DATA SECURITY, NETWORK THREAT DETECTION, PLATFORM SECURITY

OpenText Teams with NetScaler to Deliver Advanced Web Application Protection

OpenText | October 13, 2022 | Read time : 02:50 min

OpenText
OpenText™ , today announced the integration of its BrightCloud Threat Intelligence with NetScaler Application Delivery Controller (ADC). The move will provide NetScaler customers with contextual insights and automatically protect against malicious IP addresses to improve their resilience in managing the latest security threats.

NetScaler ADC and WAF protect customers from known and zero-day application attacks with a comprehensive security solution for web applications and Application Programming Interfaces (APIs) both on-premises and in the cloud. With the BrightCloud IP Reputation Service as its threat intelligence source, NetScaler can efficiently inspect client requests for attack traffic by filtering against known malicious IP addresses. NetScaler's research shows that BrightCloud IP Reputation Service offers the most comprehensive database of known problematic IP addresses. In fact, BrightCloud Threat Intelligence is used within nearly 85 percent of security solutions purchased by enterprises.

"While filtering requests with malicious IP addresses is an effective method to protect applications from attacks, it can be a huge lift and increase inspection overhead. NetScaler  came to us for a solution to this challenge that would save their customers time and be easy to operate and reliable. "Our BrightCloud IP Reputation Service easily integrates with any NetScaler ADC function, so that customers always have the most up-to-date threat intelligence at their fingertips. We are thrilled to partner with NetScaler to help improve the security posture of its customer base."

Ted Harrison, EVP, Worldwide Enterprise Sales, OpenText Security Solutions

With attack sources changing constantly, near real-time updates provided by BrightCloud are critical to safeguard NetScaler customers. Using BrightCloud IP Reputation Service, NetScaler can block application access to from IP addresses that are known, based on BrightCloud data, to be infected. In addition, BrightCloud's contextual mapping across different vectors such as file, domain, and malware data, continuously updates the IP reputation score and highlights typically less obvious connections to potential threat actors. IP reputation scores are updated every five minutes ensuring NetScaler customers have the most up-to-date protection.

Citrix is a pioneer and leader in securing applications and delivering information to users wherever they are. Jason Poole, Director of Product Marketing, Application Security, said of the partnership, "In teaming with BrightCloud, we can provide our customers with an added layer of real-time protection and granular controls that protect against the new threats opened by flexible work models and ensure their devices, data, employees and customers remain safe."

About OpenText Security Solutions
As attack surfaces expand, OpenText Security Solutions help organizations of every size achieve cyber resilience with Webroot Security, Carbonite Data Management, BrightCloud® Threat Intelligence, and EnCase Digital Forensics and Threat Response. With a united front of best practices paired with layered solutions, we prevent, detect, and restore small, mid-sized and enterprise business operations in the event of a cybersecurity attack.

About OpenText
OpenText, The Information Company™, enables organizations to gain insight through market leading information management solutions, powered by OpenText Cloud Editions.

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Spotlight

The Cybersecurity and Infrastructure Security Agency (CISA) leads the nation’s effort to understand, manage, and reduce cybersecurity risk, including by supporting Federal Civilian Executive Branch agencies in evolving and operationalizing cybersecurity programs and capabilities. CISA’s Zero Trust Maturity Model (ZTMM) provides an approach to achieve continued modernization efforts related to zero trust within a rapidly evolving environment and technology landscape. This ZTMM is one of many paths that an organization can take in designing and implementing their transition plan to zero trust architectures in accordance with Executive Order (EO) 14028 “Improving the Nation’s Cybersecurity” § (3)(b)(ii),1 which requires that agencies develop a plan to implement a Zero Trust Architecture (ZTA). While the ZTMM is specifically tailored for federal agencies as required by EO 14028, all organizations should review and consider adoption of the approaches outlined in this document.

