Get Even More Visitors To Your Blog, Upgrade To A Business Listing >>

SafeBreach: Maximize Security Control Effectiveness. Reduce the Attack Surface.

While technology has simplified our lives, it has also created new problems with threats to our data, privacy, and business operations.

During the initial phase of COVID-19 pandemic, the world saw the best and worst of technology.  The unprecedented speed of developing effective COVID vaccines was enabled by breakthroughs in biotech, but hackers exploited the tech infrastructure to attack the global vaccine supply chain and more.

The pandemic casts a sharp light on the need for robust cybersecurity in healthcare. SafeBreach is the top cybersecurity solution provider that delivers a ‘hacker’s view’ of an enterprise’s security posture for total and continuous security assessment, validation, and to help prioritize and remediate based on where the biggest risk is to the business.

SafeBreach, under the leadership of its co-founders Guy Bejerano, CEO, and Itzik Kotler, CTO, has successfully stepped up with a groundbreaking platform that empowers businesses to fully utilize their security technologies by minimizing the technological risks. Major healthcare providers are using SafeBreach’s patented breach-and-attack simulation platform to reduce their attack surface and business risk.

The following interview covers the genesis of SafeBreach and how the company has progressively advanced its capacity to help customers secure their business operations.

Please brief our audience about your company, its mission, and the key aspects of its stronghold in the cybersecurity niche.

SafeBreach’s mission is to change the way that industry deals with security and risk and enable companies to use the security technologies they have invested in, to their fullest capability. By validating those technologies against attacks, from the known to the latest emerging threats, businesses continuously drive risk down. The core function that SafeBreach delivers is security control validation.

When companies know which Security Controls actually work in their environment, they can invest for real impact, and protect more. They can quantify risks to the business and drive a security strategy aligned with the company’s business growth. What SafeBreach does – validate security controls continuously – changes the mindset of defenders to offensive and proactive, and the end result is that we help to build a safer world.

Tell us more about your products and services which make your company stand out from the competition?

SafeBreach is the world’s most widely used continuous security validation platform in enterprise companies. The company’s patented platform empowers CISOs and their teams to validate security controls, maximize effectiveness of those controls, and drive down risk.

SafeBreach provides a ‘hacker’s view’ of an enterprise’s security posture by continuously validating security controls. It presents and dynamically updates findings in customized dashboards to enable stakeholders to focus with precision on the biggest risks to the organization.

SafeBreach automatically and safely executes thousands of attack methods to validate the network, endpoint, cloud, container, and email security controls against its Hacker’s PlaybookTM, the world’s largest collection of attack data broken down by methods, tactics, and threat actors. Data from SafeBreach validations can improve SOC team responses and empower management teams to better manage risk and invest resources.

SafeBreach is recognized by Frost & Sullivan as the Leader in the Breach and Attack Simulation Market in 2021. See the Frost Radar/Quadrant published in 2021.     

                                                                           

Following are the most impactful differentiators of the SafeBreach platform in addressing customer needs.                                     

Fulfills Operational Needs

  • SafeBreach generates insights automatically to ensure remediation, at scale, of the highest priority gaps. The platform correlates data-driven results from testing security controls against numerous attack scenarios to automatically identify the highest priority security gaps, so that teams can focus on the most impactful remediation efforts.
  • Integration with SOAR platforms for automated remediation of security gaps. Tight integration with Cortex XSOAR now fully automates fast-changing IOCs such as hashes, IPs, and domains that have been proven to breach enterprise companies. Ensures security controls are updated quickly and effectively while orchestrating the behavioral indicators so your security team is aligned to defend the business.
  • Prioritization of vulnerability patching based on the likelihood of exploitability, impact on critical assets, and external access.
  • Scale and maturity.

Progress from Operational to Strategic

  • 24-hour SLA for emerging threats to deliver organizational security posture for imminent threats.
  • Prioritization of security gaps in the context of the threats they represent.
  • Security posture assessment based on the MITRE ATT&CK framework to allow for a uniform and contextualized security program management around MITRE ATT&CK incl the new MITRE v9 techniques.

Strategic

SafeBreach provides unique capabilities that enable CISOs and security teams to be more strategic every day, while pushing a transition to more offensive security, versus defensive and reactive.

  • Optimizing risk and value in a business context.
  • Help the CISO to quantify risk.
  • Support priority and investment decisions in a business context.
  • Identify risk to revenue with the security posture of revenue-generating business units.
  • Communicate to the board with clear KPIs to show security program effectiveness in systematically reducing risk.
  • Determine and justify spend on security tools, based on outcome-driven metrics.

SafeBreach Labs – and 24-hour SLA on new US CERT alerts

    • Our research teams are dedicated to maintaining the SafeBreach platform at maximum potential. They achieve this by arming the platform with the industry leading SafeBreach Hacker’s Playbook of attack methods, which our researchers work constantly to expand and strengthen.
    • SafeBreach Labs externally monitors the hacker underground, sources intelligence feeds, and collaborates with external security research teams. We are dedicated to providing the latest attack methods to our customers and we uphold a 24-hour SLA on adding attacks identified from US Cert Alerts.
    • SafeBreach Labs researchers also continuously identify new attack methods before hackers discover them as a part of our research and development effort to simulate the hacker. This research is shared with the security community at leading conferences such as Black Hat, RSA, and DEFCON. SafeBreach Labs also contributes techniques to the MITRE ATT&CK framework.

