Advertise on DCNN Advertise on DCNN Advertise on DCNN

Cyber Security


Node4 announces the acquisition of ThreeTwoFour
Node4 has announced the acquisition of ThreeTwoFour to strengthen its cyber security offering and expand in the finance and banking sector. This is its third significant growth purchase in the last 18 months, having also bought risual and Tisski. ThreeTwoFour is renowned for its extensive suite of information security services, including programme delivery, cyber strategy, risk and control assessment, and governance. It also brings strong experience across the financial services sector. In addition, its expertise in M&A Cyber Due Diligence adds further capabilities to the company’s solutions and services portfolio.  The acquisition significantly enhances Node4’s security and transformation capabilities, particularly for enterprise-level clients. Drawing on ThreeTwoFour’s capabilities, the company will also be better equipped to meet the increasing requirements in the public sector and government frameworks for effective cyber security solutions.  Alex Coburn, Founder, ThreeTwoFour, along with his leadership team, will remain with the business as it integrates with Node4. The brand will also function as the consultative arm of security practice.   With its core team based in the UK, ThreeTwoFour is also supported by specialists working remotely from all over the world. Alongside its Cyber Essentials Certification, the firm provides expertise in various other sectors, such as data loss prevention, risk management and security architecture.

Indusface reveals cyber secure countries for business
Recent research has shown that 68% of high-revenue growth companies have embraced a hybrid model worldwide. With businesses enjoying remote or hybrid working, benefits including reduced maintenance costs, improved flexibility and extended talent pool, cyber security awareness has become more critical than ever. With this in mind, Indusface has been intrigued to find out the most secure countries for businesses to allow their employees to work from, by creating an index score based on cyber security data including DDOS attacks, phishing sites, malware hosting sites and compromised computers. Indusface found out that UK only ranked 12th most cyber secure European country and 40th in the global ranking, with an overall cyber security index score of 71.19/100. It has an average of 680 phishing sites and 750 malware hosting sites per 100,000 URLs, meaning that the chances of sites being fake or containing malware could be high. Top 10 most cyber secure European countries to work from RankCountryDDOS  attacks per 100,000 Internet UsersPhishing sites  per 100,000 URLsMalware  hosting sites  per 100,000 URLsCompromised  computers   per 100,000 internet users Cyber security index score (/100)= 1Finland793204304782.45= 1Belgium3142803901182.453Austria17526034013780.594Switzerland  2034604701778.09= 5Sweden9441039073676.31= 5Greece3863704402576.317Norway4753404901475.518France506108503174.92= 9 Germany1774805707573.89= 9 Estonia6985404401473.89 *Total DDOS attacks were counted between 2015 to 2021.  **Compromised computers = have been infected with the Gamarue botnet. The company found out that Finland and Belgium share the title of the most secure European countries for businesses to allow employees to remotely work from, each with a cyber security score of 82.45 out of 100.  Finland has received the second lowest number of DDOS attacks (79) during 2015 to 2021, only 29 attacks higher than France, who has the lowest among the top 10 European countries. This is an important factor for businesses to consider, as successful DDOS attacks could block your business sites and bring down all servers and connections you depend on.  Contributing to Belgium’s top ranking is that it has the lowest number of compromised computers per 100,000 internet users (11) in the country. Computers that have been infected with the Gamarue botnet open doors to hackers and make it easier for them to take control of your business data and devices. Belgium also has the second lowest malware hosting sites, with an average of 390 sites per 100,000 URLs.  