Data Security, Platform Security, Software Security

Banyan Security Introduces World’s First Device-Centric Security Service Edge (SSE) Solution

Banyan Security Introduces World’s First Device-Centric Security

Banyan Security, a leading provider of zero trust access solutions for the modern workforce, is proud to announce the launch of its innovative Device-Centric Security Service Edge (SSE) solution. Banyan’s offering delivers a comprehensive range of integrated security measures to safeguard the modern workforce – including Zero Trust Network Access (ZTNA), Virtual Private Network as a Service (VPNaaS), Cloud Access Security Broker (CASB), and Secure Web Gateway (SWG) – all in a unified product that is simple to implement and boosts employee productivity.

Unlike traditional security products focused on the network perimeter, Banyan’s device-centric SSE brings the user and device to the forefront of protection, enabling intelligent, risk-based connectivity and threat detection. Working in concert with the Banyan Cloud permits consistent policy enforcement without needing to route all enterprise traffic through vendor data centers or expensive on-premise appliances, which significantly improves the user experience. Moreover, Banyan’s device-centric approach treats clientless scenarios as first-class citizens, enabling seamless access combined with granular policy controls.

“The launch of our device-centric Security Service Edge solution marks a major milestone for our company, delivering on the idea of enabling workers to securely do their job from anywhere” said Jayanth Gummaraju, CEO and Co-founder of Banyan Security. “We saw a clear need for a new solution that does not suffer from the baggage of existing network-centric approaches. What we’ve built brings together device and network security in a unique way to secure all types of access – private or internet. This approach reduces the attack surface and provides a frictionless user experience, thus increasing employee productivity. We’re excited to see customers and industry partners embracing our approach, and are confident that our solution will exceed expectations, revolutionizing the way organizations think about workforce security."

Banyan Security’s strategic partners understand that a new approach is needed to effectively realize the promise of a zero trust framework.

“We are thrilled to partner with Banyan Security to deliver more value to our joint customers. The partnership provides a risk-based approach to security and simplifies the deployment of Zero Trust initiatives,” said Akhil Kapoor, Vice President of Business Development at SentinelOne. “Together, we can offer unparalleled protection and peace of mind to organizations as they navigate an ever-evolving threat landscape.”

The implications of a device-centric SSE product are revolutionary, providing organizations with considerable benefits including:

Improved User Experience – Localized, intelligent decision making minimizes latency and results in a better user experience. Rather than forcing organizations to ship all traffic to the cloud for inspection, each device makes the optimum access and security decisions. Coupling faster decision making with an always-on approach minimizes potential gaps for advanced threats to exploit.

Better Enterprise Security – The Banyan SSE solution includes multiple layers of security, providing least privileged access for users regardless of location. Additional security is provided by incorporating real-time, continuous authorization using advanced risk modeling based on user, device, resource, and threat profiles. Together these features provide superior threat protection and automated threat remediation.

Lower Total Cost of Ownership – a device-centric Security Service Edge is significantly easier to deploy and manage for most organizations. Rather than having to configure complex network environments to support the analysis and routing of user traffic, this happens locally on end-user devices based on intuitive selections made in the Banyan admin console. Advanced discover and publish capabilities further simplify deployments and results in much lower total cost of ownership for an organization versus legacy solutions.

Deployment Flexibility – The Banyan Security SSE solution architecture provides additional benefits for organizations that are concerned with data privacy and security. Unlike other SSE solutions, the Banyan Security Platform can be configured to route encrypted traffic through either the Banyan cloud infrastructure or directly through a service installed and maintained in the organization’s infrastructure. This capability allows the freedom to address the needs of any regulatory or security-conscious environment.

Banyan’s customers, aware that existing solutions were not addressing the rapidly changing requirements of a distributed workforce, have rallied behind the Banyan Security Platform.

“With Banyan Security’s device-centric SSE, we confidently replaced our legacy VPN and accelerated our zero trust architecture initiatives. Their robust solution empowers us to secure our cloud-first environment, seamlessly monitor security posture through efficient device checks, and ultimately enhance our primary customers’ security – our users,” said Cesar Esteban, Staff Security Engineer at Snapdocs. “Investing in Banyan Security has transformed our approach to cybersecurity and unlocked new potential for serving our users better.”

