DATA SECURITY

Symphony Technology Group Announces the Launch of Skyhigh Security

Skyhigh Security | March 22, 2022

Skyhigh Security
Symphony Technology Group (“STG”), a leading Menlo Park-based private equity firm focused on the software, data, and analytics sectors, today announced the launch of Skyhigh Security. The new portfolio company was created to satisfy the growing cloud security requirements for large and small organizations. Skyhigh Security’s unique approach extends security beyond data access to securing how the data is used. Its data-aware Security Service Edge (SSE) is built to meet the needs of the modern workforce with security that follows the data and users wherever they are.

Earlier this year, STG announced it would be splitting McAfee Enterprise into two organizations—Trellix and Skyhigh Security—to better focus on the very distinct markets of Extended Detection and Response (XDR) and the SSE. At that time STG also announced that Gee Rittenhouse, who previously led Cisco’s cyber security business, would serve as CEO of the SSE business, bringing deep cloud security expertise.

“Skyhigh Security has emerged as a dedicated cloud security company that is laser-focused on propelling businesses forward with a comprehensive and converged approach to data security. We’re committed to investing in this business, which is in one of the most important markets in security, SSE.”

William Chisholm, managing partner, STG

“With the majority of data in the cloud and users accessing it from everywhere, a new approach to security is needed,” said Rittenhouse. “Skyhigh Security has created a comprehensive security platform to secure both data access and data use via unified policies and data awareness. Organizations can now have complete visibility and control and seamlessly monitor and mitigate security risks—achieving lower associated costs, driving greater efficiencies and keeping pace with the speed of innovation.”

“Organizations are at a crossroads navigating the hybrid workforce,” said Frank Dickson, vice president, IDC. “While the ‘work from anywhere’ model creates flexibility and agility, it can also be a point of security vulnerability, challenging perimeters and endpoints and opening new attack surfaces in the cloud. These organizations need a best-in-class cloud-native solution that simplifies the implementation of cloud security to protect data regardless of where it lies.”

“Protecting the way data is used is as important as the way data is accessed—we must implement a powerful data-centric defense to meet the demands of how work is conducted today,” said Dan Meacham, chief information security officer, Legendary Entertainment. “Skyhigh Security’s platform approach is completely integrated and simple to use. With over 10 years focus on cloud security, they are a pioneer in the SSE space. Skyhigh Security’s innovations have been validated both by analysts and customers alike. It is truly one of the most solid and unique SSE solutions in the market today.”

The Skyhigh Security SSE Portfolio includes Secure Web Gateway (SWG), Cloud Access Security Broker (CASB), Zero Trust Network Access (ZTNA), Cloud Data Loss Prevention (DLP), Remote Browser Isolation technology, Cloud Firewall and Cloud Native Application Protection Platform (CNAPP). The company was most recently named a Leader in the 2022 Gartner® Magic Quadrant™ for Security Service Edge and recognized in the 2022 Critical Capabilities for SSE for its MVISION Unified Cloud Edge (UCE) solution.

About Skyhigh Security:
Skyhigh Security protects organizations with cloud-native security solutions that are both data-aware and simple to use. Its market-leading Security Service Edge (SSE) Portfolio goes beyond data access and focuses on data use, allowing organizations to collaborate from any device and from anywhere without sacrificing security.

Spotlight

All encryption/decryption operations are only performed by RoboForm locally on user’s devices and never on the RoboForm Server. RoboForm Data Objects and other user data is never sent to the Server in an unencrypted form. All communication between RoboForm Clients and Server are conducted over encrypted channels only.

Spotlight

All encryption/decryption operations are only performed by RoboForm locally on user’s devices and never on the RoboForm Server. RoboForm Data Objects and other user data is never sent to the Server in an unencrypted form. All communication between RoboForm Clients and Server are conducted over encrypted channels only.

Related News

DATA SECURITY, ENTERPRISE SECURITY, SOFTWARE SECURITY

DoControl Releases Its SaaS Security Platform on AWS Marketplace

DoControl | February 03, 2023

On February 2, 2023, DoControl, a leading automated software-as-a-service (SaaS) security provider, announced the release of its no-code SaaS security platform on AWS Marketplace, an online catalog that simplifies the provisioning, procurement, and governance of third-party data, software and services. The platform enables joint customers to better protect their business-critical assets by setting up a foundational layer of preventative data access security controls directly through the AWS Marketplace. Individual SaaS applications' native security features are usually poor and do not provide a consistent way to apply data access controls across all SaaS application types. DoControl provides a single security strategy that centralizes the enforcement of least privilege - beyond the network, identity, and device levels - across the entire estate of an enterprise's SaaS applications. Customers with AWS deployments may now use DoControl solutions to safeguard all shared data and files accessed by every identity or entity, including internal employees, third-party collaborators, and third-party OAuth applications. On average, an enterprise has approximately 200 applications in use, with hundreds or thousands of internal and external collaborators. Therefore, data security is of utmost importance across these applications (file-sharing, file storage, messaging, and so on), as breaches can result in lost revenue, severe brand damage, regulatory fines and other financial consequences. DoControl offers SaaS asset management, continuous monitoring, and automated security workflows to security and IT teams to prevent data breaches. In addition, DoControl lowers the physical toil and complexity that security and IT professionals face on a daily basis by replacing manual effort with automation. About DoControl Founded in 2020, DoControl is a No-Code SaaS Security Platform that provides organizations with automated, self-service tools needed for SaaS applications data access monitoring, orchestration, and remediation. It takes a distinctive, customer-focused approach to the labor-intensive challenge of security risk management and data exfiltration prevention in popular SaaS applications. DoControl helps lower the work overload and complexity that Security and IT teams face on a daily basis by replacing manual work with automation. The company is backed by investors, including StageOne Ventures, Insight Partners, RTP Global, Cardumen Capital, and CrowdStrike's CrowdStrike Falcon Fund.