Ranking third is Austria with an overall cyber security index score of 80.59/100. Boasting the lowest number of both malware hosting sites (34) and phishing sites (260) per 100,000 URLs, the country owns less sites that contain malware, making businesses less worried about sensitive information being stolen.  In fourth place is Switzerland with a cyber secure index score of 78.09/100. Sweden and Greece rank fifth place with a score of 76.31/100.  Five least cyber secure European countries to work from RankCountryDDOS  attacks per 100,000 Internet UsersPhishing  sites per 100,000 URLsMalware  hosting  sites per 100,000 URLsCompromised  computers per 100,000 internet users Cyber security score (/100)1Bulgaria167.4012201,17043051.822Serbia173.617807901,46753.833Lithuania560.7410108403855.774Romania118.0010407201,43556.015Croatia724.607503402,10556.57 Bulgaria ranks the least secure for businesses to allow employees to remotely work from, with a total cyber security score of only 51.82 out of 100. With 1,220 phishing sites and 1,170 malware hosting sites per 100,000 URLs, businesses in the country will need to be extra careful when identifying whether a website is genuine. Serbia owns one of the highest number of compromised computers per 100,000 internet users (1,467), which leads to its low cyber security score of 53.83, ranking as the second least cyber secure European country. Venky says, “attracting top talent through remote work can revolutionise your business. However, it also leaves your sensitive data and assets vulnerable to hackers. Therefore, it is important to be prepared to address remote work security risks. There are a few points when recruiting talents globally. “Firstly, you could consider which countries are least targeted by hackers and least risk to your cyber security. Secondly, look at regulations that govern data security. For example, GDPR is probably the gold standard when it comes to data security. Thirdly, research law enforcement. This indicates how quickly people will be punished when committing cyber crime. Fourthly, get to know the government grants. Cyber security grants are provided to SMBs who tend to be more susceptible to attacks. Finally, the level of cyber security awareness in the generation also affects how likely hackers would commit cyber crimes.”  Venky continues, “There is no one way to secure remote working but instead you should make remote work access security an integral part of your employee’s ongoing training and workplace culture. There are six best practices for secure remote working within your business.” The six best practices include: Create strong authentication  It starts by identifying the remote worker before a worker can access corporate data and assets. From this, a company can build audit trails of the actions against the identity. Update systems and encrypt devices Outdated technology could open doors to hackers with credential information like credit cards being stolen. Cases like this will have a fatal hit on a business’s reputation as well as cyber security. It is highly recommended that all the devices be updated and encrypted with SSL certificates. Conquer internal security risks Working habits could lead to malware or ransomware attacks that could put a company and clients at risk. Indusface recommends hosting full employee training on cyber security and making it fun. The team can get engaged in the training by setting up phishing email simulators so they could see the potential dangers in action.  Avoid weak or duplicate passwords Many businesses share duplicate passwords for multiple accounts. Research shows hackers rely on weak passwords when brute forcing PoS terminals. Use an automatic password generator to create safe and secure passwords company wide.  Only upload files to secure systems Hackers could upload their own files with malicious code that can be executed directly on company’s server. Therefore, it is important to avoid storing data in unencrypted storage, leaving data on devices without password protection, and attaching sensitive information directly into an email.  Secure web application security Using a combination of open-source CMS and cloud-based apps increases remote work risks. It should be considered as part of a company’s security policy to approve web app purchases and free downloads. The data was collected in June 2023 and is correct as of then.

