Q&A with Alastair Speare-Cole, President of Insurance at QOMPLX

Media 7 | August 20, 2021

Alastair Speare-Cole, President and General Manager of the Insurance Division at QOMPLX, leads the overall strategy for the business unit, the development of QOMPLX’s underwriting-as-a-service platform, the management of the company’s Managing General Agent (MGA), as well as setting the direction for the company’s next-generation insurance decision platform that leverages a wide variety of data and advanced analytics to provide advanced risk and portfolio management solutions. Prior to joining QOMPLX, he served as Chief Underwriting Officer at Qatar, and he served as the CEO of JLT Towers from 2012 to 2015. He was also COO at Aon Re for ten years and has also held board appointments at reinsurance and banking subsidiaries in the United Kingdom.

Over the span of my career, I have seen this industry move from crude and manual deterministic models to stochastic models, SAAS actuarial tools, catastrophe modeling, and entity-level capital modeling.



MEDIA 7: Can you please tell us a little bit about yourself and your professional career?
ALASTAIR SPEARE-COLE:
I have spent much of my career involved in reinsurance where portfolios of risk are analyzed and traded. Over the span of my career, I have seen this industry move from crude and manual deterministic models to stochastic models, SAAS actuarial tools, catastrophe modeling, and entity-level capital modeling. And so, my career has shadowed this trajectory. Especially in the eighties, when I was involved in designing and building some of the early models.


M7: QOMPLX has recently partnered with COMBUS. What does this partnership bring to the table?
ASC:
I have long been a fan of COMBUS and Will Gardner, whom I have worked with in the past. The insurance industry has become reliant on too few dominant models. Models as we have seen in recent months over COVID-19 approximate reality but are always just that, an approximation. And it should be no surprise that their limitations show differences between what is predicted and what actually happens. One strategy to combat this is to have multiple ways of modeling the same thing. The insight gained from different views is key to developing a better understanding. The success of COMBUS and other independent modeling companies is vital to creating a diversity of views and our aim is to try to make them more easily accessible and integrable into insurers’ and reinsurers’ platforms.


Models as we have seen in recent months over COVID-19 approximate reality but are always just that, an approximation. And it should be no surprise that their limitations show differences between what is predicted and what actually happens.



M7: How do QOMPLX’s Insurance products help businesses overcome the problems in the insurance value chain?
ASC:
There has been an arms race going on within the insurance industry around gathering and using data for risk selection, risk pricing, and getting clients through the front door. Everyone wants faster insight and the ability to make faster decisions. Our concept is to provide people with a Lego kit of enterprise-grade software that will help them link everything together- from ingestion, organization, storage, and analysis for structured and unstructured data, co-integrated with insurance-specific workflow solutions built on a common underlying data fabric to delivering an edge in decision making, risk selection, and loss control.


M7: What are some of the challenges in risk management in the post-COVID-19 era?
ASC:
Business interruption has been an increasing concern for all risk managers, not just those who worry about the ‘just-in-time’ process and supply chain. COVID-19 has demonstrated that the business interruption coverage offered by insurers is often poorly constructed, not tailored to a world where intangible assets are as valuable as tangible and where there are some risks that are so systemic that only governments can cope with the accumulation of tail risk.


There has been an arms race going on within the insurance industry around gathering and using data for risk selection, risk pricing, and getting clients through the front door. Everyone wants faster insight and the ability to make faster decisions.



M7: What do you see as the future of InsurTech? How is QOMPLX contributing to its growth?
ASC:
There is a huge wave of investment in InsurTech. Whilst the ideas these startups encapsulate may inspire permanent evolution of insurance, as individual businesses many will fail. Tackling a small slice on an insured’s risk, however originally done, is not going to work if the results in insured having to buy dozens of niche products that still leave gaps. Insurers will not continue to support InsurTechs that cannot build scale and scaling means distribution which is expensive. And most InsurTechs like to build their own software when they could adapt off-the-shelf products. And this means that much of their seed money goes on this which is inessential, rather than distribution which is crucial. We are looking hard at ways of working with other partners to allow people who have a great idea to take it to market, rather than trying to build a standalone business which may saddle the idea with costs that it cannot afford.


