ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

SafeGuard Cyber Introduces Illuminate Partner Program for MSSPs

SafeGuard Cyber | February 09, 2023 | Read time : 03:00 min

SafeGuard Cyber Introduces Illuminate Partner Program for MSSPs

SafeGuard Cyber, the complete integrated cloud communications security and compliance platform, recently introduced its Illuminate Partner Program for managed security services providers (MSSPs). The new program will offer partners industry-leading security and compliance technologies, training, tiered MSSP pricing, and support to safeguard clients from cybersecurity threats and compliance concerns throughout the contemporary cloud workplace. In addition, safeGuard Cyber welcomes BlueAlly and XO Cyber as program partners and appoints John McCabe as vice president of Worldwide Channel Sales to drive strategy and execution.

The Illuminate Partner Program assists value-added resellers (VARs) and managed security service providers (MSSPs) in enabling security and compliance for their clients' business communications. SafeGuard Cyber mitigates threats across email, mobile and web messaging applications, collaboration apps, and social media using a mix of unified visibility, contextual analysis, and multi-channel investigations and detections.

John McCabe, former Vice President of global partner sales at ThirdPartyTrust, has been appointed to oversee the Illuminate Partner Program at SafeGuard Cyber. McCabe, who recently joined as vice president of WW Channel Sales at SafeGuard Cyber, was essential in building a 100% channel sales strategy at ThirdPartyTrust and was a significant part of the management team engaged in the company's 2022 acquisition by BitSight.

Vice President of WW Channel Sales, SafeGuard Cyber, John McCabe, said, “Partners of the program can provide proof of value to customers in as little as two weeks with a Business Communication Risk Report that relies on SafeGuard Cyber’s easy to deploy platform to connect with over 30 cloud applications.” He added, “The Illuminate Partner Program is designed to drive profitability and predictability by prioritizing the channel for resale, services, and support to address Business Communication Compromise.”

(Source – Businesswire)

About SafeGuard Cyber

SafeGuard Cyber is the most complete integrated cloud communications security platform for addressing cyber threats and compliance issues across the contemporary cloud workplace. It mitigates risks in email, collaboration apps, mobile and web messaging apps, and social media apps across M365, Teams, LinkedIn, Slack, WhatsApp, Telegram, and additional messaging channels through a combination of contextual analysis, unified visibility, and multi-channel investigations and detections. Powered by Natural Language Understanding and unique social engineering detection technologies, the platform accelerates the identification of social engineering and language-based attacks in more than 50 languages. In addition, the @API-first, agentless deployment of the platform offers corporate security regardless of network or device.

Spotlight

Learn how you can identify undocumented and unmanaged APIs in the Wallarm console with our new and improved Shadow API Detection capability:

Spotlight

Learn how you can identify undocumented and unmanaged APIs in the Wallarm console with our new and improved Shadow API Detection capability:

Related News

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Gamania Group Implements CyberArk Identity Security Platform to Protect Over 10 Million Gamers, Customers and Employees