Lacework publishes The Modern CISO Network: Board Book
Lacework has announced the release of the first edition of The Modern CISO Network: Board Book. Security has become a business-critical priority for every organisation and proposed new rules from the Securities and Exchange Commission (SEC) would require the board of directors of public companies to disclose which members, if any, have security experience. Lacework’s first edition aims to help close the cybersecurity knowledge gap in today’s boardrooms by highlighting more than 140 board-ready security leaders. A recent Harvard Business Review survey of 600 boardrooms revealed that just 47% regularly interact with their company’s CISO. That is likely because most boards don’t have anyone with the security expertise to speak the CISO’s language. According to research from the CAP Group, among Fortune 100 companies, just 51% have directors with relevant cybersecurity experience. The situation is even more alarming in the Fortune 500, where only 9% of boards have directors with a strong understanding of cybersecurity. In the Russell 3000, just 8% of companies have directors with cybersecurity acumen. These statistics underscore the urgent need for organisations to prioritise cybersecurity expertise at the board level to effectively address the evolving threat landscape. “Cybersecurity goes beyond addressing technical risks. It is an organisational problem that requires business alignment and should be viewed as a strategic imperative,” says David Christensen, Chief Information Security Officer, PlanSource. “Cybersecurity experience at the board level is necessary to overcome the perplexities that often accompany discussions around cyber-risk, allowing boards to ask the right questions and provide the right oversight.” Adding to the urgency, the SEC is expected to enforce new regulations that would require public companies to disclose which board members have security knowledge or experience, along with details about the board’s approach to cyber oversight. “Imagine if a corporate board had not a single director who understood how to read and interpret financial statements, or who could recognise that the CFO had overlooked some critical matter that had the potential to bankrupt the company. It is clear how that story would end. Somehow, however, despite all of us recognising that cyberattacks can inflict tremendous damage upon a business, many boards oversee cyber-risk management with essentially the same level of blindness,” says Joseph Steinberg, Cybersecurity Board Member, Author, and Expert Witness. “Boards need to alter their composition to include directors who understand cybersecurity at a strategic level, who know how to oversee cyber-risk management and the function of making a business resilient against cyberthreats, and who can help boards appropriately direct and maintain their cyber-risk oversight focus.” The Modern CISO Network: Board Book is a directory of qualified senior security leaders that are ready to advise and guide businesses, as they navigate the evolving cybersecurity landscape. By creating a diverse network of experienced security leaders, the book aims to elevate the role of the CISO and simplify the process for companies to find the guidance they need to navigate security threats.

DEAC Latvia discusses the impact of AI on data centre operations
In a quarter of a century, data centres have transformed from a niche industry to one of the most important parts in people's daily lives. Although many do not realise it, the pictures they take, the content of their favourite entertainment services and even online shops are stored in modern data centres that occupy areas the size of sports arenas. Everything that happens on the internet is connected to data centres. Consequently, global challenges and new opportunities directly affect this industry. It is important to understand how disruptions in the production of digital infrastructure, cyber security issues, and the entry of artificial intelligence into business and other current events affect the development of data centres. Data storage facilities become more expensive Undoubtedly, the industry is adversely affected by supply problems of modern technologies that started during the pandemic. Its production volumes have still not returned to previous levels. Therefore, many manufacturing industries are competing over semiconductors, chips, cables and other components. The lack of spare parts and new equipment is also affecting data centres. In addition, while equipment and car manufacturers are already used to the situation, data centre builders are truly facing the problem now, as building a data centre takes several years. It means that equipping the new centres started very recently. And the prices are much higher now than they were before the pandemic. As a result, data centre expansion projects are more expensive and the size of data storage facilities can no longer be expanded as quickly as before. Avoid wasting gigabytes This is not good news for businesses and end consumers, as competition for space in data centres will intensify and every terabyte will have to be used more rationally. It will be especially interesting to watch what the world's biggest consumers of server power will do. These companies traditionally reserve space in data centre servers three to five years in advance. If they continue this practice to the usual extent, it will create a problem for smaller consumers. Most data centre and cloud service providers have already increased their prices, and it is expected that they will increase further in the second half of the year to cover the costs of using additional storage facilities in data centres. This will also place some responsibility on the end users. Until now, many users have freely uploaded their images, videos and other content to cloud storage or video platforms without thinking about the number of gigabytes used, but they will have to change this habit in the near future. Perhaps service owners will be forced to set stricter limits or a higher price