Related News

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Malwarebytes Launches Mobile Security for OneView MSP Platform to Safeguard Chromebooks, Android and iOS Devices

Prnewswire | May 10, 2023

Malwarebytes, a global leader in real-time cyber protection, today launched Malwarebytes Mobile Security for OneView, enabling MSPs to safeguard Chromebooks, Android and iOS devices against the latest mobile threats such as ransomware and malicious apps. MSPs can now use the Malwarebytes OneView multi-tenant platform to monitor their customers' mobile phones and tablets alongside their servers, workstations and laptops. With real-time protection, MSPs also can prevent accidental access to harmful websites, safeguard against malicious apps, block unwanted in-app ads and enable a secure mobile experience for their customers. "Nearly half (45%)1 of organizations have been subject to a security incident involving a phone or tablet that led to data loss, downtime or another negative outcome," said Brian Thomas, VP of Worldwide MSP and Channel Programs, Malwarebytes. "MSPs are in a prime position to both help their customers secure mobile devices, while also boosting their growth and profitability by offering a streamlined and effective solution. It's a win-win situation for our partners." Program Growth Over the last year Malwarebytes continued to focus on securing resource-constrained organizations through partnerships with MSPs. The company recently added new strategic partnerships with Achab, BeMSP, Climb Channel Solutions, EBERTLANG, Innosoft, Minitel, Pax8 and Zaltor, among others. Malwarebytes also recently added its MSP solutions to its distribution deal with TD Synnex. Outside of growing the MSP program externally, Malwarebytes invested internally as well. In six months, the MSP team doubled in employee size and the company brought on industry veteran Brian Kane as Director of Global MSP Programs. "Working in the industry for years, I was very aware of the Malwarebytes reputation of being easy-to-deploy and incredibly effective," Kane said. "I am thrilled to join the team to help more partners access our solutions, streamline their cybersecurity offerings and grow their profit margins." Malwarebytes also was awarded the prestigious 5-star rating in CRN's 2023 Partner Program Guide, showcasing the company's innovation and commitment to partner success. Malwarebytes OneView Updates The channel requires streamlined and simplified solutions to keep pace with skyrocketing costs and the complexities of managing multiple solutions. The Malwarebytes OneView platform unifies management of endpoint security, licensing subscriptions, role-based access, customer reporting and more. Malwarebytes continues to invest in its OneView platform with a focus on making cybersecurity easy to buy, deploy, use and manage. In addition to Mobile Security, recent OneView updates include: Application Block: A new threat prevention module that helps resource-strained security teams quickly guard against unsafe third-party Windows applications, meet key compliance requirements and encourage productivity without adding management complexity. Global Management: Streamlined options for scheduling scans, tasks, groups and EDR management. Onboarding Assistance: A new onboarding wizard shows MSPs a click-by-click view of how to onboard new sites and users, and deploying their first endpoints. About Malwarebytes Malwarebytes believes that when people and organizations are free from threats, they are free to thrive. Founded in 2008, Malwarebytes CEO Marcin Kleczynski had one mission: to rid the world of malware. Today, Malwarebytes' award-winning endpoint protection, privacy and threat prevention solutions and its world-class team of threat researchers protect millions of individuals and thousands of businesses across the globe. The effectiveness and ease-of-use of Malwarebytes solutions are consistently recognized by independent third parties including MITRE Engenuity, MRG Effitas, AVLAB, AV-TEST (consumer and business), Gartner Peer Insights, G2 Crowd and CNET. The company is headquartered in California with offices in Europe and Asia. For more information and career opportunities, visit https://www.malwarebytes.com.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