About Banyan Security

Banyan Security provides secure, zero trust “work from anywhere” access to applications and resources for employees and third parties while protecting them from being phished, straying onto malicious web sites, or being exposed to ransomware. A Flexible Edge architecture enables rapid, incremental deployment on-premises or in the cloud without compromising privacy or data sovereignty. A unique device-centric approach intelligently routes traffic for optimal performance and security delivering a great end user experience. Banyan Security protects workers across multiple industries, including finance, healthcare, manufacturing, and technology.

Spotlight

Other News
Platform Security

BLOKWORX Selects Stellar Cyber Open XDR Platform to Bolster its Managed Security Offering

Business Wire | October 31, 2023

Stellar Cyber, the innovator of Open XDR, announced today that a top 200 managed security service provider (MSSP), BLOKWORX, has added Stellar Cyber Open XDR Platform to its security stack to enhance context and increase the differentiation of its security offerings. Stellar Cyber’s Network Detection and Response (NDR) capabilities and unique ability to identify threats at the network layer played a pivotal role in BLOKWORX’s ultimate decision. The Stellar Cyber Open XDR Platform enables MSSPs to produce consistent security outcomes with existing staff. In addition, Stellar Cyber complements security teams’ human expertise, making them more productive and efficient. BLOKWORX is a leading MSSP delivering data-centric security services aimed at managed security providers (MSP) with limited in-house cybersecurity resources. BLOKWORX sets itself apart from other MSSPs with its extensive networking expertise. “Most MSSPs focus on the endpoint when it comes to threat detection, then broaden their efforts,” said Robert Boles, Founder & President of BLOKWORX. “While we can and do look at endpoints, together with Stellar Cyber, we take a more comprehensive approach, looking at all layers of the network, allowing us better to understand the real depth and breadth of a threat and more completely protect a client's network from cloud to edge to endpoint.” We are delighted that BLOKWORX underscores how the Stellar Cyber Open XDR Platform accentuates the differentiation and value they offer their customers, said Jim O’Hara, Stellar Cyber Chief Revenue Officer. BLOKWORX is already a deeply valued partner, and we look forward to developing our relationship further. BLOKWORX played a critical role in integrating Stellar Cyber and Deep Instinct. They invested significant cycles working with the dev teams from Stellar Cyber and Deep Instinct, ensuring the integration works as expected. The result is a resilient integration between the two products that protect enterprises globally. “BLOKWORX was an invaluable contributor to the integration work we completed with Deep Instinct,” said Andrew Homer, VP of Technology Alliances at Stellar Cyber. “When you see this type of dedication from a partner, you want to work harder to deliver the best possible outcomes, and that is what we did.” “We will not bring anything into our stack that doesn’t pass our comprehensive vetting process, especially when a product claims to be multi-tenant. Stellar Cyber checked every box in our vetting process,” added Robert Boles. Unlike other SecOps platforms requiring several multifaceted technical professionals to deploy, use, and maintain, the Stellar Cyber Open XDR Platform delivers NG-SIEM, NDR, UEBA, SOAR, and TIP capabilities in an efficient way that allows security analysts to focus on security operations. In addition, powered by deep learning AI and an “open” integration architecture, Stellar Cyber intelligently correlates alerts, logs, and telemetry data, providing security analysts with the holistic view of threats they need to mitigate them quickly. About Stellar Cyber Stellar Cyber delivers comprehensive, unified security without complexity, empowering lean security teams of any skill to secure their environments successfully. With Stellar Cyber, organizations reduce risk with early and precise identification and remediation of threats while slashing costs, retaining investments in existing tools, and improving analyst productivity, delivering an 8X improvement in MTTD and a 20X improvement in MTTR. The company is based in Silicon Valley. For more information, visit https://stellarcyber.ai. About BLOKWORX Most IT Managed Service Providers can’t keep up with all the security options and threats that come at their clients on their own. BLOKWORX simplifies security solutions and constantly prevents cyber threats before they become catastrophic events so MSPs can protect their clients, reduce their risks and have peace of mind growing their business, with a trusted and proven security partner watching their backs. We Defend. We Protect. You Grow. For more information, visit www.blokworx.com.