per gigabyte, and older content that has not been used for a long time may be deleted. Latvian companies are currently building the third DEAC data centre in Riga to tackle this issue, and it will be put into operation as early as 2025. The new data centre DC3 will have up to 1,000 racks with a total capacity of 10MW and will be certified according to the requirements of the Tier III standard. This certificate sets safety standards regarding the design, construction and maintenance of data centres. Although it has been planned to complete the construction works by the end of 2024, potential customers can already reserve a place in the new data centre. Self-production of electrical power The new trend of generating electricity very close to a data centre could become a useful method for reducing costs in the long term. Data centres consume a lot of electrical power, because the building not only contains thousands of servers that run continuously, but also cooling equipment for maintaining a favourable working climate for the machines. Recent fluctuations in electricity prices have encouraged data centres to build its own power plants. The new DC3 will use electrical power produced only from renewable resources. Even the back-up electricity generators use a green solution like fuels produced from 100% renewable resources. As the chemical formula of the substance is identical to fossil diesel fuel. AI will help Another solution to keeping control over the costs and saving space could be the promising artificial intelligence that is gradually entering the data centre industry. The generative AI or equipment capable of creating original content will make it possible to personalise services and rationally use available space. AI algorithms will customise language, recommend the most appropriate features for customers, perform detailed programming, create design and content, and provide customer service. At the same time, AI will make sure that the processes take place as efficiently as possible and do not unnecessarily waste space on the servers. All of this will contribute to the reduction of costs that are currently being passed on to relevant service providers. It must be noted here that only recently AI has started showing its ability to be a useful help in business, therefore useful AI powered solutions for automation may become common in two to five years. However, there is an area where radical changes are not expected, and that is cyber security. The activation of cyber criminals experienced in the last year and a half makes it necessary for data centre employees to be maximally vigilant and adhere to the highest cyber security standards. It means that if the data centre has received an appropriate certification, then customers can be certain that their data will be taken care of. They will be protected from attacks, as well as backups will be available even if one of the servers stops working.

DigiCert partners with ReversingLabs to advance supply chain security
DigiCert, a global provider of digital trust, has announced a partnership with ​ReversingLabs​, a software supply chain security platform, to enhance software security by combining advanced ​binary analysis ​and​ ​threat detection from ReversingLabs with DigiCert’s enterprise-grade secure code signing solution. DigiCert customers will benefit from improved software integrity through deep analysis that shows their software is free from known threats like malware, software ​implants​, software tampering and exposed secrets before they securely sign ​​​​it.​​ "DigiCert’s partnership with ReversingLabs advances​​ supply chain security through threat detection and secrets protection delivered by automated workflows that seamlessly operate within DevOps environments and CI/CD pipelines,” says Deepika Chauhan, Chief Product Officer at DigiCert. “This newly combined solution protects against software-based vulnerabilities and attacks, helping organisations ensure digital trust and build confidence with their customers.” "ReversingLabs is excited to partner with DigiCert to help ​solve​ software supply chain security issues at all stages of the software development and deployment process,” says ​Mario Vuksan, CEO and Co-Founder, ReversingLabs. “Every DigiCert customer needs to think about the integrity of the software they build, buy or run. Our work together will strengthen the ecosystem and provide organisations​ with ​the necessary tools to ensure the trustworthiness of their software."  “Organisations must take proactive efforts to secure their software supply chain to withstand the continuing and evolving threats of cyber attacks,” says Katie Norton, Senior Research Analyst for IDC’s DevOps and DevSecOps research practices. “Digital trust strategies that centralise, standardise and unify software security practices play a key role in improving resiliency and user trust.” ​​​​Weaknesses​ in the software supply chain have been exploited in recent years, resulting in tampering, ​​malware insertion and other threats to critical business software. A recent survey found that nearly 90% of technology professionals detected significant risks in their software supply chain in the last year. More than 70% said that current application security solutions are not providing necessary protections.   The threat detection within DigiCert Software Trust Manager secures the software supply chain through advanced, comprehensive detection of threats such as malware​,​ software tampering, inclusion of secrets and certificate misconfigurations in open-source software, proprietary software, containers and release packages.   It also provides a single workflow that is centrally controlled across the organisation. The solution also generates a comprehensive Software Bill of Materials (SBOM), covering internally developed and third-party software, such as open-source ​and commercially licensed ​software. As attacks on the ​software supply chain​ increase, threat detection and SBOM generation are becoming​ increasingly important and the focus of government and industry regulations​.

