DATA SECURITY

Smarttech247 and Armis announce strategic partnership to offer full visibility and real time detection for OT/ICS and IoT Assets

Armis | October 04, 2021

Smarttech247, the multi award-winning MDR cybersecurity organisation and Armis, the leading unified asset visibility and security platform provider announced today that they have formed a strategic partnership to offer their global customers the opportunity to increase asset visibility, security and threat detection across their entire ecosystems. With IT and IoT increasingly converging on OT environments, it’s not enough anymore to simply identify OT devices – this approach will not give these organisations the full picture needed to combat modern cybersecurity threats.

The strategic partnership with Armis enables Smarttech247 to seamlessly enhance their current offering to deliver 100% visibility across all assets and device types. Customers can subsequently identify risks and gaps with a simple integration that will allow them to not only focus on their managed devices but also their new unidentified environment of unmanaged OT/ICS and IoT devices.

This partnership will give our customers greater visibility and a bird’s eye view over the whole organisation. Armis will build on our cybersecurity asset management, risk management, and automated enforcement to all assets within our clients’ environments

Raluca Saceanu, COO at Smarttech247

The partnership will provide increased value to clients looking for consolidation of monitoring and security analysis for IoT/ICS/OT environments. Smarttech247 will add the Armis security platform to its cybersecurity offerings to bring customers real-time detection tactics and techniques and allow them to benefit from Armis’ unique ability to see all assets across a client’s ecosystem.

“Smarttech247 enabled the seamless integration of the Armis platform into our security platforms. This integration significantly increased our asset visibility and security analysis across our OT/ICS environment. It also allows us to monitor not only our managed devices but also our new, unidentified environment of unmanaged OT/ICS, loT devices,” said Luis Cunha, Head of Security Engineering and Operations at Aptiv.

“Strategically this partnership will benefit our shared customers and prospects, allowing a wider user community access to our collective award-winning abilities. One of the biggest risks firms are facing today is from unseen, unmanaged and legacy connected devices that many organisations have little and incomplete visibility of, let alone the know-how to manage them. Having complete, real-time visibility of all devices coupled with Smarttech247 will benefit our customers by giving them all the information they need to make better risk-related decisions,” said Jamie Andrews, EMEA Partner Director at Armis.

In the recent Mitre Engenuity Att&ck Evaluations Armis provided 100% visibility of all IT, IoT & OT/ICS assets with real-time detection of all initial access and lateral movement. In addition, Armis also achieved 100% coverage of all known ICS threat tactics.

About Smarttech247
Smarttech247 is a multi-award-winning cybersecurity organization that provides innovative solutions to global companies. The Smarttech247 MDR (Managed Detection & Response) solutions include advanced cyber defence products and services designed to help global organizations mitigate against the risks of cybercrime.

About Armis
Armis is the leading unified asset visibility and security platform designed to address the new threat landscape that connected devices create. Fortune 1000 companies trust our real-time and continuous protection to see with full context all managed, unmanaged, and IoT devices, including medical devices (IoMT), operational technology (OT) and industrial control systems (ICS). Armis provides passive and unparalleled cybersecurity asset management, risk management, and automated enforcement. Armis is a privately held company and headquartered in Palo Alto, California.

Spotlight

Cisco Security Cloud is the one solution to help you be resilient across your network, users, clouds and apps. You'll be able to see across the multicloud environments, anticipate what’s next, take the right action, close security gaps, and more.

Spotlight

Cisco Security Cloud is the one solution to help you be resilient across your network, users, clouds and apps. You'll be able to see across the multicloud environments, anticipate what’s next, take the right action, close security gaps, and more.

