Kyle Guercio, Author at eSecurity Planet https://www.esecurityplanet.com/author/kyle-guercio/ Industry-leading guidance and analysis for how to keep your business secure. Mon, 13 Nov 2023 12:31:37 +0000 en-US hourly 1 https://wordpress.org/?v=6.6.1 https://assets.esecurityplanet.com/uploads/2024/08/cropped-4x-PNG_-Shield-eSP_MainLogo_2024_color-32x32.png Kyle Guercio, Author at eSecurity Planet https://www.esecurityplanet.com/author/kyle-guercio/ 32 32 Best Cybersecurity Software & Tools https://www.esecurityplanet.com/products/best-cybersecurity-software/ Fri, 29 Apr 2022 20:10:00 +0000 https://www.esecurityplanet.com/?p=18455 Standalone cybersecurity tools are not enough to maintain the security posture of an entire organization. Between malware, phishing attacks, zero-day threats, advanced persistent threats, reconnaissance, and brute force attacks, hackers are looking for any and every avenue into a network. A number of solutions may be needed to protect against all of these threats if […]

The post Best Cybersecurity Software & Tools appeared first on eSecurity Planet.

]]>
Standalone cybersecurity tools are not enough to maintain the security posture of an entire organization. Between malware, phishing attacks, zero-day threats, advanced persistent threats, reconnaissance, and brute force attacks, hackers are looking for any and every avenue into a network.

A number of solutions may be needed to protect against all of these threats if organizations don’t opt for full security suites. In this article, we’ll cover some of the most important tools to have in your security arsenal and some of the best vendors in each category.

Top Cybersecurity Software

We’ve narrowed this list down to four categories of software that are essential to modern cybersecurity: Extended detection and response (XDR), next-generation firewalls (NGFW), cloud access security brokers (CASB), and security information and event management (SIEM)

If you’re here looking for antivirus software, see our list of the best antivirus Software.

Jump to:

Best XDR Tools

Extended detection and response (XDR) software combines multiple cybersecurity tools, including endpoint detection and response (EDR), threat intelligence, and network traffic analysis. Rather than monitoring endpoints alone, like EDR, XDR takes a multi-layered security approach, covering email, endpoints, cloud environments, and on-premises networks. XDR typically pairs well with secure access service edge (SASE) platforms to include coverage for internet of things (IoT) devices and the network edge.

Trend Micro Vision One

Trend Micro Vision One breaks down the security silos that exist between endpoints, email, and networks to identify and remediate threats faster. It combines EDR, threat intelligence, and SIEM to improve investigation and detection capabilities. Additionally, the centralized management console allows users to visualize and respond to threats across the environment.

Trend Micro logo.

Trend Micro’s XDR platform also reduces the number of low-confidence alerts, preventing alert fatigue for cybersecurity experts. It can automatically correlate events to determine the reach of a threat and the path through the network it might have taken.

Security teams can also use Trend Micro to run a root cause analysis to determine the scope of the attack across the organization.

Key differentiator: Users can create custom detection criteria to identify complex, multi-step attacks across the environment.

CrowdStrike Falcon

CrowdStrike Falcon XDR provides a unified command console for identifying and remediating threats. It quickly identifies cross-platform attack indicators and provides insights and alerts to help the cybersecurity team respond faster.

CrowdStrike Falcon logo.

Users can also automate multi-stage, multi-platform response workflows to remediate threats faster without increasing the burden security teams already face. Plus, advanced analytics can automatically detect threats, removing the need to manually fine-tune detection rules.

CrowdStrike’s integrations allow cybersecurity experts to connect all of their cybersecurity tools to a single management console where they can connect and correlate disparate threat data from across the organization.

Key differentiator: Detailed detection information is mapped to the MITRE ATT&CK framework to improve detection speed.

Cynet 360 AutoXDR™ Platform

Cynet 360 AutoXDR™ Platform provides EDR, threat intelligence, and cloud security tools with 24/7 managed detection and response (MDR) services. This is perfect for smaller businesses without in-house security teams or organizations whose security teams are overburdened. It also comes with next-generation antivirus (NGAV) and device control.