SentinelOne launches virtual data centre in Australia
SentinelOne has announced the launch of a new virtual data centre in Australia. The deployment, which comes on the heels of the company achieving Protected IRAP status for its Singularity XDR platform, will aid local government agencies and organisations in complying with data sovereignty requirements and bolstering the nation’s cyber defences. The centre, which will be hosted by SentinelOne strategic partner, AWS, comes at a pivotal time for Australia, as the Federal Government is rewriting its cyber security strategy, tightening reporting regulation, and reforming its incident response mechanisms to keep pace with the evolving threat landscape and boost the nation’s security capability. “As cyber attacks become more widespread and complex, it is imperative for government organisations to have access to advanced, intelligence-based solutions that enable them to protect their systems and information,” says Jason Duerden, Regional Director, ANZ. “At SentinelOne, we understand the unique requirements that local agencies face and provide a unique platform they can use to detect, respond to, and remediate threats in a real-time, compliant way.”The singularity platform is a unified solution that combines endpoint protection, cloud security, identity threat detection, and response and data ingestion with analytics in a single console using a native back end and the industry’s most performant security data lake. It is also the first XDR solution in the local market that offers complete data localisation and sovereignty, with both IRAP accreditation and a Sydney AWS point of presence, that is a completely isolated cluster, air gapped from other SentinelOne locations, ensuring no data leaves Australian shores.“With SentinelOne, government agencies can unlock the power of emerging technologies such as generative AI that adversaries are increasingly using to execute attacks to protect critical infrastructure and systems of national importance,” says Jason. “And we will continue to invest in and deliver innovations that help them prevent threats, reduce risk and keep our nation safe in full compliance with the standards and requirements they must meet.”

Security: the top determinant for cloud vendor selection
Security is the top consideration for Asian businesses when choosing their cloud strategy and cloud vendors according to a survey commissioned by Alibaba Cloud. ‘The Next-Generation Cloud Strategy in Asia’ survey obtained responses from 1,000 organisations across eight markets in Asia that are currently using cloud. Respondents listed security as the top reason for choosing their current strategy (private cloud: 74%, hybrid cloud: 70% and public cloud: 58%). In choosing their cloud vendors, more than two-thirds (69%) of all respondents stated that security is the most important consideration, outweighing other factors such as availability (58%) and cost (55%). The emphasis on security in cloud vendor selection is consistent across markets and industries, especially for the Philippines (85%), Indonesia (82%) and Thailand (78%), and for sectors such as manufacturing, media and telecommunications, and financial services. In the previous survey released in 2021, ‘security credentials’ was also identified as the top reason for choosing cloud vendors by a majority (58%) of respondents.                                                  “At Alibaba Cloud, we prioritise the critical importance of security in cloud adoption. We understand the potential impact that cyber security incidents can have on businesses, regardless of their size. That’s why we offer a wide range of comprehensive security solutions that are tailored to meet the specific needs of businesses throughout Asia, enabling them to safeguard their data, applications and infrastructure,” says Jiangwei Jiang, Senior Researcher and General Manager of Infrastructure Products, Alibaba Cloud Intelligence. “Globally, we have obtained more than 130 security and compliance certificates and our mission is to empower businesses by providing them with the necessary tools and resources to confidently embrace the cloud, with the assurance that their assets are protected by the industry’s leading security solutions.” Beyond security, insufficient training for employees (private cloud: 42%; public cloud: 37%) and lack of budget (private cloud: 36%; public cloud: 36%) are the other major barriers businesses experience when implementing an effective cloud strategy. Alibaba Cloud commissioned global market research firm NielsenIQ to conduct the survey, with an aim to better understand the state of adoption of the prevailing cloud strategies across Asia. Unlocking operational efficiency through cloud adoption Respondents, regardless of the type of strategy adopted, quoted ‘improved operational efficiency’ as the biggest benefit of cloud adoption (hybrid cloud: 71%; public cloud: 62% and private cloud: 60%). Public cloud users also see improved business continuity (47%), better support for remote workers (45%) and improved security and risk management (44%) as the other benefits of adopting the cloud. “As businesses in Asia increasingly seek reliable and secure cloud solutions with local support, Alibaba Cloud is well positioned to address these needs. Our strong local expertise enables us to support customers, complementary to their internal resources. Additionally, we are committed to talent development and providing businesses with the necessary training and resources to maximise the benefits of our cloud solutions. Businesses can also benefit from a deep understanding of the local market and regulations, faster response times and our extensive experience in a wide range of industries from retail to finance, logistics to entertainment,” adds Jiangwei. Asia-based cloud vendors exceed user expectations The survey showed that, the largest share of businesses (38%) are using regional/Asia-based vendors. In an improvement from the previous survey, an overwhelming majority (91%) of businesses reported that their experience in using cloud services either met or exceeded their expectations, demonstrating the high quality of cloud services available in Asia. In Thailand, a notably high percentage of businesses (64%) have opted for regional/Asia-based vendors, while in South Korea, a larger share of respondents (56%) use local vendors. In terms of industry, businesses in the Manufacturing (42%) tend to use regional/Asia-based vendors while a higher percentage of respondents in the Retail (45%) and Public Sector (45%) favour local vendors.

Colt partners with Venari Security to protect against cyber risks
Colt Technology Services has announced a collaboration with Venari Security. The partnership will give organisations deeper visibility into their encrypted network traffic, improving security and helping them to stay on top of complex regulatory requirements. The collaboration will see Colt integrate VigilanceAI, Venari Security’s Encrypted Traffic Analysis (ETA) platform, into its existing service offering. The platform provides insight and visibility into how encryption is actively used across the enterprise, including cloud, regulated and third-party environments, allowing Colt customers to maintain strong encryption standards while supporting data privacy in transit. By providing this validation and visibility, Colt’s customers can reduce their risk exposure and potential attack surface. Mirko Voltolini, VP Innovation, Colt Technology, says, “At Colt, we look for innovative technologies to help solve our customers’ real business challenges. Venari Security’s solution enables businesses to measure, monitor, and ensure compliance with encrypted communications. Regulated industries and global organisations face significant challenges meeting country-specific and regulatory obligations. In recent years we have seen a significant change in regulatory and privacy laws requiring data to be encrypted in transit. Venari Security’s VigilanceAI platform enables Colt to help our customers solve in a truly innovative way the challenge associated with encrypted communications.” Hiten Mistry, Chief Revenue Officer, Venari Security, says, “We are delighted to partner with such a prominent innovative network and technology operator. With Colt’s footprint across capital markets and enterprise organisations, we are genuinely excited about this partnership. Our platform enables organisations to understand their encrypted communications, highlight risks and ensure that customers meet their privacy and regulatory obligations regarding encryption. Organisations face the potential of significant financial penalties and reputational damage by not adhering to privacy and regulatory compliance. Additionally, with the rise of quantum computing, organisations need to gain visibility of their encrypted communications to deliver a plan for a post-quantum era.” 74% of organisations have reported one or more cyber security incidents in the last 12 months, according to Forrester’s April 2023 'Top Cybersecurity Threats in 2023' report. The VigilanceAI platform consists of two solutions, V-Comply and V-Detect. Colt will be integrating both solutions into its offering, enabling it to provide a thorough TLS attack surface review as part of the routine security hygiene service it offers its customers. The collaboration is the latest to be announced as part of Colt’s ongoing digital transformation programme, focused on enhancing, simplifying and automating systems and processes which directly address customers’ business challenges, to boost Colt’s customer experience.