M7: What is the best advice you’ve received?
ASC:
I think it is encapsulated by Kipling’s poem “If.”

ABOUT QOMPLX

QOMPLX helps organizations make intelligent business decisions and better manage risk through our advanced, proprietary risk cloud. We are the leaders at rapidly ingesting, transforming, and contextualizing large, complex, and disparate data sources through our cloud-native data factory in order to help organizations better quantify, model, and predict risk. Our specialized experts and technology solutions in cybersecurity, insurance, and finance power leading global corporations and mission-critical public sector agencies.

More THOUGHT LEADERS

‘Marketing can be the oxygen to a company’s growth,’ says Shashi Kiran

Media 7 | April 19, 2023

Shashi Kiran has a growth mind-set and enjoy driving results that make an effect, add value, and give people a good time. Integrity, authenticity, and staying away from politics are important parts of my identity. He has worked in marketing, sales, business development, and product management at both big global companies with global teams and multi-billion dollar sales and multi-stage startups. Read more to know his thoughts on role of marketing in IT industry....

Read More

‘Pay special attention to customer loyalty, retention and customer happiness,’ says Alexey Raevsky

Media 7 | June 6, 2023

Alexey Raevsky talks about prevention of cyberattack, data protection, mobile device security and data classification in this exclusive interview. Read on to know about data loss prevention solutions offered by Zecurion and Alexey's invaluable insights on risk management, compliance, and protection against threats....

Read More

'We measure our success based on customer satisfaction, loyalty and retention,' says Strobes CEO Venu Rao

Media 7 | April 12, 2023

Venu Rao is a successful entrepreneur and cybersecurity professional who excels in developing client relationships by addressing their challenges and providing affordable and convenient validated solutions. With more than 15 years of experience in technology, product development, marketing and sales, he deeply understands the IT industry. As the Co-founder & CEO of Strobes Security, he is helping clients improve their cybersecurity posture by solving significant problems in the vulnerability management space with innovative solutions. Read his interview to know his thoughts about the cybersecurity landscape and the importance of having customer-centric solutions....

Read More

‘Marketing can be the oxygen to a company’s growth,’ says Shashi Kiran

Media 7 | April 19, 2023

Shashi Kiran has a growth mind-set and enjoy driving results that make an effect, add value, and give people a good time. Integrity, authenticity, and staying away from politics are important parts of my identity. He has worked in marketing, sales, business development, and product management at both big global companies with global teams and multi-billion dollar sales and multi-stage startups. Read more to know his thoughts on role of marketing in IT industry....

Read More

‘Pay special attention to customer loyalty, retention and customer happiness,’ says Alexey Raevsky

Media 7 | June 6, 2023

Alexey Raevsky talks about prevention of cyberattack, data protection, mobile device security and data classification in this exclusive interview. Read on to know about data loss prevention solutions offered by Zecurion and Alexey's invaluable insights on risk management, compliance, and protection against threats....

Read More

'We measure our success based on customer satisfaction, loyalty and retention,' says Strobes CEO Venu Rao

Media 7 | April 12, 2023

Venu Rao is a successful entrepreneur and cybersecurity professional who excels in developing client relationships by addressing their challenges and providing affordable and convenient validated solutions. With more than 15 years of experience in technology, product development, marketing and sales, he deeply understands the IT industry. As the Co-founder & CEO of Strobes Security, he is helping clients improve their cybersecurity posture by solving significant problems in the vulnerability management space with innovative solutions. Read his interview to know his thoughts about the cybersecurity landscape and the importance of having customer-centric solutions....

