data, context over the risk it represents and their security exposure, and automated remediation to reduce the attack surface and ensure operational resilience. Backed by leading investors including Sequoia, Accel, and Cyberstarts, Cyera is redefining the way companies do cloud data security. To learn more, visit www.cyera.io.

Spotlight

Überwindung der Herausforderungen und Komplexitäten beim Aufbau von Souveränität als Teil einer Multi-Cloud-Strategie. 90 % der Unternehmen in Europa und 88 % im Nahen Osten, in der Türkei und in Afrika (META) nutzen heute die Cloud-Technologie, die einen wichtigen Baustein für die digitale Transformation darstellt. In dem Maße,

Spotlight

Überwindung der Herausforderungen und Komplexitäten beim Aufbau von Souveränität als Teil einer Multi-Cloud-Strategie. 90 % der Unternehmen in Europa und 88 % im Nahen Osten, in der Türkei und in Afrika (META) nutzen heute die Cloud-Technologie, die einen wichtigen Baustein für die digitale Transformation darstellt. In dem Maße,

Related News

Platform Security, Software Security, Cloud Security

Legit Security Announces Integration with CrowdStrike to Bring Application Security Posture Management to Customers

PR Newswire | August 02, 2023

Legit Security, a cyber security company with an enterprise Application Security Posture Management platform that secures application delivery and protects an organization's software supply chain from attack, today announced a partnership with CrowdStrike, a global leader in cloud-delivered protection of endpoints, cloud workloads, identity and data protection. With this partnership, Legit Security integrates with the CrowdStrike Falcon® platform to provide extended application security, auto-discovery, and vulnerability management. Leveraging the two solutions, customers can automatically trace cloud application vulnerabilities back to their code origin and more rapidly prioritize and remediate security issues leveraging deep application context. With the need for frequent software releases, DevOps and modern CI/CD pipelines have left security teams struggling to secure their cloud applications in the face of increasing threats. Within these constantly changing development environments, legacy security approaches fall short with high levels of noise and alerts, making it difficult to quickly prioritize cloud application vulnerabilities and identify the root cause. Compounding the challenge, organizations lack real-time application security posture management across their CI/CD pipelines and pre-production development environments as software supply chain attacks continue to grow dramatically. With Legit Security's integration with the Crowdstrike Falcon® platform, security teams can quickly see where vulnerabilities discovered in production applications originated, and where vulnerabilities discovered in code get deployed. Legit Security ingests security data across cloud workloads from the CrowdStrike Falcon platform to identify and trace the source of vulnerabilities and accelerate triage and prioritization of issues based on context and severity. "Cloud application security is a top priority, however enterprises need to balance security with an ability to improve productivity and do more with less," said Roni Fuchs, CEO and co-founder, Legit Security. "Instantly tracing cloud application security vulnerabilities back to their source with full context regarding the application, its software supply chain, and code origination can dramatically improve remediation time and productivity for both security and development teams. Now listed in the CrowdStrike Store, Legit Security's offering allows customers to easily find information on our integration to ultimately gain dramatic improvements in risk scoring, security issue classification and prioritization, and get the most out of their valuable security resources." About Legit Security Legit Security provides application security posture management platform that secures application delivery from code to cloud and protects an organization's software supply chain from attack. The platform's unified application security control plane and automated SDLC discovery and analysis capabilities provide visibility and security control over rapidly changing environments and allow security issues to be prioritized based on context and business criticality to improve security team efficiency and effectiveness.

Read More

Enterprise Security, Platform Security, Software Security

SecPod releases SanerNow 6.0 to redefine Vulnerability Lifecycle Automation with Cyber Hygiene Score

Prnewswire | July 18, 2023

SecPod Technologies, a global leader in the cyberattack prevention industry, has released SanerNow 6.0, a new update to its flagship cyberattack prevention platform SanerNow. With a brand-new unified dashboard and an innovative Cyber Hygiene Score, SanerNow transforms how CISOs and security administrators combat cyberattacks and simplifies the process of vulnerability lifecycle automation. Chandrashekhar Basavanna, the CEO of SecPod, said, "We are very excited to launch a major upgrade to our SanerNow platform. Risk quantification has always been an intriguing concept industry-wide. We are taking a real shot at it with an innovative hygiene score. This will facilitate our Customers to quantify the risks their IT infrastructure is exposed to and implement vulnerability mitigation strategies. With an all-new dashboard, we are representing end-to-end vulnerability management with Visibility, Detection, Prioritization, and Mitigation coming together in a unified console." With Cyber Hygiene Score, based on SecPod's in-house security intelligence and proprietary algorithm, SanerNow quantifies an organization's cyber hygiene and provides insight into your IT infrastructure. Further, in combination with a unified dashboard, SanerNow provides a holistic view of your organization's risk exposure to take effective laser-focused actions. The new update, SanerNow 6.0, with the new dashboard and Cyber Hygiene Score, is now available for the general public. SecPod SanerNow Advanced Vulnerability Management is a comprehensive cyberattack prevention platform providing visibility and control over IT infrastructure, detection and prioritization of vulnerabilities, and vulnerability remediation in a single unified console. About SecPod SecPod is a SaaS-based cybersecurity technology company created with a singular, unwavering goal of preventing cyberattacks. Founded in 2008, the company provides a top-of-the-line advanced vulnerability management solution that strengthens organizations' cybersecurity posture worldwide.