Read More

Cloud Security

SafeGuard Cyber Launches Contextual-AI Powered Platform to Investigate and Remediate Unmonitored Communications in Minutes

Business Wire | October 06, 2023

SafeGuard Cyber today launched the next generation of its industry-leading integrated cloud communications security and compliance platform to investigate and remediate unmonitored communications in minutes. Powered by Contextual AI, the FirstSight platform alerts security teams to high frequency and costly attacks such as credential theft, impersonation, phishing, malware, policy violations, and insider threats across the expanding communication attack surface. FirstSight protects business communications and manages risk across email, collaboration, conferencing, messaging and social channels. The platform enables security and compliance teams to have visibility across all employee communications, while maintaining privacy, to keep organizations secure and compliant. FirstSight detects threats and policy violations, provides actionable evidential data to analysts, understands the threats potential magnitude of impact to an organization, and helps analysts make informed responses to communication threats wherever they exist. Hackers are using AI to mount more automated, aggressive, and coordinated language-based attacks across multiple communication channels, making it challenging for today’s resource-constrained security teams to respond to every detected threat, said Chris Lehman, CEO, SafeGuard Cyber. The key to a better defense is to prioritize remediation efforts based on the potential damage each threat could cause. With the most advanced threat impact analysis capabilities in messaging security, SafeGuard Cyber FirstSight is a game-changer for security teams to respond to the most impactful threats across business communication channels. FirstSight protects employees wherever they are communicating while maintaining their privacy through fine-grained access controls and workflow optimizations. Key capabilities of the platform include: Unified Visibility: The only platform on the market to provide unified visibility across the entire communications attack surface, eliminating visibility gaps and saving security and compliance teams time and money by replacing siloed solutions. With deep visibility into communication channels – from Microsoft 365 email to Slack, Teams, Zoom, Telegram, and WhatsApp – security teams can detect and investigate risks in a centralized view. Contextual AI: Built on an ontological architecture that utilizes LLMs, behavioral analysis, social knowledge graphs, and generative AI, FirstSight incorporates domain-specific knowledge about the customer's enterprise. This, combined with understanding the relationships between threats, vulnerabilities, and available countermeasures, enables customers to react more quickly and effectively to threats. Threat Impact Analysis: Provides threat risk score, categories of potential impact – such as financial, business disruption, brand damage, data loss, and data theft – and suggested actions for remediation. With the platform’s threat impact capabilities, resource-constrained organizations can effectively prioritize remediation of the most significant risks to a business and make informed responses to multi-channel threats. About SafeGuard Cyber SafeGuard Cyber’s industry-leading integrated cloud communications security and compliance platform empowers organizations to proactively mitigate regulatory policy violations and threats such as credential theft, phishing, and insider threats across email, mobile, and web messaging apps, collaboration apps, and social platforms. Powered by contextual AI and built on an ontological architecture, the SafeGuard Cyber Platform utilizes LLMs, behavioral analysis, social knowledge graphs, and generative AI to enable security and compliance teams to have visibility across all employee communications, detect attacks, review evidential data, understand the magnitude of impact, and make informed responses to threats. SafeGuard Cyber is the only platform to provide unified visibility across the entire communication attack surface.

Read More

Cloud Security

Checkmarx Announces Technology Partner Program to Enable the Industry's Most Extensible, Code-to-Cloud Enterprise AppSec Ecosystem