Cynet 360 logo.

The system collects and correlates alerts to give suspicious activity more context and help security experts determine how they should respond. Users can also enable end-to-end automation of detection and response protocols.

Cynet also reduces third-party vulnerabilities from SaaS applications by monitoring and correcting configuration errors to eliminate backdoors into the system.

Key differentiator: The platform comes with 24/7 MDR for constant monitoring and remediation.

For a complete list, check out our recommendations for the Top XDR Security Solutions.

Best NGFWs

Next-generation firewalls (NGFWs) extend traditional firewall protection from the network layer out to the application layer to prevent breaches and add threat intelligence from outside the network. They still validate traffic via packet filtering and VPN support, but they can also use whitelists or a signature-based IPS to determine whether applications are safe or not.

Palo Alto Networks

Palo Alto Networks has proven to be a powerhouse in multiple areas of security, including EDR and CASB. Its NGFW offerings topped the list of both the Gartner Magic Quadrant and Forrester Wave and came out on top in our analysis too.

Palo Alto Networks logo.

Palo Alto’s NGFWs offer the ability to create comprehensive, precise security policies for authorized access across all network traffic. Policies can be assigned to applications, application functions, users, and types of content. The goal is to manage applications, users, and content by classifying and determining the business use case and assigning policies to protect access to relevant applications and block threats.

Palo Alto is one of the more expensive options in the NGFW market. However, it’s a good choice for companies who need advanced features and protection and have the budget for it.

Key differentiator: Precise security policies can monitor and assign policies to all network traffic.

Also read: Fortinet vs Palo Alto Networks: Top NGFWs Compared

Fortinet

Fortinet FortiGate NGFWs are a strong solution at a reasonable price. They’re also some of the most popular. Fortinet ranked among other top contenders, Plato Alto Networks and Check Point, in Gartner’s Magic Quadrant and has proven its performance in extensive independent testing.

Fortinet logo.

Purpose-built security processor units (SPUs) deliver scalable performance and low latency. The NGFWs receive regular threat intelligence updates from FortiGuard Labs to ensure they can stand up against new and evolving attacks.

Fortinet FortiGuard may not have some of the more advanced features of its competitors, but at its price point, it should be on your shortlist of NGFW vendors.

Key differentiator: Best-in-class for its price point.

Also read: Fortinet FortiGate vs Forcepoint: Compare Top NGFW Solutions

Cisco

Part of what makes Cisco’s Firepower NGFW offerings so valuable is that they integrate with Cisco’s robust suite of other products, such as its CASB and Intrusion and Prevention offerings, not to mention its extensive networking offerings. As a whole, the Cisco suite is a powerful zero trust security solution.

Cisco logo.

Firepower NGFWs provide advanced malware protection, security intelligence, sandboxing, DDoS mitigation, and a next-generation intrusion prevention system. As with Cisco’s other solutions, it is highly scalable to meet the needs of growing organizations. Cisco also offers Firepower NGFWv, a virtualized version of the firewall solution.

If you already use other Cisco security and networking solutions, Firepower is one of the best options for you.

Key differentiator: Part of a powerful suite that implements a zero-trust security approach.

Get the full list of our recommendations for the Best Next-Generation Firewall (NGFW) Vendors.

Best CASBs

Cloud access security brokers (CASBs) are security policy enforcement tools that sit between cloud consumers and providers to protect businesses from third-party vulnerabilities. Organizations can use CASB to enforce their own security policies and regulatory requirements on a cloud environment, even one they don’t control. It also provides visibility into cloud services and security.

Netskope

Netskope CASB takes a data-centric approach to deliver comprehensive 360-degree visibility and threat protection to manage cloud access. It’s proven effective in detection, response, management, support, and value for its money.

Netskope logo.

This CASB solution can target and control user activity across all cloud services and websites. It is also reliable for maintaining regulatory compliance. Many users praise Netskope’s comprehensive and quick-to-respond support.