Read More

Related News

PLATFORM SECURITY, SOFTWARE SECURITY, API SECURITY

Traceable AI Announces the Industry’s First API Security Reference Architecture for a Zero Trust World

Businesswire | June 06, 2023

Traceable AI, the industry's leading API security company, today announced the release of the industry's first API Security Reference Architecture for Zero Trust. This groundbreaking reference architecture serves as a guide for security leaders as the industry addresses the urgency of integrating API Security into Zero Trust Security initiatives. Zero Trust, a cybersecurity framework that emphasizes continuous verification and helps to minimize the attack surface, has proven effective in enhancing security for many organizations, from large enterprises, to the US Government. However, traditional Zero Trust approaches have primarily focused on network-level controls and identity access management, neglecting the critical API layer. Traceable’s API Security Reference Architecture is aligned with the NIST Zero Trust Architecture, a publicly available, vendor-neutral framework widely adopted by government entities such as CISA, DoD, DISA, NSA, GSA and NCCoE, as well as by many leading cybersecurity vendors. By leveraging the NIST framework, Traceable ensures compatibility, interoperability, and adherence to industry standards, making it a reliable and trusted guide for organizations implementing Zero Trust for their APIs. The extensive reference architecture provides organizations with a prescriptive methodology to operationalize Zero Trust for APIs: Advanced API Security: The reference architecture gives organizations a way to implement robust security measures specifically designed for APIs, including eliminating implied or persistent trust for APIs, thereby minimizing the risk of API-related vulnerabilities, attacks, and data breaches. Comprehensive Risk Management: The reference architecture recommends incorporating automatic user authentication and authorization, granular data access policies, and asset risk assessments, can organizations can effectively manage and mitigate risks associated with API access and usage. Increased Visibility and Control: The architecture explains why organizations should obtain granular visibility, which allows organizations to monitor and record all API transactions, enabling better analysis, threat detection, and incident response capabilities. Improved Compliance and Data Protection: The automatic identification and classification of sensitive data sets ensure compliance with data protection regulations such as HIPAA, GDPR, and PCI-DSS, reducing the risk of regulatory penalties and reputational damage. Seamless Automation and Orchestration: The reference architecture recommends integration with XDR, SIEM, and SOAR solutions, so organizations can enhance their overall security posture, automate response actions, and streamline security operations. Scalability and Flexibility: The architecture offers a flexible distribution model for PEPs and data collection points, allowing organizations to scale their API security infrastructure based on their unique requirements and architecture. Future-Proofing: By aligning with the NIST Zero Trust Architecture and industry standards, organizations adopting the API Security Reference Architecture can ensure compatibility, interoperability, and the ability to evolve alongside emerging technologies and security best practices. Traceable’s API Security Reference Architecture for Zero Trust introduces a new approach to secure APIs using Zero Trust concepts, acknowledging their unique security requirements. It provides organizations with a comprehensive framework to implement Zero Trust controls specifically tailored to APIs, ensuring the protection of digital assets and mitigating the risk of data breaches. Dr. Chase Cunningham weighs in on Traceable’s approach: "APIs provide a new means of applying controls across enterprise applications, " says Dr. Cunningham, “However, the security practices for APIs have not yet matured, leaving a significant gap in the overall attack surface. Traceable has developed their own API Security Reference Architecture to help fill this gap by providing organizations with a methodical way to secure their APIs with Zero Trust principles. By combining Zero Trust strategic concepts with API-specific security measures, Traceable can help organizations protect their digital assets effectively." Throughout the past year, Traceable has continued to reaffirm its commitment to extending Zero Trust methodologies to API Security. With the addition of Zero Trust creator John Kindervag and Dr. Zero Trust, Chase Cunningham as Traceable advisors, Traceable continues to strengthen its expertise in this space. To date, Traceable has become a valuable partner to a number of large enterprises as the industry turns its eyes toward the importance of API security. With the rollout of their Zero Trust API Access solution alongside this reference architecture, Traceable continues to lead the industry toward the advancement of API security. This reference architecture is now available for organizations to explore and implement, empowering them to achieve complete API security in a Zero Trust world. About Traceable Traceable is the industry’s leading API Security company that helps organizations achieve API protection in a cloud-first, API-driven world. With an API Data Lake at the core of the platform, Traceable is the only intelligent and context-aware solution that powers complete API security – security posture management, threat protection and threat management across the entire Software Development Lifecycle – enabling organizations to minimize risk and maximize the value that APIs bring to their customers. To learn more about how API security can help your business, book a demo with a security expert.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Contrast Security Positioned as a Visionary in the 2023 Gartner® Magic Quadrant™ for Application Security Testing

