NETWORK THREAT DETECTION, PLATFORM SECURITY, SOFTWARE SECURITY

Deepwatch Enhances SecOps Platform to Detect and Contain Identity Threats

Deepwatch | February 08, 2023 | Read time : 03:00 min

Deepwatch Enhances SecOps Platform to Detect and Contain Identity Threats

On February 08, 2023, Deepwatch, the industry leader in advanced managed detection and response (MDR) security, announced new service offerings and enhancements to the Deepwatch SecOps Platform to enhance threat detection and containment across the organization.

The introduction of Deepwatch MXDR for Identity enables enhanced detection and response to rising identity-based threats; Deepwatch MXDR for Endpoint now supports Microsoft Windows Defender, which allows automatic response capabilities on Windows endpoints; and Deepwatch SecOps Platform, user interface upgrades, provide customers with greater visibility into the efficacy of their security operations program – from practitioner dashboards to self-service, board-level metrics and reporting.

Deepwatch offers comprehensive detection and automated reaction to cyber threats, as well as customized security recommendations from experienced professionals. The 24/7/365 protection provided by the Deepwatch SecOps Platform eliminates the risk and significantly enhances security posture.

Based on advanced threat analytics, integrations with top security tools, and dynamic content libraries, Deepwatch's managed detection and response services (MXDR, MDR, and others) provide customers with an "always on" modern SOC that continuously adapts to the combat ever-changing threat landscape.

Wesley Mullins, CTO at Deepwatch, said, "Deepwatch provides security teams the expertise, flexibility, user experience and support to rapidly accelerate their extended detection and response strategies to defend against threats targeting enterprises." He also added, "With the addition of Deepwatch MXDR for Identity, we can do more than shut down the endpoint or make a firewall rule on the fly. We can respond to a threat at every level across the customer's attack surface whether its network, cloud or identity."

(Source – Business Wire)

About Deepwatch

Based in Florida, Deepwatch is the industry leader in managed security services, guarding businesses 24/7/365 from evolving cyber threats. Deepwatch, which is powered by Deepwatch's cloud security platform, provides the industry's quickest, most exhaustive detection and automatic response to cyber threats, along with customized advice from dedicated experts to mitigate risks and significantly improve security posture. Deepwatch is trusted by the world's biggest corporations, from the Fortune 100 to mid-sized businesses, to defend their businesses.

Spotlight

For the third consecutive year, Keyfactor and The Ponemon Institute have collaborated on the State of Machine Identity Management report —an in-depth look at the role of PKI and machine identities in establishing digital trust and securing modern enterprises. This year’s report provides an analysis of 1,280 survey responses from

Spotlight

For the third consecutive year, Keyfactor and The Ponemon Institute have collaborated on the State of Machine Identity Management report —an in-depth look at the role of PKI and machine identities in establishing digital trust and securing modern enterprises. This year’s report provides an analysis of 1,280 survey responses from

Related News

PLATFORM SECURITY, SOFTWARE SECURITY, CLOUD SECURITY

Keeper Security Launches Multi-Cloud Password Rotation, Enabling Organizations to Update Privileged Credentials Automatically

Prnewswire | May 25, 2023

Keeper Security, the leading provider of cloud-based zero-trust and zero-knowledge cybersecurity software protecting passwords, secrets, connections and privileged access, today announced the launch of password rotation, a new feature that allows organizations to securely rotate service accounts and other privileged credentials on-demand or on an automated schedule. Keeper's new password rotation capability enables organizations to automate the changing and resetting of system credentials including Active Directory service accounts, Azure AD accounts, AWS IAM accounts, SSH keys, database passwords, Windows local users, Linux users, Mac users and more. Password rotation is the latest enhancement to Keeper's next-generation Privileged Access Management (PAM) solution. Recognized as the 2023 Gold Winner by the Cybersecurity Excellence Awards and named Most Comprehensive PAM Solution by the Global Infosec Awards, KeeperPAM is revolutionizing privileged access management by providing comprehensive PAM capabilities including enterprise-grade password, secrets and connection management in one unified platform. With the addition of automated password rotation, KeeperPAM's capabilities continue to grow. KeeperPAM was designed to address the cybersecurity industry's growing demand for modern solutions that are cost-effective, easy to implement and engaging for end users. Keeper's recent Privileged Access Management Survey: User Insights on Cost & Complexity revealed that more than half of all IT and security leaders (56%) have tried to deploy a traditional PAM solution but never fully implemented it. Of those, a staggering 92% said it was because the solution was too complex. Unlike traditional PAM solutions, Keeper's Password Rotation architecture is managed through the cloud-based vault and admin console interface, with a lightweight component that's installed in the customer's cloud and on-prem environment, called the Keeper Gateway service. The Gateway service and Keeper's new multi-cloud routing infrastructure does not require security teams to make any firewall changes, and it uses native protocols for implementing rotation. "Administrative passwords must be updated regularly and automatically to reduce the risk of password-based breaches and cyberattacks. Traditional PAM tools with password rotation capabilities are often expensive and difficult to deploy," said Craig Lurey, CTO and co-founder of Keeper Security. "This leaves organizations that cannot afford or have never fully deployed those solutions vulnerable. We are excited to help minimize this risk with an affordable, modern and elegant solution that protects every user and every device in an organization." Password rotation enables customers to: Automatically rotate credentials for machines, service accounts and user accounts across their infrastructure, and schedule rotations to occur at any time or on-demand. Perform post-rotation actions such as restarting services or running other applications as needed. Securely store all credentials in the Keeper Vault, and control and audit access to credentials. Log all actions to Keeper's Advanced Reporting and Alerts Module (ARAM) and third party SIEM providers. Create compliance reporting on shared privileged accounts. Password Rotation through KeeperPAM is available through the web vault, desktop app for Windows/Mac/Linux and the admin console. The feature enables admins to seamlessly manage rotation for users and records, create gateways, configure cloud environments and enforce least-privilege access. Password Rotation as part of KeeperPAM supports Keeper's zero-knowledge, zero-trust architecture, which always encrypts and decrypts data at the local device level. About Keeper Security Keeper Security is transforming cybersecurity for organizations around the world with next-generation privileged access management. Keeper's zero-trust and zero-knowledge cybersecurity solutions are FedRAMP and StateRAMP Authorized, FIPS 140-2 validated, as well as SOC 2 and ISO 27001 certified. Keeper deploys in minutes, not months, and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by thousands of organizations to protect every user on every device, Keeper is the industry leader for best-in-class password management, secrets management, privileged access, secure remote access and encrypted messaging. Learn more at KeeperSecurity.com.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

