DATA SECURITY

Microsoft and Darktrace Collaboration Extends Autonomous Cyber Defense Across the Cloud

Darktrace | May 10, 2021

Darktrace, a leading autonomous cybersecurity AI firm, revealed today that it has partnered with tech giant Microsoft. The collaboration provides joint customers with enterprise-scale, self-learning AI that identifies and reacts to cyber-threats autonomously.

This partnership expands Darktrace's self-learning artificial intelligence for cybersecurity within Microsoft environments, such as Microsoft 365 and cloud apps like Azure Sentinel. When companies and workforces around the world depend more on cloud infrastructure and virtual collaboration tools, the collaboration ensures that threats can be halted by Microsoft's technologies in conjunction with Darktrace's Autonomous Cyber AI technology.

Microsoft and Darktrace's collaboration improves security through multi-platform and multi-cloud environments, automates threat investigations, and allows teams to prioritize strategic activities that matter.

The two organizations are working together to help companies in a variety of important areas:

Cyber AI Email Security – Antigena Email, which utilizes Darktrace's autonomous response technologies to counter the most advanced email attacks, is now hosted on Microsoft Azure and available on the Microsoft Azure Marketplace.

Simplified and Streamlined Security Workflows – Darktrace also works smoothly with Azure Sentinel, with a customized Workbook enabling users to send and envision Darktrace threat alerts and automatic threat investigation reports within Sentinel.

Seamless data integration – With one click, users can connect Darktrace's AI detection capability to Microsoft Defender for endpoint security.

"As cyber-attacks get more advanced, AI is introducing a deeper level of security in detecting these risks," said Clare Barclay, CEO of Microsoft UK. The collaboration between Microsoft and Darktrace will help in the security of organizations, allowing them to concentrate on their core business and customers."

"I am happy to be working with Microsoft to put Darktrace's Cyber AI and autonomous response into joint customer environments," said Poppy Gustafsson, CEO of Darktrace. "Darktrace secures Microsoft wherever it runs."

About Darktrace

Darktrace is the pioneer of Autonomous Response technologies and a leading autonomous cybersecurity AI organization. It protects the cloud, email, IoT, traditional networks, endpoints, and industrial platforms for over 4,700 organizations in over 100 countries.

Darktrace AI, a self-learning technology, tracks, investigates and reacts to advanced cyber-threats such as insider threats, remote working risks, malware, data loss, and supply chain vulnerabilities.

The corporation employs 1,500 people worldwide, with headquarters in Cambridge, UK. Darktrace AI detects a cyber threat every second, preventing it from causing harm.

Spotlight

Hybrid work changes the way people use applications. In this video, learn about how Netskope Cloud Firewall delivers the protection you need everywhere your business operates.

Spotlight

Hybrid work changes the way people use applications. In this video, learn about how Netskope Cloud Firewall delivers the protection you need everywhere your business operates.

Related News

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Check Point Software Technologies Bolsters Endpoint Security with Enhanced Posture Management to Tackle Escalating Vulnerability Exploits

Globenewswire | May 15, 2023

Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally announced today the expansion of its Check Point Harmony Endpoint protections solution by incorporating vulnerability and automated patch management capabilities. This enhancement addresses the mounting number of cyberattacks that exploit unpatched system vulnerabilities for unauthorized access. To deliver this advanced feature, Check Point has joined forces with Ivanti, integrating Ivanti Patch Management to assess and remediate software vulnerabilities from cloud to edge, into Check Point's Harmony Endpoint protection solution. The National Vulnerability Database reported over 25,000 vulnerabilities in 2022, with this figure expected to rise. Furthermore, a recent Dark Reading report revealed that 57% of ransomware attacks capitalize on unpatched vulnerabilities, highlighting the necessity of addressing this issue to defend against such threats. However, vulnerability patching is often a complex and time-consuming process. Many organizations lack insight into their environment's vulnerability status, and even when they do, patching takes an average of 97 days, according a report of the Ponemon Institute. This delay provides ample opportunities for attackers to exploit these weaknesses. To tackle this challenge, Check Point is enhancing its endpoint security solution, Harmony Endpoint, with vulnerability assessment and automated patch management capabilities. This will equip Harmony Endpoint users with an intelligent, automated process that minimizes the attack surface and boosts operational efficiency by: Automatically scanning organizational endpoints with minimal performance impact Providing comprehensive visibility into the status of all devices, saving valuable time for IT and security teams Auto-patching vulnerabilities and implementing security policies to ensure a secure and uninterrupted workflow. "We are excited to enhance our endpoint security solution with vulnerability assessment and automated patch management capabilities," says Ofir Israel, VP of Threat Prevention at Check Point, "This added value complements Harmony Endpoint's existing offerings of Endpoint Protection Platform (EPP), Endpoint Detection and Response (EDR), and other advanced security features. Our customers now have the tools they need to swiftly identify and remediate vulnerabilities before they can be exploited, all from a unified platform." “We are thrilled to partner with Check Point and collaborate to offer customers the highest level of endpoint protection,” said Michelle Hodges, Senior Vice President of Global Channels and Alliances at Ivanti. “We both understand that patch management is a critical component of any cybersecurity program and enhances the overall security posture for our customers by ensuring all systems are updated with the latest application updates, fixes, and patches. At Ivanti, we are committed to providing innovative solutions that empower our partners to strengthen their businesses and safeguard our customers.” By delivering a comprehensive endpoint security solution, Check Point enables organizations to defend against a broad spectrum of cyber threats and stay ahead of the ever-evolving threat landscape. About Check Point Software Technologies Ltd. Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to corporate enterprises and governments globally. Check Point Infinity's portfolio of solutions protects enterprises and public organisations from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other threats. Infinity comprises three core pillars delivering uncompromised security and generation V threat prevention across enterprise environments: Check Point Harmony, for remote users; Check Point CloudGuard, to automatically secure clouds; and Check Point Quantum, to protect network perimeters and datacenters, all controlled by the industry’s most comprehensive, intuitive unified security management. Check Point protects over 100,000 organizations of all sizes. About Ivanti Ivanti elevates and secures Everywhere Work so that people and organizations can thrive. We make technology work for people, not the other way around. Today’s employees use a wide range of corporate and personal devices to access IT applications and data over multiple networks to stay productive, wherever and however they work. Ivanti is one of the only technology companies that finds, manages and protects each IT asset and endpoint in an organization. Over 40,000 customers, including 88 of the Fortune 100, have chosen Ivanti to help them deliver an excellent digital employee experience and improve IT and security team productivity and efficiency. At Ivanti, we strive to create an environment where all perspectives are heard, respected and valued and are committed to a more sustainable future for our customers, partners, employees and the planet. For more information, visit www.ivanti.com and follow @GoIvanti.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