Businesswire | May 19, 2023

CyberArk (NASDAQ: CYBR), the global leader in Identity Security, announced today that Taiwan-based Gamania Group has implemented the CyberArk Identity Security Platform to strengthen its cybersecurity defenses. Gamania Group’s businesses span payment services, e-commerce, online media, original content and IT and serves over 10 million gamers, customers and employees. Gamania Group’s flagship business – Gamania, an online and mobile games publisher – developed and runs some of the world’s most popular online games. With its large customer base, Gamania must balance a positive and rewarding gaming experience, while protecting users from being victimized by malicious actors who could be seeking to cause damage or extract money from the business and its customers. Other businesses in the group, such as the GASH online payment system and GAMA PAY e-payment service – the first of its kind in Taiwan – have also been prime targets for cyber attackers. Gamania Group tasked Digicentre, an IT services business specializing in cybersecurity and borne out of Gamania’s former IT and security department, to build a robust cybersecurity defense strategy for the entire group. After extensive research, CyberArk was selected for its robust privileged access management and endpoint privilege management capabilities. “Protecting privileged access has become a core component of Gamania Group’s cybersecurity strategy,” said Paul Ding, general manager of Digicentre. “We believe the focus now should be on individual identity and access, especially since the traditional perimeter no longer exists.” CyberArk Privileged Access Manager and CyberArk Endpoint Privilege Manager, part of the CyberArk Identity Security Platform, will enable Gamania Group to: Automatically discover and onboard human identities, privileged credentials and secrets Centralize policy management so admins can manage passwords and user access securely and efficiently Remove local admin rights and enforce least privilege across the group Implement foundational endpoint security controls across multiple platforms The CyberArk Identity Security Platform has helped reduce the potential impact of cyberattacks by quickly detecting, analyzing and containing potential threats and protecting access to critical data and assets to reduce services disruption. “CyberArk has allowed Gamania Group to significantly improve its cybersecurity posture,” said Ding. “We now have greater insight about what is needed to mitigate risks. In addition, we have seen improvements to our security management operations with better efficiency and productivity from the significantly reduced number of alerts the systems generate. We look forward to experiencing more benefits as we extend the implementation of CyberArk across our group.” Built for the dynamic enterprise, the CyberArk Identity Security Platform enables secure access for any identity — human or machine — to any resource or environment from anywhere, using any device. “CyberArk is pleased to help Gamania Group boost defenses against cyber threats across its businesses, detecting and mitigating incidents to keep gamers, customers and employees better protected,” said Vincent Goh, president, APJ at CyberArk. “We look forward to continuing our support of Gamania in its journey towards implementing an increasingly pervasive, robust and efficient cybersecurity platform.” To read more about this customer story, visit: https://www.cyberark.com/customer-stories/gamania/ About CyberArk CyberArk (NASDAQ: CYBR) is the global leader in Identity Security. Centered on privileged access management, CyberArk provides the most comprehensive security offering for any identity – human or machine – across business applications, distributed workforces, hybrid cloud workloads and throughout the DevOps lifecycle. The world’s leading organizations trust CyberArk to help secure their most critical assets. To learn more about CyberArk, visit https://www.cyberark.com, read the CyberArk blogs or follow on Twitter via @CyberArk, LinkedIn or Facebook.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Banyan Security Introduces World’s First Device-Centric Security Service Edge (SSE) Solution

Globenewswire | April 05, 2023

Banyan Security, a leading provider of zero trust access solutions for the modern workforce, is proud to announce the launch of its innovative Device-Centric Security Service Edge (SSE) solution. Banyan’s offering delivers a comprehensive range of integrated security measures to safeguard the modern workforce – including Zero Trust Network Access (ZTNA), Virtual Private Network as a Service (VPNaaS), Cloud Access Security Broker (CASB), and Secure Web Gateway (SWG) – all in a unified product that is simple to implement and boosts employee productivity. Unlike traditional security products focused on the network perimeter, Banyan’s device-centric SSE brings the user and device to the forefront of protection, enabling intelligent, risk-based connectivity and threat detection. Working in concert with the Banyan Cloud permits consistent policy enforcement without needing to route all enterprise traffic through vendor data centers or expensive on-premise appliances, which significantly improves the user experience. Moreover, Banyan’s device-centric approach treats clientless scenarios as first-class citizens, enabling seamless access combined with granular policy controls. “The launch of our device-centric Security Service Edge solution marks a major milestone for our company, delivering on the idea of enabling workers to securely do their job from anywhere” said Jayanth Gummaraju, CEO and Co-founder of Banyan Security. “We saw a clear need for a new solution that does not suffer from the baggage of existing network-centric approaches. What we’ve built brings together device and network security in a unique way to secure all types of access – private or internet. This approach reduces the attack surface and provides a frictionless user experience, thus increasing employee productivity. We’re excited to see customers and industry partners embracing our approach, and are confident that our solution will exceed expectations, revolutionizing the way organizations think about workforce security." Banyan Security’s strategic partners understand that a new approach is needed to effectively realize the promise of a zero trust framework. “We are thrilled to partner with Banyan Security to deliver more value to our joint customers. The partnership provides a risk-based approach to security and simplifies the deployment of Zero Trust initiatives,” said Akhil Kapoor, Vice President of Business Development at SentinelOne. “Together, we can offer unparalleled protection and peace of mind to organizations as they navigate an ever-evolving threat landscape.” The implications of a device-centric SSE product are revolutionary, providing organizations with considerable benefits including: Improved User Experience – Localized, intelligent decision making minimizes latency and results in a better user experience. Rather than forcing organizations to ship all traffic to the cloud for inspection, each device makes the optimum access and security decisions. Coupling faster decision making with an always-on approach minimizes potential gaps for advanced threats to exploit. Better Enterprise Security – The Banyan SSE solution includes multiple layers of security, providing least privileged access for users regardless of location. Additional security is provided by incorporating real-time, continuous authorization using advanced risk modeling based on user, device, resource, and threat profiles. Together these features provide superior threat protection and automated threat remediation. Lower Total Cost of Ownership – a device-centric Security Service Edge is significantly easier to deploy and manage for most organizations. Rather than having to configure complex network environments to support the analysis and routing of user traffic, this happens locally on end-user devices based on intuitive selections made in the Banyan admin console. Advanced discover and publish capabilities further simplify deployments and results in much lower total cost of ownership for an organization versus legacy solutions. Deployment Flexibility – The Banyan Security SSE solution architecture provides additional benefits for organizations that are concerned with data privacy and security. Unlike other SSE solutions, the Banyan Security Platform can be configured to route encrypted traffic through either the Banyan cloud infrastructure or directly through a service installed and maintained in the organization’s infrastructure. This capability allows the freedom to address the needs of any regulatory or security-conscious environment. Banyan’s customers, aware that existing solutions were not addressing the rapidly changing requirements of a distributed workforce, have rallied behind the Banyan Security Platform. “With Banyan Security’s device-centric SSE, we confidently replaced our legacy VPN and accelerated our zero trust architecture initiatives. Their robust solution empowers us to secure our cloud-first environment, seamlessly monitor security posture through efficient device checks, and ultimately enhance our primary customers’ security – our users,” said Cesar Esteban, Staff Security Engineer at Snapdocs. “Investing in Banyan Security has transformed our approach to cybersecurity and unlocked new potential for serving our users better.” About Banyan Security Banyan Security provides secure, zero trust “work from anywhere” access to applications and resources for employees and third parties while protecting them from being phished, straying onto malicious web sites, or being exposed to ransomware. A Flexible Edge architecture enables rapid, incremental deployment on-premises or in the cloud without compromising privacy or data sovereignty. A unique device-centric approach intelligently routes traffic for optimal performance and security delivering a great end user experience. Banyan Security protects workers across multiple industries, including finance, healthcare, manufacturing, and technology.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