Netskope CASB is not cheap, but it’s also not as expensive as some of its competitors. Overall, it delivers value to match the price tag.

Key differentiator: Offers great support and value.

Skyhigh Security

Skyhigh Security, formerly McAfee MVISION, is another data-centric CASB platform that uses nearly a billion sensors around the world and advanced analytics to deliver best-in-class threat intelligence. It combines automation and artificial intelligence to ensure reliable cloud security of sensitive data and intellectual property. The CASB product is part of Skyhigh’s broader SASE offering.

Skyhigh Security logo.

It offers excellent malware and antivirus protection, as well as phishing detection. However, the phishing feature requires a browser plug-in. Its comprehensive threat intelligence also bolsters robust reporting capabilities.

One of its major advantages is that it can fit virtually any deployment model. It can be used in solely cloud-based environments, on-premises, or hybrid-cloud systems.

Key differentiator: Best-in-class threat intelligence and deployment in virtually all environments.

Bitglass

Bitglass, owned by Forcepoint, is an agentless CASB solution that combines forward and reverse proxies with APIs to identify threats. It offers real-time threat protection and searchable cloud encryption to protect data at rest. It’s also effective for maintaining compliance, making it a popular choice in the financial and healthcare sectors.

Bitglass logo.

One of its strongest features is the Zero-Day Shadow IT Discovery. This feature automatically analyzes applications on the fly to detect potential threats as they arise. Bitglass can support both mobile and unmanaged devices.

One of the few issues reported by users is some difficulties during deployment.

Key differentiator: The ability to detect and block zero-day threats.

Best SIEM Solutions

Security information and event management (SIEM) solutions help organizations monitor their networks for threats and vulnerabilities by providing a single management console. Businesses get real-time analysis, better visibility into the network, and contextual alerts, so they can track threats through their environment. However, SIEM requires cybersecurity experts to monitor and manage it, so it may not be the best option for small businesses without in-house security teams.

Securonix

Securonix is a cloud-based, highly customizable SIEM platform. Its multi-tiered, best-in-class analytical capabilities make it a powerful tool for threat hunting and detection. It also comes with built-in frameworks for maintaining compliance.

Securonix logo.

Securonix offers MITRE-based detection to analyze malicious behavior and build comprehensive threat intelligence. Customized correlation rules can be created to cross-reference threat intelligence to identify patterns that indicate suspicious behavior.

Unlike many security vendors, Securonix offers a transparent straightforward pricing model based on an organization’s number of employees.

Key differentiator: Best-in-class analytics and threat intelligence.

IBM QRadar

IBM QRadar is built for large enterprise organizations to offer company-wide threat detection and response capabilities. It comes with a variety of pre-built frameworks to expedite setup and can be deployed as an appliance, in virtual and cloud environments, or in hybrid systems.

IBM logo.

QRadar offers valuable integrations with other IBM security solutions to bolster its capabilities, such as User Behavior Analytics (UBA), Incident Forensics and Advisor with Watson to provide automated root cause research.

Possibly the biggest downside to IBM QRadar is not in the product itself, but that IBM does not offer its own EDR product. However, it does support third-party EDR solutions.

Key differentiator: Integration with a number of other valuable IBM security tools.

LogRhythm

LogRhythm NextGen tops the list of SIEM platforms as far as comprehensive features go. It doesn’t come with user and entity behavior analytics (UEBA) and network monitoring out-of-the-box but they can be added at an additional cost.

LogRhythm logo.

Some of its most valuable features include UEBA, network detection and response (NDR) and security orchestration, automation and response (SOAR). The platform is often praised for its detection, response, compliance and log management capabilities.

LogRhythm can be deployed in cloud, on-premises and in hybrid-cloud systems.

Key differentiator: Includes virtually all features needed for a best-in-class SIEM platform.

See all of our recommendations for the Best SIEM Tools & Software.

What are Benefits of Cybersecurity Software?

Each type of software on this list offers multiple benefits as part of comprehensive cybersecurity defenses.