PR Newswire | October 19, 2023

Checkmarx, the industry leader in cloud-native application security for the enterprise, today announced its Checkmarx Technology Partner program, enabling organizations to easily extend the leading AppSec platform with a wide range of technology partner capabilities. The combination of best-of-breed technology partners with the leading enterprise AppSec platform helps organizations shift everywhere, from code to cloud, with a unified AppSec posture integrated into the software development life cycle (SDLC). Checkmarx' Technology Partner Program helps organizations simplify management across their AppSec programs, get more value out of existing AppSec solutions and drive better security outcomes. Providing broad support for greater AppSec maturity throughout the entire SDLC, the Checkmarx Technology Partner program enables partners and their customers to centralize and simplify discovery in these key areas through Checkmarx One: Vulnerability and risk management systems: Aggregate, normalize and prioritize vulnerabilities and risks with a unified, holistic view with partners like ArmorCode, Brinqa and ServiceNow. SDLC tools: Integrate AppSec at all stages of the software development lifecycle within the environments and tools used daily by analysts, developers and testers with partners like GitLab, JetBrains and Security Compass. Cloud and runtime security: Match cloud assets at runtime with application source code projects so that vulnerabilities found in the developer source code are enriched with runtime context, and runtime cloud security inventories are enriched with AppSec findings – all possible through partners like AWS, Cisco Panoptica and Sysdig. Emerging technologies: Work with the most innovative startups and technologies including AI and GenAI to shape tomorrow's AppSec solutions landscape with partners like Mobb.ai. Expanding this ecosystem simplifies the process of mitigating AppSec risk for our partners' customers, making their applications exponentially more secure during a time of escalating threats, said Kobi Tzruya, Chief Research and Development Officer at Checkmarx. From protecting AI-generated code to helping build trust between developers and security teams, Checkmarx One is already the AI-driven, enterprise-ready AppSec platform of choice. Now working with other leading technology companies to meet the need for streamlined, consolidated solutions will make life easier and applications safer for everyone. Checkmarx recently announced Sysdig as its latest technology partner, bringing runtime container insights into Checkmarx One so organizations can prioritize vulnerabilities associated with container packages that are actually running and that pose the most risk. "The top application security vendors have a responsibility to team up to provide more robust and complete solutions for the world's enterprises," said Bryan Smoltz, VP of Technology Alliances at Sysdig. "By delivering runtime insights within Checkmarx One, customers have clear visibility into the workloads that are running in production so they can make better-informed security decisions. Together, we're helping to bring maximum protection at cloud speed." Technology partners also benefit from the program with new marketing and sales opportunities, and by making their solution readily accessible to Checkmarx' more than 1,800 customers, including 60% of the Fortune 100. The Checkmarx One platform scans more than 100 billion lines of code monthly and its world-renowned Checkmarx Labs security research team provides ongoing threat intelligence to inform product development and to advise customers of their best defenses in today's threat landscape. For more information about becoming a Checkmarx Technology Partner, visit this page. Click here to explore the Checkmarx One partnership ecosystem. About Checkmarx Checkmarx is the enterprise application security leader and the provider of Checkmarx One™, the industry-leading cloud-native AppSec platform that helps enterprises build #DevSecTrust. Powered by the intelligence from our industry-leading AppSec security research team, and our AI-driven technology and services, our platform is designed to enable CISOs, AppSec and development leaders to prioritize their teams' focus on what impacts their business. Our offerings secure every phase of development for every application, from the very first line of code through production, while simultaneously balancing the dynamic needs of security and development teams. It's no longer just about shifting left or right - it's about shifting everywhere. We are honored to serve more than 1,800 customers, which includes 60 percent of all Fortune 100 organizations. We are committed to moving forward with unwavering dedication to the safety and security of our customers, and the applications that power our day-to-day lives. Checkmarx. Make Shift Happen.

Read More

Enterprise Security

Skybox Security Launches New Continuous Exposure Management Platform

Skybox Security | September 14, 2023

Skybox Security, a leading Exposure Management solutions provider, has unveiled the next generation of its prestigious Continuous Exposure Management Platform. This 13.0 release introduces significant enhancements to its solution for Attack Surface and Vulnerability Management, which revolutionizes the manner businesses manage and mitigate cyber exposure risk. Attack Surface Management Delivers Complete Visibility Skybox's Surface Management solution provides an extensive inventory and map of users' assets and applications. It evaluates and simulates attack paths. The result is a dynamic security model for the hybrid attack surface. Version 13.0 introduces significant new features, including: New Attack Surface Map Enhanced Attack Path Analysis LDAP Integration Cloud Infrastructure Integration Vulnerability Management Deepens Exposure Insights Skybox's Vulnerability Management solution combines more than 25 third-party threat intelligence feeds with its own Skybox Threat Intelligence feed in order to prioritize threats based on exposure risk and remediate vulnerabilities with prescriptive guidance. With Version 13.0, businesses are able to: Import Vulnerability Data New Business-Focused' Solutions View' Celebrity Vulnerabilities SOAR Integration Mordecai Rosen, CEO of Skybox Security, said, In today's complex threat landscape, organizations need to continuously manage their threat exposure based on the prioritized risks to their business. [Source – Business Wire] Rosen stated that the Skybox platform now supports every stage of an enterprise's continuous exposure management (CEM) program, from mapping the attack surface through contextualization and risk-based prioritization to final remediation. It was also mentioned that the latest enhancements enable organizations to further improve their security posture and substantially reduce the risk of a successful attack. About Skybox Skybox is trusted by over 500 of the world's largest and most security-conscious enterprises for providing insights and assurance to stay ahead of dynamically changing attack surfaces. Its Exposure Management Platform provides complete analytics, visibility, and automation to quickly prioritize, map, and remediate vulnerabilities across organizations. The vendor-agnostic solution optimizes security policies, actions, and change processes across all cloud environments and corporate networks. With Skybox, security teams can emphasize the most strategic business initiatives while ensuring enterprises remain protected.

Read More