Prnewswire | May 30, 2023

Contrast Security (Contrast), the code security platform built for developers and trusted by security, today announced it has been recognized as a Visionary by Gartner in the new "Magic Quadrant for Application Security Testing" for 2023. We believe the recognition further validates that the Contrast Secure Code Platform is a strong fit for organizations looking to improve their application security posture. "The application security testing market continues to be saturated with solutions that lack context and overwhelm DevSecOps teams with false positives," said Steven Phillips, Vice President of Product Marketing at Contrast Security. "We've listened to feedback from our customers and have put a focus on delivering a comprehensive platform that helps overcome these challenges. It's encouraging to see our position within the Magic Quadrant due to our Ability to Execute and the Completeness of our Vision. We provide customers with the tools they need to deploy real-time security tools accurately." The Contrast Secure Code Platform provides customers the ability to "Shift Smart" allowing DevSecOps teams to apply security testing throughout the development process across the entire software development lifecycle. As the only unified code security platform on the market, Contrast leverages the power of instrumentation to embed security within the application's runtime. This solves the challenges of legacy application security tools present in modern software environments. Furthermore, this inside-outside approach allows organizations to very cleanly combine results from the various tools, coordinate actions between them and write and execute complex security and testing policies with very little overhead visible to developers. Those are the features that more complex offerings often fail to achieve. A full, complimentary copy of the Gartner "Magic Quadrant for Application Security Testing" for 2023 can be downloaded here. About Gartner Magic Quadrant Gartner evaluates companies based on completeness of vision and ability to execute criteria. Evaluation criteria for completeness of vision include market understanding, market strategy, sales strategy, offering (product) strategy, business model, vertical/industry strategy, innovation, and geographic strategy. Criteria for a vendor's ability to execute include product or service, overall viability, sales execution/pricing, market responsiveness/record, marketing execution, customer experience, and operations. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. GARTNER is a registered trademark and service mark of Gartner and Magic Quadrant is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved. About Contrast Security (Contrast) A world-leading code security platform company purposely built for developers to get secure code moving swiftly and trusted by security teams to protect business applications. Developers, security and operations teams quickly secure code across the complete Software Development Life Cycle (SDLC) with Contrast to protect against today's targeted Application Security (AppSec) attacks. Founded in 2014 by cybersecurity industry veterans, Contrast was established to replace legacy AppSec solutions that cannot protect modern enterprises. With today's pressures to develop business applications at increasingly rapid paces, the Contrast Secure Code Platform defends and protects against full classes of Common Vulnerabilities and Exposure (CVEs). This allows security teams to avoid spending time focusing on false positives so as to remediate true vulnerabilities faster. Contrast's platform solutions for code assessment, testing, protection, serverless, supply chain, application programming interfaces (APIs) and languages help enterprises achieve true DevSecOps transformation and compliance. Contrast protects against major cybersecurity attacks for its customer base, which represents some of the largest brand-name companies in the world, including BMW, AXA, Zurich, NTT, Sompo Japan and The American Red Cross, as well as numerous other leading global Fortune 500 enterprises. Contrast partners with global organizations such as AWS, Microsoft, IBM, GuidePoint Security, Trace3, Deloitte and Carahsoft, to seamlessly integrate and achieve the highest level of security for customers. The growing demand for the world's only platform for code security has landed the company on some of the most prestigious lists, including the Inc. 5000 List of America's Fastest-Growing Companies and the Deloitte Technology Fast 500 List of fastest-growing companies.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, CLOUD SECURITY

Lacework Unifies Entitlements Management and Threat Detection for Simplified Cloud Security