SafeBreach Integrates with ServiceNow to Transform Security Posture for Enterprises

Businesswire | April 05, 2023

SafeBreach, the pioneer in breach and attack simulation (BAS), today announced integrations with ServiceNow to provide increased visibility into continuous security posture management and allow customers to leverage their existing workflow automation processes to quickly identify and remediate critical security gaps. The integrations with ServiceNow SIR Incident and IT Service Management Incident (ITSM) are certified and available now on the ServiceNow Store. While organizations spend millions of dollars on building their security stack, the ability to contain an active threat has declined by 13% according to a 2020 IBM resilience survey. SafeBreach’s patented Hacker’s Playbook of over 30,000 attacks allows ServiceNow customers to validate their security control infrastructure and processes based on real-world threats. The integration of SafeBreach attack simulation data directly into the Now Platform® provides customers with a holistic view to optimize security operations at all levels and inform security practitioners and executives of high-impact incidents that should be prioritized for remediation. “As a strategic investor in SafeBreach, ServiceNow has an in-depth understanding of the combined value of BAS and workflow automation,” said Itzik Kotler, CTO and Co-Founder, SafeBreach. “We're excited to take this next step, offering customers direct integrations between our platforms to help them gain greater visibility into risk, more quickly take remedial action and ultimately inform a more proactive security strategy.” The SafeBreach integrations provide customers with the ability to: Gain unparalleled visibility into the organizational threat landscape to improve detection, response and remediation speed and efficacy Populate details of attack simulation results directly into ServiceNow Security Incident Response for rapid remediation Identify gaps in threat detection and response by mapping exposures to business risk Progressively transform security operations by developing a security baseline and continuously moving that baseline forward Utilize the MITRE ATT&CK mapping capability to understand risk against the latest threats and remediate any coverage gaps before they are exploited SafeBreach and ServiceNow recently hosted a webinar to provide in-depth insight into the new integrations, including how customers can benefit from the combination of real-world simulation data from the SafeBreach platform with cloud-based workflow and security automation from ServiceNow. About SafeBreach Combining the mindset of a CISO and the toolset of a hacker, SafeBreach is the pioneer in breach and attack simulation (BAS) and is the most widely used continuous security validation platform. SafeBreach continuously executes attacks, correlates results to help visualize security gaps, and leverages contextual insights to highlight remediation efforts. With its Hacker’s Playbook™, the industry’s most extensive collection of attack data enabled by state-of-the-art threat intelligence research, SafeBreach empowers organizations to get proactive about security with a simple approach that replaces hope with data. For more information, please visit www.safebreach.com. ServiceNow, the ServiceNow logo, Now, Now Platform, and other ServiceNow marks are trademarks and/or registered trademarks of ServiceNow, Inc. in the United States and/or other countries.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, CLOUD SECURITY

Conceal Announces Strategic Partnership with White Rock Cybersecurity

Businesswire | May 23, 2023

Conceal, a global leader in Zero Trust browser isolation technology, has announced a new strategic partnership with White Rock Cybersecurity, an industry-recognized Value Added Reseller specializing in comprehensive IT and network security solutions. "White Rock Cybersecurity is committed to delivering innovative, scalable, and manageable solutions in information technology," said James Range, CEO of White Rock Cybersecurity. "With the inclusion of Conceal's Zero Trust isolation technology in our offerings, we are significantly boosting the defense capabilities of our customers against both existing and emerging cyber threats at the edge." ConcealBrowse, Conceal's flagship product, is a lightweight browser extension that turns any existing browser into a Zero Trust, secure browser. By monitoring and detecting new and potentially malicious URLs, ConcealBrowse can accurately determine if the activity at the edge is safe to continue via the organization's network. This layer of protection effectively blocks potentially malicious activity, minimizing the success of credential theft and ransomware that bypass other cybersecurity controls. In cases where the safety of a URL cannot be immediately determined, ConcealBrowse isolates the session, protecting the user's identity and the organization's network from potential threats. "White Rock Cybersecurity has a proven track record of delivering top-tier IT and cybersecurity solutions to their customers," said Gordon Lawson, CEO of Conceal. "We are excited to work closely with them to enhance their capabilities further and ensure their clients benefit from our innovative Zero Trust isolation technology." The partnership presents a tremendous opportunity for the security partner community. With ConcealBrowse, partners can now provide their customers with a comprehensive malware protection solution for any browser, enhancing the overall cyber resilience of organizations and protecting their digital assets at the edge. About Conceal Conceal enables organizations of all sizes globally to protect users from credential theft, malware, and ransomware at the edge. The ConcealBrowse Platform uses Zero Trust isolation technology to defend against sophisticated cyber threats, ensuring users and IT operations remain secure and isolated from attacks. For more information, visit https://conceal.io/.

Read More