ActZero Teams with UScellular to Secure Mobile Devices from Ransomware Attacks

Prnewswire | May 18, 2023

ActZero®, a leading cybersecurity provider for small and mid-sized enterprises, announced it is teaming with UScellular, making it the first and only wireless carrier to offer the ActZero Managed Detection and Response (MDR) service. Together the two organizations make it easier for businesses to secure mobile devices from ransomware and phishing attacks. UScellular Business Ultimate and Business Premium unlimited handset plans now include ActZero MDR for Mobile. "UScellular and ActZero share a common goal: to bring better performance and better security to businesses at a fair price," said Sameer Bhalotra, chief executive officer for ActZero. "With ActZero's on-device cyberdefense technology plus 24x7 security operations staff, UScellular business customers can stop mobile threats quickly, before they spread into the corporate network." With 24/7 threat coverage, ActZero stops breaches on mobile devices and networks, with a 90% block rate and response time of 15 minutes for critical alerts. Customers can easily deploy ActZero MDR for Mobile within minutes to their employees' iOS, Android, or Chrome mobile phones, tablets, and laptops. On-device protection and real-time notifications eliminate delays if a mobile device is compromised. ActZero's patent-pending AI means better cyberdefense and fewer false alarms. "ActZero delivers a powerful and affordable cybersecurity service businesses need to prioritize threat and vulnerability management," said Kim Kerr, senior vice president, enterprise sales and operations for UScellular. "Our customers often don't have the IT resources to ensure they are protecting their network and devices from malware, phishing, and ransomware attacks. The unique artificial intelligence and machine learning from ActZero intelligently pinpoints threats so less time is spent filtering noise and more time is focused on the action that should be taken, when it's truly important." About ActZero ActZero is a Gartner-recognized provider of Managed Detection and Response (MDR) services that delivers a powerful and affordable cybersecurity service to protect small and mid-sized enterprises against ransomware attacks. By continuously testing defenses against the latest attack techniques and variants, ActZero ensures AI detections and human threat hunters quickly stop threats. The company brings deep roots and expertise in cybersecurity to deliver measurable ransomware defense, reducing false alerts and responding quickly on a customer's behalf. Combined with exceptional service, ActZero empowers businesses with confidence that the company and customers are protected. For more information, please visit actzero.com. About UScellular Business UScellular is the fourth-largest full-service wireless carrier in the United States, providing national network coverage and industry-leading innovations designed to elevate the customer experience. The Chicago-based carrier provides a strong, reliable network supported by the latest technology and plays a critical role in helping businesses of all sizes navigate the wireless ecosystem, delivering advanced technology, increased network security and reliability. To learn more about UScellular's business solutions, visit one of its retail stores or uscellular.com/business.