Türk Telekom delivers DDoS protection services for customers
Türk Telekom has deployed A10 Thunder TPS from A10 Networks to deliver DDoS protection services for its business customers. The service is protecting critical infrastructure from DDoS attacks, enhancing service access reliability for subscribers using on-premises DDoS protection solutions from A10 Networks. Maintaining security and service availability for business customers As one of the first ISPs to invest in cyber security service offerings in Turkey, Türk Telekom aims to protect its business customers with a full range of service options. With its hybrid protection model in managing DDoS services, Türk Telekom is the only service provider in Turkey that provides backbone-level protection against application-layer attacks with its DDoS 7+ services. In today’s world, where the number of DDoS attacks rise continually at a significant rate, Türk Telekom started offering an advanced DDoS protection solution, capable of separating legitimate traffic from illegitimate, to provide consistent and reliable service availability for customers. With this solution, the company achieved enhanced protection of its own network backbone, automation and high capacity. “As a leading cyber security service provider in Türkiye, we understand our customer’s needs and improve our product portfolio continuously to ensure strong security and resilient infrastructure with our unique managed security experience,” says Zeynep Özden, Türk Telekom Marketing and Customer Experience Assistant General Manager. “A10’s superior detection and mitigation capabilities supporting a DDoS scrubbing service, in addition to high performance and scalability, is very attractive to Türk Telekom. Türk Telekom is protecting its customers’ critical infrastructure from cyber security threats and maintaining service availability with a resilient infrastructure built on A10 technology,” says Dhrupad Trivedi, President and CEO of A10 Networks.

Acronis simplifies endpoint security with new EDR solution
Acronis has announced the general availability of Acronis Advanced Security + Endpoint Detection and Response (EDR) for Acronis Cyber Protect Cloud. With new capabilities such as AI-based attack analysis, Acronis EDR reduces complexity and simplifies workflows for a more streamlined operation, making it easier for MSPs and the businesses they serve to deploy comprehensive security and data protection. With more organisations turning to MSPs for their backup and security needs, and with a greater need for simplicity and efficiency, Acronis EDR aims to expand the adoption of advanced security capabilities, helping organisations of all sizes better protect themselves. “With the proliferation of endpoints and increasing frequency of cyber threats, EDR has become a mission-critical tool in incident response and the fight for data protection. But solutions that are difficult to deploy and maintain are an obstacle,” says Research Vice President of Security and Trust Michael Suby at IDC. “The best solutions deliver the advanced security of EDR and meet the needs of the IT professionals who use it. That means easy deployments and rapid detection, response, and recovery with AI and automation on board.” Acronis EDR offers a broad number of out-of-the-box recovery options that take advantage of integration with Acronis Cyber Protect’ backup and recovery, endpoint management, and endpoint security capabilities. Designed for managed service providers (MSPs), it allows them to quickly and easily analyse and prioritise security incidents, minimise downtime, and maintain business continuity while keeping their clients safe and protected. “Other EDR tools can be over-complicated and force MSPs into expensive, time-consuming processes to implement and understand. Acronis EDR delivers a robust EDR solution that is easy to deploy and use while following industry-established standards like the NIST cyber security framework and mapping to the MITRE ATT&CK framework,” says Candid Wüest, VP of Research at Acronis. “By rapidly understanding attack analysis and impact, Acronis EDR users can quickly evaluate a potential threat, gain insight into how an attacker gained access, what damage was caused, and how the attack might spread.” Acronis EDR delivers: • Optimised incident analysis to quickly and easily analyse and prioritise security incidents and potential attacks without relying on costly security expertise or time-consuming processes. • Integrated security with backup and recovery, for comprehensive protection critical to minimising downtime and maintaining business continuity in the event of an attack. • A complete cyber protection solution in a single agent - simple for MSPs to deploy, manage, and scale - that eliminates the cost, complexity, and security gaps inherent in multiple-point solutions.



Translate »