Prnewswire | June 07, 2023

Lacework, the data-driven security platform, today announced new CIEM functionality that empowers teams to gain observability of all cloud identities, know precisely who can perform what actions, and easily identify which identities pose the greatest risk. Furthermore, Lacework's actionable approach to CIEM provides customers with recommendations on how to reduce their identity risk. By combining these new capabilities with cloud security posture management, attack path analysis, and threat detection into a single platform, Lacework gives customers a clear understanding of their cloud identity landscape, visibility into cloud identity and access management (IAM) misconfigurations and exposed secrets, and continuous discovery of identity threats. The benefits of public cloud come with complex challenges in managing identity risk. With over 35,000 granular permissions across hyperscale cloud providers, organizations struggle to limit unnecessary access. Most cloud users and instances are granted far more permissions than they actually need, leaving organizations highly exposed to cloud breach, account takeover, and data exfiltration. And the fact that machine identities in the cloud typically outnumber humans by an order of magnitude intensifies the issue. "Enforcing least privilege and having visibility of identities and entitlements is a top cloud security challenge for IDC clients. With this innovation from Lacework, security teams can automatically see which identities are overly-permissive, and zero in on the ones that pose the greatest risk," said Philip Bues, Research Manager for Cloud Security, at IDC. "Beyond prioritizing risks, this will also allow teams to confidently suggest policy changes and reduce their overall attack surface risk." Preventing Cloud Identity Risk with New Entitlement Management Technology Lacework dynamically discovers cloud user, resource, group and role identities and their net-effective permissions and then automatically correlates granted versus used permissions to determine identities with excessive privileges. The platform calculates a risk score for each identity, determines the riskiest identities based on attack path analysis, and auto-generates high-confidence recommendations for right-sizing permissions based on historical observations. This means Lacework not only informs customers of risky identities and entitlements, but also shows those identities that are hardly used or even need entitlements to begin with. "CIEM is a vital facet of a comprehensive cloud security strategy," said Paolo del Mundo, Director of Application Security, The Motley Fool. "It's encouraging to see Lacework incorporating this into their well-rounded CNAPP solution, potentially providing a robust response to the challenge of managing cloud access permissions effectively." Combined with Lacework's ability to prioritize risks from an attack path context, as well as detect user and entity behavior anomalies, customers are able to: Continuously comply with IAM security and regulatory compliance requirements. Identify cloud user, application and service identities, know exactly what actions each can take, and prioritize the identities that pose the greatest risk. Limit the blast radius of compromised cloud accounts, achieve least privilege, and establish trust with engineering teams. Continuously discover risky behavior, including lateral movement and privilege escalation, without needing to write rules or stitching together disparate alerts. Rapidly detect insider threats associated with malicious or accidental abuse of permissions. "Our customers need to know what entities are actually doing in their cloud and whether it's malicious or inappropriate, and it can't get in the way of their ability to move fast," said Adam Leftik, Vice President, Product, Lacework. "Now Lacework customers can address both sides of the identity security issue with a single platform that prevents identity risk exposure and detects identity threats at scale, with the context to quickly investigate, prioritize, and respond to identity alerts. It's the latest step in our mission to give enterprises the confidence to rapidly innovate in the cloud and drive their business forward." About Lacework Lacework offers the data-driven security platform for the cloud and is the leading cloud-native application protection platform (CNAPP) solution. Only Lacework can collect, analyze, and accurately correlate data — without requiring manually written rules — across an organization's AWS, Azure, Google Cloud, and Kubernetes environments, and narrow it down to the handful of security events that matter. Security and DevOps teams around the world trust Lacework to secure cloud-native applications across the full lifecycle from code to cloud. Get started at www.lacework.com.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, API SECURITY

Traceable AI Announces the Industry’s First API Security Reference Architecture for a Zero Trust World