Read More

DATA SECURITY, ENTERPRISE SECURITY, SOFTWARE SECURITY

Vanta Expands Partnership with CrowdStrike, Announces New Integration to Secure Access for Automated Compliance

Businesswire | May 12, 2023

Vanta, a leading trust management platform, announced today that it has expanded its partnership with CrowdStrike, a leader in cloud-delivered protection of endpoints, cloud workloads, identity and data, with a new integration that improves compliance and security operations for organizations of all sizes. Vanta also announced three new strategic investors in their previously announced Series B — Atlassian Ventures, HubSpot Ventures and Workday Ventures. The new integration builds on an existing partnership between Vanta and CrowdStrike. In September 2022, the companies announced that CrowdStrike had made an investment in Vanta via the CrowdStrike Falcon Fund. That investment, along with the newly announced investments today by Atlassian Ventures, HubSpot Ventures and Workday Ventures, not only enable Vanta to continue growing its go-to-market, R&D and global expansion efforts, but provide valuable partnership opportunities via aligned customer and partner bases and industry-leading product innovation. “As the market’s leading trust management platform, we’re excited to build on our industry-first partnership with CrowdStrike, bringing together our pioneering technologies to automate compliance securely across organizations—from small and midsize businesses to enterprise environments,” said Christina Cacioppo, CEO, Vanta. “As we transform the way companies demonstrate their security, and ultimately, establish and deepen trust, we’re thrilled to welcome new investments by Atlassian Ventures, HubSpot Ventures and Workday Ventures as we work to simplify and centralize security for our 5,000 global customers and beyond." With cybersecurity threats continuing to increase in volume and complexity, it’s more critical than ever for organizations to prioritize their security posture and build trust with internal and external stakeholders alike. By leveraging the CrowdStrike Falcon® platform, Vanta customers gain visibility into employee agent deployment, allowing them to seamlessly configure and manage cloud monitoring to ensure internal policies are being upheld. The integration with CrowdStrike increases automation for compliance security operations at scale within Vanta, empowering customers to: Improve security posture by actively monitoring the status of corporate employee access to the Falcon platform, as well as mitigate potential misuse and insider threats by removing access for offboarded users. Eliminate security blindspots with additional visibility into CrowdStrike agent installation coverage across relevant endpoints, and workloads for comprehensive protection and control. Meet compliance standards by certifying CrowdStrike prevention policies by actively performing the relevant checks on the required devices and cloud workloads within the Vanta platform. "Cybersecurity and compliance are both on similar trajectories of increasing complexity," said Daniel Bernard, Chief Business Officer, CrowdStrike. "Together with Vanta, CrowdStrike is automating continuous security and compliance so organizations of all sizes can elevate protection levels in an efficient manner." Over the past year, Vanta has nearly doubled its customer base to serve over 5,000 companies across 58 countries, while expanding its global footprint with offices in Australia, Ireland and the U.S. In January, Vanta announced its acquisition of Trustpage to accelerate its enterprise momentum and transform trust into a marketable advantage for companies around the world. “Developing trust and providing companies with solutions to support them as they grow is essential to our mission to help organizations grow better. Vanta enables companies to strengthen trust with customers by improving security and compliance management, making them a natural partner to HubSpot,” said Eric Richard, CISO and SVP of Engineering Operations, HubSpot. “I’m looking forward to the work Vanta and HubSpot will do together to create more secure digital experiences for companies and their customers.” To meet demand from its rapidly expanding customer base, in Q1 alone, Vanta added over 50 new integrations, for a total of 125+ across the most essential cloud applications in a company's tech stack. With Vanta’s recently launched Vendor Risk Management (VRM) solution and Questionnaire Automation, customers can evaluate security in the buying process while closing their own deals faster — all in a single platform. “Teams work in a more connected and collaborative nature than ever before. But with more apps and entry points in every organization’s tech stack, the companies of tomorrow need to ensure they’re secure today,” said Peter Lenke, Head of Atlassian Ventures. “We’re excited to invest in and partner with Vanta as they enable security teams to significantly reduce vendor risk by quickly inventorying vendors, performing security reviews, and remediating issues — all in the same platform they use for security and compliance today. Vanta closes the loop on the security lifecycle from start to finish. With our shared commitment to reimagine and deliver a more secure cloud, we couldn’t be more thrilled to join Vanta in its next phase of growth.” In addition to its product and partnership acceleration in 2023, Vanta’s innovation has been recognized across a range of rankings and awards including securing the #17 spot in CNBC’s Disruptor 50, Inc’s Best Workplaces and the Fastest Growing Cybersecurity Company by the Cybersecurity Excellence Awards. “The investment in Vanta reflects our commitment to intelligent automation and sophisticated technology that helps organizations navigate an ever-changing world,” said Michael Magaro, Senior Vice President of Corporate Growth, Workday Ventures. “As the strategic capital arm of Workday, trust and transparency are values that are ingrained in everything we do at Workday Ventures. Vanta is well-positioned to evolve the rapidly changing trust and security industry, and we look forward to partnering with them as they continue their journey to safeguard organizations and consumers everywhere.” In 2022, Vanta raised $150 million in funding from leading investors Craft Ventures, Sequoia and Y Combinator and security industry pioneers like CrowdStrike, bringing the company’s total amount raised to $203 million at a $1.65 billion valuation. About Vanta Vanta is the leading trust management platform that helps simplify and centralize security for organizations of all sizes. Over 5,000 companies including Autodesk, Chili Piper, Flo Health, and Quora rely on Vanta to build, maintain and demonstrate their trust—all in a way that's real-time and transparent. Founded in 2018, Vanta has customers in 58 countries with offices in Dublin, New York, San Francisco and Sydney. For more information, visit www.vanta.com.

Read More