XDR Benefits

XDR adds to the capabilities of EDR by extending protection from endpoints to email, cloud, and on-premises networks. Because of this, it lowers the operational costs of cybersecurity because security professionals aren’t having to integrate and examine multiple tools to get a full picture of a threat. Additionally, XDR allows security teams to identify threats faster, so the threats have a smaller window to collect data and cause problems.

It also improves the productivity of security teams because they have a single management console for the organization’s entire environment. Additionally, the reports provide actionable insights on threats and security operations to secure the network against vulnerabilities.

NGFW Benefits

NGFWs are the third generation of firewalls. This new era introduced multiple new features alongside traditional firewall capabilities. Some of the most beneficial include:

  • Intrusion prevention systems (IPS): This allows NGFWs to inspect, alert, and actively remove malware and intruders.
  • Deep packet inspection (DPI): DPI offers targeted inspection and can locate, categorize, block or reroute packets that contain problematic code or data payloads.
  • Layer 7 application control: NGFWs can protect data in layer 7 of the OSI model, which presents data in a form that user-facing applications can use. This is commonly where distributed denial-of-service (DDoS) attacks take place, making it a critical layer to protect.

CASB Benefits

CASB products are cloud-based or on-premises software solutions that enforce security policies, regulatory compliance, and governance requirements when accessing cloud services. These tools are able to manage single sign-on, log data, authentication and authorization, device profiling and encryption, and tokenization.

CASB solutions can also block access to cloud services if they detect attempts to access resources from unauthorized users or applications. They also alert teams of malware and other possible attacks when they are detected.

SIEM Benefits

SIEM products serve two primary purposes. The first is to collect, store, analyze, investigate and report on logs and other data. The second is to alert security staff to the most important threats.

Insights pulled from this analysis help with the early detection of attacks, facilitate improved incident response and assist in maintaining regulatory compliance. SIEM systems also typically incorporate threat intelligence feeds that offer data on correlated events to help identify attacks.

Building Comprehensive Security

Many vendors offer comprehensive security suites that offer all the products you will need under one umbrella, sometimes packaged as XDR platforms or SASE solutions. However, it is possible to pick and choose products to create a custom security suite. There are pros and cons to taking this approach.

Pros

Customizing your cyber defenses can be a good way to save money and avoid vendor lock-in. This allows you to choose some products that are on the cheaper side if they can fulfill your needs or possibly bypass them completely. Or you may want to piece together “best of breed” solutions rather than going with a suite of solutions from a single vendor. There may be certain standalone products that are more tailored to your specific industry or use case to better serve your needs.

Also read: How Hackers Use Reconnaissance – and How to Protect Against It

Cons

Researching all of the different standalone products and whether or not they are able to integrate well and be deployed on the same system can consume substantial time and effort on your part. And the more products you add from different vendors, the more complex it becomes to manage them all. Security platforms from a single vendor, on the other hand, can all be managed from a single, centralized dashboard.

How do You Choose a Cybersecurity Tool?

There are a few key factors you should consider when choosing the right cybersecurity software for your organization.

Types Of Threats

You should determine whether there are specific threats you’re most concerned about. For example, are you particularly wary of phishing, malware, or advanced persistent threats (APT)? If so, look for a suite that specializes in these areas.

How Much Can You Manage?

You should also determine how much you can realistically manage internally. Some security products are built to be intuitive or to provide substantial automation to take much of the management load off of security teams so they can focus on remediation efforts and other valuable aspects of the business. Other suites may require a more hands-on approach.

If you overestimate how much you can handle in-house, not only could this lead to gaps in your security but also other aspects of your business falling to the wayside. Choosing to customize your own security defenses is a good indication that you will require more internal management.

Integration

Ensure that any tools you’re researching will integrate well with your existing security infrastructure. Do you already have some security solutions in place? Then make sure they can operate harmoniously with a new security suite or other standalone products.