Businesswire | June 06, 2023

Traceable AI, the industry's leading API security company, today announced the release of the industry's first API Security Reference Architecture for Zero Trust. This groundbreaking reference architecture serves as a guide for security leaders as the industry addresses the urgency of integrating API Security into Zero Trust Security initiatives. Zero Trust, a cybersecurity framework that emphasizes continuous verification and helps to minimize the attack surface, has proven effective in enhancing security for many organizations, from large enterprises, to the US Government. However, traditional Zero Trust approaches have primarily focused on network-level controls and identity access management, neglecting the critical API layer. Traceable’s API Security Reference Architecture is aligned with the NIST Zero Trust Architecture, a publicly available, vendor-neutral framework widely adopted by government entities such as CISA, DoD, DISA, NSA, GSA and NCCoE, as well as by many leading cybersecurity vendors. By leveraging the NIST framework, Traceable ensures compatibility, interoperability, and adherence to industry standards, making it a reliable and trusted guide for organizations implementing Zero Trust for their APIs. The extensive reference architecture provides organizations with a prescriptive methodology to operationalize Zero Trust for APIs: Advanced API Security: The reference architecture gives organizations a way to implement robust security measures specifically designed for APIs, including eliminating implied or persistent trust for APIs, thereby minimizing the risk of API-related vulnerabilities, attacks, and data breaches. Comprehensive Risk Management: The reference architecture recommends incorporating automatic user authentication and authorization, granular data access policies, and asset risk assessments, can organizations can effectively manage and mitigate risks associated with API access and usage. Increased Visibility and Control: The architecture explains why organizations should obtain granular visibility, which allows organizations to monitor and record all API transactions, enabling better analysis, threat detection, and incident response capabilities. Improved Compliance and Data Protection: The automatic identification and classification of sensitive data sets ensure compliance with data protection regulations such as HIPAA, GDPR, and PCI-DSS, reducing the risk of regulatory penalties and reputational damage. Seamless Automation and Orchestration: The reference architecture recommends integration with XDR, SIEM, and SOAR solutions, so organizations can enhance their overall security posture, automate response actions, and streamline security operations. Scalability and Flexibility: The architecture offers a flexible distribution model for PEPs and data collection points, allowing organizations to scale their API security infrastructure based on their unique requirements and architecture. Future-Proofing: By aligning with the NIST Zero Trust Architecture and industry standards, organizations adopting the API Security Reference Architecture can ensure compatibility, interoperability, and the ability to evolve alongside emerging technologies and security best practices. Traceable’s API Security Reference Architecture for Zero Trust introduces a new approach to secure APIs using Zero Trust concepts, acknowledging their unique security requirements. It provides organizations with a comprehensive framework to implement Zero Trust controls specifically tailored to APIs, ensuring the protection of digital assets and mitigating the risk of data breaches. Dr. Chase Cunningham weighs in on Traceable’s approach: "APIs provide a new means of applying controls across enterprise applications, " says Dr. Cunningham, “However, the security practices for APIs have not yet matured, leaving a significant gap in the overall attack surface. Traceable has developed their own API Security Reference Architecture to help fill this gap by providing organizations with a methodical way to secure their APIs with Zero Trust principles. By combining Zero Trust strategic concepts with API-specific security measures, Traceable can help organizations protect their digital assets effectively." Throughout the past year, Traceable has continued to reaffirm its commitment to extending Zero Trust methodologies to API Security. With the addition of Zero Trust creator John Kindervag and Dr. Zero Trust, Chase Cunningham as Traceable advisors, Traceable continues to strengthen its expertise in this space. To date, Traceable has become a valuable partner to a number of large enterprises as the industry turns its eyes toward the importance of API security. With the rollout of their Zero Trust API Access solution alongside this reference architecture, Traceable continues to lead the industry toward the advancement of API security. This reference architecture is now available for organizations to explore and implement, empowering them to achieve complete API security in a Zero Trust world. About Traceable Traceable is the industry’s leading API Security company that helps organizations achieve API protection in a cloud-first, API-driven world. With an API Data Lake at the core of the platform, Traceable is the only intelligent and context-aware solution that powers complete API security – security posture management, threat protection and threat management across the entire Software Development Lifecycle – enabling organizations to minimize risk and maximize the value that APIs bring to their customers. To learn more about how API security can help your business, book a demo with a security expert.