BreachLock Releases API Penetration Testing Service to Improve API Security Testing for Companies

Prnewswire | March 29, 2023

BreachLock officially launched its API Penetration Testing Service today, making API security testing faster, more scalable, and more affordable compared to alternative pentesting providers. The company is best known for its human-led, AI-enabled Pen Testing as a Service (PTaaS) solution delivered via its award-winning client portal. API penetration testing will help organizations prevent cybercriminals from exploiting unpatched API vulnerabilities to perpetrate cybercrimes. BreachLock is known for its innovative pentesting approach as a leader in the emerging PTaaS market. With a global reputation for delivering enterprise-grade penetration testing services, Breachlock leverages automation to ensure affordability and speed for clients held back by alternative pentesting options. With integrated remediation, companies can decrease their window of exposure to critical API vulnerabilities fast. Clients receive evidence-backed pentest reports with guided remediation on critical vulnerabilities, along with 12 months of access to retest, generate reports, and run scans inside the client portal. Regarding its new security testing offering, BreachLock's Founder & CEO, Seemant Sehgal, comments, "With the rise in security breaches involving insecure APIs, it's our responsibility to enable clients to prevent similar incidents." Sehgal adds, "Staying ahead of cyber adversaries is the name of the game. With today's threat landscape, agile pentesting is the key to combatting security breaches, especially when done regularly." BreachLock's API pentesting service is conducted by 100% in-house, certified expert pentesters (e.g., CREST, OSCE, OSCP, CISSP, CEH) that leverage AI and automation to accelerate the process and deliver more accurate results that closely correlate with OWASP best practices. Its security experts apply maximum business logic to every API pentest during a manual deep dive and ensure zero false positives by validating automated findings. About BreachLock BreachLock® is a global leader in cybersecurity and Penetration Testing services combining the power of human hackers, artificial intelligence, and automation. Engineered for agility and scalability for digital environments of any scale, on its cloud-native platform, BreachLock delivers full-stack, Human-led, AI-enabled, Pen Testing as a Service (PTaaS), enabling organizations to accelerate pentesting by 50% and reduce TCO by 50% in comparison to alternative penetration testing companies. BreachLock helps clients accelerate their security maturity, meet compliance requirements (i.e., PCI DSS, ISO 27001, HIPAA, GDPR, SOC 2), and conduct third party security vendor assessments.

Read More