Scalability

If you foresee substantial organizational growth in the near future, ensure that your security solutions can scale in tandem. This often depends on how the pricing plans are set up. Some vendors may price their tools according to a per-device basis. In these cases, make sure you can also afford the higher-priced plans to accommodate your growth. And some security solutions can’t scale to the same capacity as others so buy with your future growth in mind.

The reality is, there are tons of cybersecurity solutions available, and many businesses may not have the security personnel they need to manage them. In these cases, consider outsourcing cybersecurity to managed security services providers (MSSPs) who will bring the security solutions with them, as well as expertise and round-the-clock management.

Read next: Best Managed Security Service Providers (MSSPs)

 

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday

The post Best Cybersecurity Software & Tools appeared first on eSecurity Planet.

]]>
Best Privileged Access Management (PAM) Software https://www.esecurityplanet.com/products/privileged-access-management-pam-software/ Tue, 30 Nov 2021 12:00:41 +0000 https://www.esecurityplanet.com/?p=17805 Privileged accounts are among an organization’s biggest cybersecurity concerns. These accounts give admins control over data, applications, infrastructure and other critical assets that average system users don’t have permission to access or change. If a hacker gains access to a privileged account, he or she could inflict significant damage, so any unauthorized access to a […]

The post Best Privileged Access Management (PAM) Software appeared first on eSecurity Planet.

]]>
Privileged accounts are among an organization’s biggest cybersecurity concerns. These accounts give admins control over data, applications, infrastructure and other critical assets that average system users don’t have permission to access or change. If a hacker gains access to a privileged account, he or she could inflict significant damage, so any unauthorized access to a privileged account is about as dangerous as a cyberattack can get.

What is Privileged Access Management (PAM)?

Enter Privileged Access Management (PAM). Privileged access management solutions monitor, manage and secure privileged credentials by detecting threats and brokering access while optimizing users’ efficiency to complete tasks. PAM software is based on the principle of Least Privilege Access, which is about granting users access to and control over only the specific segments of a network they need to do their job. Under privileged access management, credentials must be verified before privileged users can enter a system and policies assigned to limit what actions they can take. This methodology improves security throughout the overall system while also optimizing workflows and productivity by removing the ability to waste time with unnecessary systems and applications.

PAM security tools leverage powerful automation capabilities and user-friendly features to build just-in-time (JIT) privileged access programs and zero trust security frameworks. These solutions are typically available as software products or software-as-a-service (SaaS) offerings, depending on the environment, whether on-premises data centers or hybrid and cloud systems.

Privileged Access Management vs IAM

PAM and Identity and Access Management (IAM) go hand in hand but serve different purposes. PAM is focused on defining and controlling privileges for more robust administrative tasks for sysadmins, superusers and other privileged access accounts. IAM manages access for general users and customers within applications, such as logging into accounts for emails or subscription services.

IAM generally has a smaller attack surface, as it focuses on users who only need access to a small number of business-specific applications. PAM focuses on larger actions such as the bulk download or alteration of databases that might give sysadmins access to a large number of accounts or critical data. These tasks create a much larger attack surface and a greater risk of a data breach, making PAM an essential tool in securing a network and its assets.

PAM is usually a subset of broader IAM frameworks, but it should be first in line as it delivers the connection between privileged users and the role-based accounts they require to do their job.

See our picks for the top Identity and Access Management (IAM) tools

What is the Difference Between PAM and Zero Trust Security?

The Zero Trust Security model embraces the philosophy of trust nothing and verify everything, as opposed to traditional castle-and-moat models focused primarily on perimeter security. Least privilege access is at its core, requiring every single connection within a network to be authenticated and authorized before they are granted access to a system. This relies on governance policies for authorization. PAM is the utility that verifies the permissions for administrative users according to these policies. Without PAM, zero trust security would be difficult if not impossible.

As cybercrime has grown in both frequency and severity, zero trust’s advantages have become increasingly clear. Now, 77% of IT decision-makers use a zero trust approach somewhere in their security infrastructure, according to ThycoticCentrify research. As this trend grows, tools like PAM that enable this kind of security will become more important.