Read More

Enterprise Security, Platform Security, Software Security

Cyware Raises $30 Million to Accelerate Expansion of AI-Powered Global Cyber Fusion and Threat Sharing Networks

Businesswire | July 05, 2023

Cyware, the leading provider of AI-powered Cyber Fusion platforms for enterprises and MSSPs, and automated threat intelligence sharing for information sharing networks, today announced a $30 million Series C financing round led by Ten Eleven Ventures, a leading multi-stage investment firm specializing in cybersecurity. Also participating are previous investors including Advent International, Zscaler, Emerald Development Managers, Prelude (the venture practice at Mercato Partners) and Great Road Holdings. The Series C financing comes as Cyware has experienced strong year-over-year growth propelled by robust market adoption, excellent customer retention, and extraordinarily large market access. Since Series A financing, Cyware has shown growth of 6x and consolidated its position as an industry leader for threat intelligence automation, security orchestration, and collaborative threat response solutions. Earlier this year, Cyware achieved FedRAMP Ready status for its Cyber Fusion platform and was named one of the most innovative and promising cybersecurity companies by JMP Cyber 66, as well as being recognized in the 2022 Deloitte Technology Fast 500 as one of the Fastest Growing Technology Firms in North America. Cyware’s cloud-based platform is leveraged by top Fortune 1000 and MSSP security teams to transform their legacy SOCs into Cyber Fusion Centers. The platform seamlessly integrates the AI-powered threat intelligence platform (TIP) with data orchestration and workflow automation (SOAR), to facilitate and synchronize actions between cloud and on-premises security tools and technologies. This enables security teams to connect the dots on emerging threats by correlating actionable threat intelligence with detection, threat hunting, vulnerability management, and incident response operations. Cyware’s Cyber Fusion platform is modular, and the underlying TIP, SOAR, and Collaborative Threat Response components can be leveraged in combination or individually by security teams providing them greater flexibility in transforming conventional SOCs. The Cyware platform has become the backbone of global Threat Sharing Networks. Almost all major ISACs (Information Sharing and Analysis Centers), ISAOs, and CERTs use Cyware’s platform to automate threat intelligence sharing, analysis, and actioning for more than 30,000 enterprise members and government entities. The platform also enables large conglomerates, industry groups, and private communities to activate and share threat intelligence with their distributed businesses, clients, and suppliers, and benefit from automated collective defense against ransomware, supply chain attacks, and zero-day vulnerabilities. “Security teams today face an overwhelming amount of data, but silos across data, processes, and technologies make it very challenging to see the bigger picture and proactively stop threats," said Anuj Goel, Cyware CEO and Co-founder. “Our mission at Cyware is to break down these silos, integrate threat intelligence into SOC operations, make it easy for teams to automate response, and act immediately to anticipate and stop threats.” “Threat actors thrive because the rest of us don’t collaborate enough,” said Alex Doll, Founder and Managing Member of Ten Eleven Ventures. “Only Cyware allows overstretched security teams to expand their risk visibility beyond their borders with innovative threat intelligence collaboration while dramatically improving response with vendor-agnostic orchestration and low-code automation. As seasoned investors in the cybersecurity field, we recognize that Cyware’s remarkable platform, revenue growth, and vast customer base – including over 20 ISACs – puts them in an enviable market position.” Cyware plans to leverage this new round of funding to fuel further growth and accelerate channel business and strategic alliances while expanding its global footprint. About Cyware Cyware delivers an innovative approach to cybersecurity that unifies threat intelligence, automation, threat response, and vulnerability management with data insights gleaned from assets, users, malware, attackers, and vulnerabilities. Cyware’s Cyber Fusion platform integrates SOAR and TIP technology, enabling collaboration across siloed security teams. Cyware is widely deployed by enterprises, government agencies, and MSSPs, and is the leading threat intelligence sharing platform for global ISACs and CERTs.

Read More