Read More

DATA SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

GoSecure Releases Titan Identity for Enhanced Identity and Access System Security

GoSecure | February 16, 2023

On February 15, 2023, GoSecure, a leading Managed Extended Detection and Response (MXDR) and proficient advisory services provider, announced the release of Titan Identity, a solution combining technology with managed services to offer an affordable and immediately deployable solution that can help organizations to measurably enhance response times to credential theft. GoSecure Titan Identity is a detection service specifically designed to significantly minimize the time required to detect and respond to assaults aimed at enterprise identity systems such as Microsoft Active Directory. By employing real-time analysis of Active Directory and other event log data, the Titan Identity's alert technology with low false positives allows Incident Response teams to effectively utilize existing workflow systems and react promptly to commonplace but hazardous attacks that occur after the initial foothold, thereby ensuring the safeguarding of crucial business assets. The Key benefits of this service include the following: Significantly reduced response and detection times by enabling the Incident Response team to have continuous and ongoing visibility into identity attacks across enterprise hosts, virtual machines, servers, containers, desktops, and laptops. Improved return on previous (SOAR)/ (SIEM) investments by leveraging the SIEM infrastructure, facilitating new SOAR playbooks with automated actions, and permitting the use of out-of-SIEM logs that surpass indexing and storage budget. Increased productivity for analysts by significantly minimizing the occurrence of false positives, eliminating the need for an additional user interface, and providing alerts with enriched messages. Enabled verifiable accuracy through automated and continuous testing and quantification of performance. Reduced deployment and change costs by avoiding network probes and sensors. Improved internal team's capabilities by granting access to a team of data scientists for expanding identity attack detection capabilities. Titan Identity is different from other anomaly or signature-based detection systems and is made up of over 30 distinct detectors and finely tuned machine learning models that are continuously evaluated to significantly minimize false positives, delivering high confidence alerts in mere seconds. The design facilitates the replacement of manual workflows with automation, capable of functioning with remarkable assurance. This flexible and adaptable service is complemented by the access of data science experts who ensure the accuracy and measurability of results via ongoing data flow monitoring, detector development, and detector performance tuning services. About GoSecure Founded in 2002, GoSecure is a leading cybersecurity solutions provider and offers cutting-edge managed security solutions and expert advisory services. Its GoSecure Titan® managed security solutions provide comprehensive, multi-vector protection to effectively counteract the latest cyber threats and offer a full suite of services that can extend the capabilities of clients' in-house teams. For more than a decade, it has been assisting clients in better understanding their security gaps, mitigating organizational risk, and improving their security posture through its advisory services, delivered by one of the industry's most reliable and skilled teams.

Read More

DATA SECURITY, ENTERPRISE SECURITY, SOFTWARE SECURITY

Netwrix Privilege Secure Now Reduces Attack Surface

Netwrix Corporation | February 27, 2023

Netwrix, a leading cybersecurity provider, has recently launched a new version of Netwrix Privilege Secure (formerly Netwrix SbPAM) that extends its zero-standing privileges (ZSP) approach to databases, ensuring privileged accounts only exist for necessary time periods. The rebranded product now includes additional features, such as integrated discovery capabilities to identify all privileged accounts across the IT ecosystem. Improved metadata and keystroke search capabilities for faster threat identification and investigation across live and recorded privileged sessions. Additionally, the product offers a wider range of out-of-the-box reports, customization options, and favorites for generating reports for internal and external auditors. The new version also includes expanded controls for managing service accounts, allowing users to pause, resume, undo, and roll back changes. Netwrix's Senior VP of Products, Jeff Warren, commented, "Netwrix Privilege Secure now eliminates standing privileged accounts across on-premises databases, further reducing the attack surface for both external and internal threats." He further emphasized, "Our innovative ZSP approach replaces risky privileged accounts with ephemeral accounts that grant the minimum access required and that exist only as long as needed — thwarting adversaries seeking elevated access to move laterally and complete their attacks." (Source – PR Newswire) About Netwrix Corporation Netwrix is a leading provider of data security solutions that help security professionals reduce the risk of a breach and limit the impact of attacks. It has been simplifying the process of identifying and protecting sensitive data, as well as detecting, responding to, and recovering from attacks, since its inception in 2006. Over 13,000 organizations worldwide trust Netwrix solutions to enhance their security and compliance posture by addressing all three primary attack vectors: identity, data and infrastructure.

Read More