See our picks for the best zero trust security tools

What to Look for in Privileged Access Management Software

Multi-factor authentication (MFA) is a core component of PAM solutions, so the best tools offer multiple MFA and authentication options, including compatibility with third-party MFA programs. In-depth audit trails, which provide more transparency, are another feature businesses should look for.

Support for remote systems and hybrid hosting environments aren’t standard but are important for today’s workforces, so some businesses may look for these features. Similarly, businesses with small IT teams or complex environments may need security information and event management (SIEM) software integration. Other features like artificial intelligence (AI)-based automation and user behavior analytics are ideal, too, for ease of management and detecting anomalous behavior.

Best Privileged Access Management (PAM) Software

Jump ahead to:

ARCON Privileged Access Management

Arcon Privileged Access Management can be delivered as both software or SaaS. It provides Privileged Account and Session Management (PASM) capabilities for all systems, as well as Privilege Elevation and Delegation Management (PEDM) for Windows and UNIX/Linux systems. Its impressive discovery capabilities can monitor and identify Active Directory (AD) users, network devices, databases and some applications. The smart session management feature can flag access to the most high-risk systems to help prioritize remediation efforts.

Arcon lacks many out-of-the-box technology integrations and primarily leans on APIs, which means more effort left on security teams for implementation and support. This PAM solution is best suited for midsize to large enterprises with mature use cases and the ability to support approaches through open APIs for adjacent integrations.

BeyondTrust

BeyondTrust Privilege Management is available as software or as a virtual appliance coupled with hardware for Windows, macOS, and UNIX/Linux. It has powerful discovery capabilities that include network and IaaS asset scanning. It beats out Arcon with more out-of-the-box adjacent technology integrations. Privilege Management also supports sandboxing and allow/deny/isolate functions for applications and Windows. File integrity monitoring is supported on Windows and UNIX/Linux systems.

It does provide clustering and high availability functions, however, it relies on high availability for Disaster Recovery (DR)scenarios and lacks a true “break glass” capability to allow access to passwords in emergency situations. But it remains an advanced tool that caters to large global enterprises with mature PASM and PEDM use cases.

CyberArk Privileged Access Security

CyberArk Privileged Access Security is a robust solution that offers PEDM capabilities for Windows and Mac, as well as an On-Demand Privileges Manager (OPM) for UNIX/Linux systems. It also has a separate SaaS offering called CyberArk Privilege Cloud for hybrid and cloud environments.

It boasts advanced discovery capabilities and service account management to support virtually any use case. Its break glass capability provides access to information even when the PAM tool is unavailable. It leads the pack in governance and administration with short-term, long-term and ephemeral access policies.

Privileged Access Security provides automation features for deployment but users still report deployment and upgrades are more complex to manage compared to competitors. The scanning and discovery tools in the SaaS offering are less mature than in the software product version but it’s a good choice for midsize to large enterprises that require on-demand scaling.

Foxpass

Foxpass’s primary business model is as a SaaS solution, but it’s also available as a self-hosted program for Windows, macOS and Linux. The biggest draw of this solution is its flexibility and control, offering multiple integrations and control options to fit into any IT environment. It integrates with Office 365, Google Workspace, Okta and more for both cloud-based and on-premises systems.

Administrators can manage MFA rules, password rotations and password requirements, then automate their enforcement. Automated threat detection takes this ease-of-use further. In the event of network downtime, Foxpass also includes a local cache feature to keep it running. Its highly configurable nature makes it ideal for experienced digital-native companies, but this may be overwhelming for teams newer to these types of software.

Iraje Privileged Access Manager

Iraje may not have the name recognition of some other competitors, but its PAM solution is one of the most competitive available. The SaaS tool can scale to support hundreds of users and thousands of devices. It also features many automation capabilities to help manage these networks, including automated alerts, password rotation, behavioral analytics and reporting.

This solution also includes compliance audit features. Some businesses, like those that fall under the Data Protection Act, must meet standards like ISO 27001, and these audits can help ensure compliance with them. Iraje Privileged Access Manager works across all operating systems and browsers, but it’s best for Windows ecosystems, as many of its third-party integrations fall into that category.