Customer Success Team Designed to Help Customers Operationalize the SafeBreach Platform

Customer Success Account Managers as a single point of contact

  • SafeBreach Customer Success Managers team consists of Customer Success Account Managers (CSAM) who focus on business outcome and relationship management of customers and Technical Customer Success Managers (TCSM) who focus on delivering technical deliverables for each use case along with technical support. Each customer is assigned a CSAM and TCSM with CSAM being a single point of interface.

    SafeBreach Customer Success Account Managers (CSAM) along with Technical Customer Success Manager (TCSM) assigned for each customer perform key functions for each customer such as use case workshops, deployment of the SafeBreach platform in the Customer Environment, Technical Support, and Proactive Customer Success Management with business review and ROI assessments with a single point of contact for all post-sales needs of the customers.

Deployment/Professional Services

  • After a formal post-sale kick-off meeting, assigned Customer Success Account Managers and Technical Customer Success Managers for each customer account follow a structured process and engagement model to work with the customer’s security teams, SOC, and CISO office bearers to explore and review all use cases of the customers, scope the deployment of the SafeBreach Platform, provide technical consulting, project management to roll out in multiple phases, provide training for all customer team members and help customers operationalize the SafeBreach Platform. 

24/7 Technical Support

  • The Customer Success Team (Technical Customer Success Managers) is also responsible for technical support of customers 24×7 helping customers get their support issues addressed in a timely and efficient manner. Instead of a tiered model with potential time delays, customers have a single point of contact through their assigned Customer Success Manager.
  • Complementing the assigned Technical Customer Success Managers, customers also are assigned a personalized support engineer who has full knowledge of the customer environment. This significantly speeds up resolution of issues and dispenses with the friction and time delay of triaging support calls.

Continuous Product Engagement

Our Customer Success Team acts as a bridge between customers and the SafeBreach product management team to conduct various product beta programs helping early vetting and adoption of new features. Each CS team member relays key product feedback from their customers to the product team as they come, documenting each of the requests and tracking them until the feedback is addressed or new features are shipped to respective customers. The CS Team also facilitates periodic roadmap sessions, and walks customers through new features.

What is your opinion on the impact of the current pandemic on the global cybersecurity space, and what challenges did you face during the initial phase of the pandemic?

Companies needed to do more with less to protect against the existing and new types of threats. Attackers were exploiting the pandemic targeting the healthcare industry and the COVID-19 vaccine supply chain.
                                                                                               
SafeBreach experienced a significant widening in demand for its platform from financial services to healthcare, manufacturing, technology, utilities, transportation, government, retail, and other industries.

Using SafeBreach, security professionals can validate and maximize the effectiveness of the controls they already have. With SafeBreach they prioritize which security gaps need to be fixed first.  The sequence of remediation is based on the greatest impact to the business. Security professionals using SafeBreach can guide their organizations on where to prioritize new investments to lower cyber risk overall.

With continuous development in technologies such as AI and big data, what is your prediction about the future of the cybersecurity space pertaining to healthcare services?

AI and big data are valuable technologies that are becoming pervasive, and they will change healthcare as well as other domain problems. Having said that, they are not immune to security attacks whether it’s on the infrastructure or the actual implementation and that’s something to keep in mind.

As an established leader, what would be your advice to the budding entrepreneurs and enthusiasts aspiring to venture into the cybersecurity industry?

Dream big, don’t be afraid to take on a big problem, of which there are many in the cybersecurity industry, and commit yourself to solving it.

How do you envision scaling your company’s operations and offerings in 2021?

In 2021, we have accelerated product development, and expanded channel partnerships in North American and around the world. We will continue to expand our presence in EMEA and APAC markets this year and next.

Awards and Recognition                                                     

SafeBreach and its team have been able to win recognition and awards, including from industry-shaping entities like Forbes, Frost & Sullivan, Gartner, CNBC, Dark Reading, and CRN, among others.

  • Frost Radar 2021: Global Leader in Breach and Attack Simulation Market
  • Frost & Sullivan: 2021 Company of the Year in Breach and Attack Simulation
  • Global Infosec Awards / CyberDefense Magazine: 1st Place, Breach and Attack Simulation 2021
  • Forbes, 2020 – The 20 Best Cybersecurity Startups To Watch In 2020.
  • Calcalist – 2020 The 50 Most Promising Cybersecurity Startups in Israel
  • Hot 150 Cyber Security Companies 2020
  • TAG Cyber – Distinguished Vendor 2020 (50 chosen from 1700)
  • CRN – 2019 Emerging Vendors to Know in 2019
  • CRN – Top Cybersecurity Startups
  • CNBC Upstart 100 – 2018
  • Gartner Cool Vendor 2017
  • Dark Readings’ Best of Blackhat Awards 2016 Finalist
  • RSA Sandbox Finalist 2016
  • Network World Hot Security Companies to Watch in 2016
  • SINET 2016 Innovator
  • CRN Tech Innovators 2016

The post SafeBreach: Maximize Security Control Effectiveness. Reduce the Attack Surface. appeared first on Insights Care.



This post first appeared on Turmeric – An Eminent Element Of Natural Cures, please read the originial post: here

Share the post

SafeBreach: Maximize Security Control Effectiveness. Reduce the Attack Surface.

×

Subscribe to Turmeric – An Eminent Element Of Natural Cures

Get updates delivered right to your inbox!

Thank you for your subscription

×