Read More

ENTERPRISE SECURITY, PLATFORM SECURITY, SOFTWARE SECURITY

Contrast Security Positioned as a Visionary in the 2023 Gartner® Magic Quadrant™ for Application Security Testing

Prnewswire | May 30, 2023

Contrast Security (Contrast), the code security platform built for developers and trusted by security, today announced it has been recognized as a Visionary by Gartner in the new "Magic Quadrant for Application Security Testing" for 2023. We believe the recognition further validates that the Contrast Secure Code Platform is a strong fit for organizations looking to improve their application security posture. "The application security testing market continues to be saturated with solutions that lack context and overwhelm DevSecOps teams with false positives," said Steven Phillips, Vice President of Product Marketing at Contrast Security. "We've listened to feedback from our customers and have put a focus on delivering a comprehensive platform that helps overcome these challenges. It's encouraging to see our position within the Magic Quadrant due to our Ability to Execute and the Completeness of our Vision. We provide customers with the tools they need to deploy real-time security tools accurately." The Contrast Secure Code Platform provides customers the ability to "Shift Smart" allowing DevSecOps teams to apply security testing throughout the development process across the entire software development lifecycle. As the only unified code security platform on the market, Contrast leverages the power of instrumentation to embed security within the application's runtime. This solves the challenges of legacy application security tools present in modern software environments. Furthermore, this inside-outside approach allows organizations to very cleanly combine results from the various tools, coordinate actions between them and write and execute complex security and testing policies with very little overhead visible to developers. Those are the features that more complex offerings often fail to achieve. A full, complimentary copy of the Gartner "Magic Quadrant for Application Security Testing" for 2023 can be downloaded here. About Gartner Magic Quadrant Gartner evaluates companies based on completeness of vision and ability to execute criteria. Evaluation criteria for completeness of vision include market understanding, market strategy, sales strategy, offering (product) strategy, business model, vertical/industry strategy, innovation, and geographic strategy. Criteria for a vendor's ability to execute include product or service, overall viability, sales execution/pricing, market responsiveness/record, marketing execution, customer experience, and operations. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose. GARTNER is a registered trademark and service mark of Gartner and Magic Quadrant is a registered trademark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved. About Contrast Security (Contrast) A world-leading code security platform company purposely built for developers to get secure code moving swiftly and trusted by security teams to protect business applications. Developers, security and operations teams quickly secure code across the complete Software Development Life Cycle (SDLC) with Contrast to protect against today's targeted Application Security (AppSec) attacks. Founded in 2014 by cybersecurity industry veterans, Contrast was established to replace legacy AppSec solutions that cannot protect modern enterprises. With today's pressures to develop business applications at increasingly rapid paces, the Contrast Secure Code Platform defends and protects against full classes of Common Vulnerabilities and Exposure (CVEs). This allows security teams to avoid spending time focusing on false positives so as to remediate true vulnerabilities faster. Contrast's platform solutions for code assessment, testing, protection, serverless, supply chain, application programming interfaces (APIs) and languages help enterprises achieve true DevSecOps transformation and compliance. Contrast protects against major cybersecurity attacks for its customer base, which represents some of the largest brand-name companies in the world, including BMW, AXA, Zurich, NTT, Sompo Japan and The American Red Cross, as well as numerous other leading global Fortune 500 enterprises. Contrast partners with global organizations such as AWS, Microsoft, IBM, GuidePoint Security, Trace3, Deloitte and Carahsoft, to seamlessly integrate and achieve the highest level of security for customers. The growing demand for the world's only platform for code security has landed the company on some of the most prestigious lists, including the Inc. 5000 List of America's Fastest-Growing Companies and the Deloitte Technology Fast 500 List of fastest-growing companies.