ActZero Teams with UScellular to Secure Mobile Devices from Ransomware Attacks

Prnewswire | May 18, 2023

ActZero®, a leading cybersecurity provider for small and mid-sized enterprises, announced it is teaming with UScellular, making it the first and only wireless carrier to offer the ActZero Managed Detection and Response (MDR) service. Together the two organizations make it easier for businesses to secure mobile devices from ransomware and phishing attacks. UScellular Business Ultimate and Business Premium unlimited handset plans now include ActZero MDR for Mobile. "UScellular and ActZero share a common goal: to bring better performance and better security to businesses at a fair price," said Sameer Bhalotra, chief executive officer for ActZero. "With ActZero's on-device cyberdefense technology plus 24x7 security operations staff, UScellular business customers can stop mobile threats quickly, before they spread into the corporate network." With 24/7 threat coverage, ActZero stops breaches on mobile devices and networks, with a 90% block rate and response time of 15 minutes for critical alerts. Customers can easily deploy ActZero MDR for Mobile within minutes to their employees' iOS, Android, or Chrome mobile phones, tablets, and laptops. On-device protection and real-time notifications eliminate delays if a mobile device is compromised. ActZero's patent-pending AI means better cyberdefense and fewer false alarms. "ActZero delivers a powerful and affordable cybersecurity service businesses need to prioritize threat and vulnerability management," said Kim Kerr, senior vice president, enterprise sales and operations for UScellular. "Our customers often don't have the IT resources to ensure they are protecting their network and devices from malware, phishing, and ransomware attacks. The unique artificial intelligence and machine learning from ActZero intelligently pinpoints threats so less time is spent filtering noise and more time is focused on the action that should be taken, when it's truly important." About ActZero ActZero is a Gartner-recognized provider of Managed Detection and Response (MDR) services that delivers a powerful and affordable cybersecurity service to protect small and mid-sized enterprises against ransomware attacks. By continuously testing defenses against the latest attack techniques and variants, ActZero ensures AI detections and human threat hunters quickly stop threats. The company brings deep roots and expertise in cybersecurity to deliver measurable ransomware defense, reducing false alerts and responding quickly on a customer's behalf. Combined with exceptional service, ActZero empowers businesses with confidence that the company and customers are protected. For more information, please visit actzero.com. About UScellular Business UScellular is the fourth-largest full-service wireless carrier in the United States, providing national network coverage and industry-leading innovations designed to elevate the customer experience. The Chicago-based carrier provides a strong, reliable network supported by the latest technology and plays a critical role in helping businesses of all sizes navigate the wireless ecosystem, delivering advanced technology, increased network security and reliability. To learn more about UScellular's business solutions, visit one of its retail stores or uscellular.com/business.

Read More

DATA SECURITY, ENTERPRISE SECURITY, WEB SECURITY TOOLS

Verimatrix Launches New Cybersecurity Microsite, VMX Labs and Enhanced User Experience for Extended Threat Defense

Businesswire | April 10, 2023

Verimatrix, (Euronext Paris: VMX) (Paris:VMX), the leader in powering the modern connected world with people-centered security, today announced its launch of a new cybersecurity microsite (verimatrixcybersecurity.com), a new UX for its Extended Threat Defense (XTD) product, and a new VMX Labs research team offering cyber threat advisories and insights. “I am excited to unveil a new UX for our cybersecurity product, Extended Threat Defense, along with new services from Verimatrix to help our customers secure their mobile app ecosystems, and rapidly detect and respond to threats – including zero day attacks,” said Asaf Ashkenazi, CEO at Verimatrix. “Today, most companies interact with their customers via mobile applications. If that app is compromised, the connection between the company and their customers is at risk. Verimatrix XTD protects the connection of businesses to their consumers -- and there is nothing more important than that.” Just this year, large mobile-app breaches made headlines through their new use of overlay attacks within mobile app attacks, leading users to believe they were interacting with legitimate apps when they’re really arming bad actors with sensitive information and even their personal banking details. CISOs, SOC teams, fraud departments and developers can now turn to VerimatrixCybersecurity.com for the latest information surrounding mobile app security and the extended ecosystem of connected devices and lurking threats. Today’s launch includes: New cybersecurity microsite – Verimatrix also launched VerimatrixCybersecurity.com to offer a centralized destination and resource center for its XTD cloud platform. The microsite includes a host of new resources, including videos and white papers. New VMX Labs – Led by Klaus Schenk, Verimatrix’s senior vice president of security and threat research, VMX Labs aims to provide ongoing cyber threat advisories, as well as insights and commentary from VMX Lab team members who investigate threat types and information helpful to application developers and even users. New Product UX for Verimatrix XTD - Verimatrix delivers an amazing new user experience for its Extended Threat Defense product; a revamped UX and design that allows customers to more easily prevent, detect, respond and predict threats to mobile applications and the devices that connect to the critical infrastructure. The company has expanded its detection capabilities to the network, in addition to the application and device data. New capabilities include the ability to access network risk per application to protect the connection to the company’s critical infrastructure, and this is all available now. About Verimatrix Verimatrix (Euronext Paris: VMX) helps power the modern connected world with security made for people. We protect digital content, applications, and devices with intuitive, people-centered, and frictionless security. Leading brands turn to Verimatrix to secure everything from premium movies and live streaming sports to sensitive financial and healthcare data, and mission-critical mobile applications. We enable the trusted connections our customers depend on to deliver compelling content and experiences to millions of consumers around the world. Verimatrix helps partners get to market faster, scale easily, protect valuable revenue streams, and win new business. Visit www.verimatrix.com and www.verimatrixcybersecurity.com

Read More