Related News

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Keeper Security Joins Pax8 to Aid MSPs In Mitigating Password-Related Cyber Risks

Prnewswire | May 04, 2023

Keeper Security, a renowned industry leader in exceptional password management, secrets management, privileged access, secure remote access and encrypted messaging, announced today it is the newest security vendor to join Pax8, the leading cloud commerce marketplace. With cybercrime on the rise, Pax8 understands the importance of partnering with leading security vendors like Keeper Security to provide Managed Service Providers (MSPs) and their clients with robust security solutions to outpace their competition in the ever-evolving security landscape. "Pax8 is excited to have Keeper Security as a new vendor providing a distinctive and innovative strategy for mitigating password-related cybersecurity threats," said Ryan Walsh, Chief Strategy Officer at Pax8. "We have set a new standard and raised the bar in security and are dedicated to equipping our MSP partners and their customers with advanced cybersecurity solutions such as Keeper Security. Our goal is to provide solutions that are simple to use, incredibly potent, and flexible enough to guarantee maximum security for all." Keeper Security is transforming the way people and organizations protect their passwords, confidential data, and sensitive information worldwide. Their security platform is one of the few cybersecurity platforms that uses a zero-trust and zero-knowledge security model, with a unique encryption and data segregation framework to protect against cyberattacks. The solution can be implemented within minutes and seamlessly integrates with any technology infrastructure to prevent security breaches, lower help desk costs, and ensure compliance with regulations. "Our partnership with Pax8 marks a key milestone for Keeper's growing channel partner program," said Keeper Security Chief Executive Officer Darren Guccione. "As cyberattacks grab headlines worldwide, the need for secure cybersecurity solutions grows daily. Yet, these solutions must be as simple as they are secure. Keeper's products will provide Pax8's MSP partners with next-generation password, secret, privileged access, and connection management that is easy to deploy and can scale to businesses of any size." Designed exclusively for MSPs, KeeperMSP provides a powerful and easy-to-use platform enabling MSPs to protect their customers' and their own passwords and sensitive data in secure, encrypted vaults. MSPs can provision, manage, and audit all of their customers from a central admin console, while still maintaining stringent privacy and security policies for all users. KeeperMSP offerings include: KeeperPAM™ Keeper Password Manager Keeper Secrets Manager Keeper Connection Manager Compliance Reporting KeeperChat® Advanced Reporting & Alerts Module BreachWatch® Secure File Storage To learn more about Pax8 and Keeper Security, please visit www.pax8.com. About Pax8 Pax8 is the world's favorite cloud marketplace for IT professionals to buy, sell, and manage best-in-class technology solutions. Pioneering the future of modern business, Pax8 has cloud-enabled more than 400,000 enterprises through its channel partners and processes one million monthly transactions. Pax8's award-winning technology enables managed service providers (MSPs) to accelerate growth, increase efficiency, and reduce risk so their businesses can thrive. The innovative company has ranked in the Inc. 5000 for five years in a row. Join the revolution at pax8.com. About Keeper Security Keeper Security is transforming cybersecurity for organizations around the world with next-generation privileged access management. Keeper's zero-trust and zero-knowledge cybersecurity solutions are FedRAMP and StateRAMP Authorized, FIPS 140-2 validated, as well as SOC 2 and ISO 27001 certified. Keeper deploys in minutes, not months, and seamlessly integrates with any tech stack to prevent breaches, reduce help desk costs and ensure compliance. Trusted by thousands of organizations to protect every user on every device, Keeper is the industry leader for best-in-class password management, secrets management, privileged access, secure remote access and encrypted messaging. Learn more at KeeperSecurity.com.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, CLOUD SECURITY

Uptycs Integrates with Amazon Security Lake to Enable the Correlation of its CNAPP and XDR Security Telemetry with a Vast Ecosystem of Security Tools