Read More

PLATFORM SECURITY, SOFTWARE SECURITY, CLOUD SECURITY

Lacework Unifies Entitlements Management and Threat Detection for Simplified Cloud Security

Prnewswire | June 07, 2023

Lacework, the data-driven security platform, today announced new CIEM functionality that empowers teams to gain observability of all cloud identities, know precisely who can perform what actions, and easily identify which identities pose the greatest risk. Furthermore, Lacework's actionable approach to CIEM provides customers with recommendations on how to reduce their identity risk. By combining these new capabilities with cloud security posture management, attack path analysis, and threat detection into a single platform, Lacework gives customers a clear understanding of their cloud identity landscape, visibility into cloud identity and access management (IAM) misconfigurations and exposed secrets, and continuous discovery of identity threats. The benefits of public cloud come with complex challenges in managing identity risk. With over 35,000 granular permissions across hyperscale cloud providers, organizations struggle to limit unnecessary access. Most cloud users and instances are granted far more permissions than they actually need, leaving organizations highly exposed to cloud breach, account takeover, and data exfiltration. And the fact that machine identities in the cloud typically outnumber humans by an order of magnitude intensifies the issue. "Enforcing least privilege and having visibility of identities and entitlements is a top cloud security challenge for IDC clients. With this innovation from Lacework, security teams can automatically see which identities are overly-permissive, and zero in on the ones that pose the greatest risk," said Philip Bues, Research Manager for Cloud Security, at IDC. "Beyond prioritizing risks, this will also allow teams to confidently suggest policy changes and reduce their overall attack surface risk." Preventing Cloud Identity Risk with New Entitlement Management Technology Lacework dynamically discovers cloud user, resource, group and role identities and their net-effective permissions and then automatically correlates granted versus used permissions to determine identities with excessive privileges. The platform calculates a risk score for each identity, determines the riskiest identities based on attack path analysis, and auto-generates high-confidence recommendations for right-sizing permissions based on historical observations. This means Lacework not only informs customers of risky identities and entitlements, but also shows those identities that are hardly used or even need entitlements to begin with. "CIEM is a vital facet of a comprehensive cloud security strategy," said Paolo del Mundo, Director of Application Security, The Motley Fool. "It's encouraging to see Lacework incorporating this into their well-rounded CNAPP solution, potentially providing a robust response to the challenge of managing cloud access permissions effectively." Combined with Lacework's ability to prioritize risks from an attack path context, as well as detect user and entity behavior anomalies, customers are able to: Continuously comply with IAM security and regulatory compliance requirements. Identify cloud user, application and service identities, know exactly what actions each can take, and prioritize the identities that pose the greatest risk. Limit the blast radius of compromised cloud accounts, achieve least privilege, and establish trust with engineering teams. Continuously discover risky behavior, including lateral movement and privilege escalation, without needing to write rules or stitching together disparate alerts. Rapidly detect insider threats associated with malicious or accidental abuse of permissions. "Our customers need to know what entities are actually doing in their cloud and whether it's malicious or inappropriate, and it can't get in the way of their ability to move fast," said Adam Leftik, Vice President, Product, Lacework. "Now Lacework customers can address both sides of the identity security issue with a single platform that prevents identity risk exposure and detects identity threats at scale, with the context to quickly investigate, prioritize, and respond to identity alerts. It's the latest step in our mission to give enterprises the confidence to rapidly innovate in the cloud and drive their business forward." About Lacework Lacework offers the data-driven security platform for the cloud and is the leading cloud-native application protection platform (CNAPP) solution. Only Lacework can collect, analyze, and accurately correlate data — without requiring manually written rules — across an organization's AWS, Azure, Google Cloud, and Kubernetes environments, and narrow it down to the handful of security events that matter. Security and DevOps teams around the world trust Lacework to secure cloud-native applications across the full lifecycle from code to cloud. Get started at www.lacework.com.

Read More

Spotlight

Events

Resources

resource image

DATA SECURITY, ENTERPRISE IDENTITY, ENTERPRISE SECURITY

Dashlane’s Security Principles & Architecture

Whitepaper

resource image

DATA SECURITY, ENTERPRISE SECURITY, SOFTWARE SECURITY

Zero Trust Maturity Model

Whitepaper

resource image

DATA SECURITY, ENTERPRISE IDENTITY, ENTERPRISE SECURITY

Dashlane’s Security Principles & Architecture

Whitepaper

resource image

DATA SECURITY, ENTERPRISE SECURITY, SOFTWARE SECURITY

Zero Trust Maturity Model

Whitepaper

Events