Prnewswire | June 01, 2023

Uptycs, provider of the first unified CNAPP and XDR platform, today announced an integration with Amazon Security Lake from Amazon Web Services (AWS). Amazon Security Lake automatically centralizes security data from across AWS environments, leading SaaS providers, on-premises, and cloud sources into a purpose-built data lake. Amazon Security Lake manages data throughout its lifecycle with customizable data retention settings and converts and conforms incoming security data to the Open Cybersecurity Schema Framework (OCSF) open standard, making it easier to automatically collect, combine, and analyze security data from AWS, security partners, and analytics providers. The integration with Uptycs helps organizations speed up threat detection and incident response by correlating Uptycs telemetry and events with data from a vast number of other security tools. With the proliferation of technologies and environments, security teams need to spend time setting up one-to-one integrations between their tools to correlate threat activity. This is expensive and delays response to security threats. In contrast, a shift up approach to cybersecurity does not need complex integrations and intermediary systems to connect the dots. The premise involves getting the data in a standardized format right out of the gate, and streaming it up into a data lake so security teams can do cross-correlations that speed up threat detection and response. The OCSF project offers a consistent approach towards cybersecurity telemetry by providing a standard schema for common security events, defining versioning criteria to facilitate schema evolution, and including a self-governance process for security log producers and consumers. This enables organizations to easily bring together data from multiple security tools. "We are excited to bring the security telemetry from Uptycs into Amazon Security Lake," says Ganesh Pai, CEO and co-founder of Uptycs. "A key tenet of the shift up approach to cybersecurity is to stream normalized security telemetry into a data lake, moving security analytics processing power to the cloud. Uptycs and AWS customers can now enjoy enhanced protection and faster reaction time as they benefit from standardized OCSF-based telemetry across their on-prem and cloud workloads." Using the OCSF format, Uptycs and Amazon Security Lake allow organizations to have a consistent telemetry, enabling them to easily correlate data from a variety of security, SIEM, and SOAR tools. Uptycs, an AWS Security Competency Partner, will send a wealth of OCSF-formatted data from on-premises and cloud assets to Amazon Security Lake, including behavioral threat detections from endpoints and cloud workloads, anomaly detections, policy violations, risky policies, misconfigurations, and vulnerabilities. Uptycs prospects and customers can get started with the Amazon Security Lake integration by contacting Uptycs. About Uptycs Your developer's laptop is just a hop away from cloud infrastructure. Attackers don't think in silos, so why would you have siloed solutions protecting public cloud, private cloud, containers, laptops, and servers? Uptycs reduces risk by prioritizing your responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across your modern attack surface—all from a single platform, UI, and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, thus delivering a more cohesive enterprise-wide security posture.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Logically Announces New SaaS Security Solution

Prnewswire | May 02, 2023

Logically, one of the nation's leading managed security and IT service providers, today announced a partnership with SaaS Alerts and the launch of the specialized solution providing customers with constant, real-time monitoring of their Software-as-a-Service applications. SaaS Alerts monitors tools like Microsoft Office, Salesforce, Dropbox, and Google Workspaces to detect potential threats in cloud applications. The automation tool identifies ongoing security threats and provides comprehensive alerting and responses across all applications. The result is a lowered risk of data breaches and customizable reporting that offers customers insights into security threats and patterns. "As cyber threats continue to mount in today's digital age, the importance of application security cannot be overstated," said Buddy Pitt, Virtual Chief Security Officer at Logically. "SaaS applications carry a substantial risk due to the sensitive data they often contain, and ensuring that the flexibility and scalability they offer is paired with enhanced security, is paramount. SaaS Alerts offers threat detection, intelligent automation, and comprehensive alerting to do just that." In addition, the data reports that SaaS Alerts provides are calibrated to empower organizations to gain insights into not only security threats but their patterns too. This, in turn, allows business leaders to take proactive measures against future disruptive incidents. "We're thrilled to partner with Logically to help protect their customers' critical SaaS business applications," said Jim Lippie, CEO of SaaS Alerts. "Given the current threat landscape, it's more important than ever to ensure customers are protected from evolving security threats. We're excited to see how our partnership continues to evolve in the years to come." To further underscore Logically's commitment to application security in today's digital landscape, Buddy Pitt, along with Logically's Chief Operating Officer Keith Johnson, hosted a webinar titled, "Fortify Your Defenses: Why Application Security is Crucial in Today's Digital Landscape," on April 26, which discussed data and business application security and how SaaS Alerts are a valuable weapon in the ongoing battle against data breaches. "We're proud to launch SaaS Alerts at this critical moment where rapid risk mitigation matters most. It's yet another tool in our arsenal of products that ensures our customers receive best-in-class safety and security," said Johnson. About Logically Logically is a leading national managed security and IT solution provider that helps organizations secure and support their businesses today, solve for tomorrow, and strategize for the future with cyber-first solutions. Our team of experts, including cybersecurity, engineering, networking, and cloud specialists, collaborate with customers to implement solutions that protect their assets, reduce risk, and optimize performance, end to end. Since 1999, we have made long-term relationships, customer service excellence, and purposeful innovation guiding principles to ensure customers have a trusted advisor at their side, helping them focus on their business, not the technology behind it.

Read More