One Identity

One Identity’s Safeguard for Privileged sessions is only available as a hardware or virtual appliance. Its discovery capabilities aren’t market-leading but they are integrated into the main product instead of requiring customers to purchase a stand-alone software solution. It has impressive session management functionality with transparent gatewaying, OCR analysis for live sessions, command filtering, and SQL protocol logging for Microsoft SQL Server. Native governance and administration capabilities are pretty basic but can be improved thanks to integration with the One Identity IGA tool.

This is not the tool for companies looking to automate a lot of PAM processes. It requires users to build scripts for basic automated admin tasks. It also lacks break glass capabilities.

Senhasegura

Senhasegura Privileged Access is delivered only as a virtual image. Its account discovery capabilities are highly extensible with many automation and input connectors, as well as prebuilt integrations with change management database (CMDB) and IT operations monitoring (ITOM) systems. Users praise its logging and analytics features that come with searchable out-of-the-box reporting templates and an impressive graphical user interface (GUI).

Senhasegura Privileged Access is certainly not the best choice for a team looking for easy ways to extend functionality. The solution relies heavily on scripting yet the product documentation is surprisingly limited. So expect to perform a lot of independent research.

ThycoticCentrify

Thycotic and Centrify both previously made this list. Now that they’re merging, we’ll put both together here as the merged company develops.

Centrify’s PAM solution includes Vault, Cloud, Server and Threat Analytics suites, available as software but primarily offered as SaaS to cater to hybrid and cloud environments that require on-demand scaling. This is a good option for organizations with a focus on making data-driven decisions, as it provides advanced privileged access logging and analytics presented through a variety of built-in reports and support for SQL queries. Centrify also caters to largely remote companies by including a remote PAM tool. Account discovery capabilities could use further development, with primary focuses on Active Directory and network scanning. But its break glass capability through what the escrow function is a big win for emergency access. It’s able to export passwords and other sensitive data into CSV files that can then be encrypted and stored securely. Centrify is a good option for global enterprises with a need for AD bridging capabilities but not for macOS systems.

Thycotic Secret Server is available as both software and SaaS. Its credential management is great for Windows systems as it offers extensive support for a variety of Windows service accounts. Thycotic offers some useful add-ons at an additional cost, such as its Account Lifecycle Manager and the Connection Manager to support remote privileged access. It doesn’t have break glass capabilities and advises file copy backups for DR scenarios. Its software is an efficient tool for midsize and large enterprises and is likely the better option over the SaaS offering unless on-demand scalability and availability are a prime concern.

WALLIX Bastion

The main selling point of WALLIX Bastion is its session management functionality and advanced governance and administration, which offers advanced features, such as the Office for Civil Rights (OCR) analysis for live sessions. It also makes automation a priority with options to automate repetitive password policy tasks. Its unique break glass function uses email encryption to gain access when the PAM tool is not available.

WALLIX Bastion’s account discovery is lacking as it’s limited to Active Directory and local account and network scanning. Its event trigger automation controls are also limited to SIEM systems. Overall, it’s an intermediate PAM solution for midsize to large enterprises.

Privileged Access Management best practices

Here are some tips and best practices for ensuring your privileged access management lifecycle stays secure.

Identify Privileged Accounts

The exact parameters that determine what a privileged account varies for every organization according to the needs of the business. Not knowing exactly what a privileged account looks like creates vulnerabilities. Without this knowledge, you can’t create concrete governance policies. Start by mapping out what functions of your organization rely on different data, systems and applications. Then create a profile of who in your organization will have privileged access to these resources and when those accounts will be used. This information will inform your governance, which ensures that privileged accounts are properly monitored and controlled.

Define Governance

Well-defined privileged access governance is key to effectively monitoring and controlling privileged accounts throughout the entire lifecycle. Comprehensive governance entails defining roles, policies and mechanisms for access requests, approvals and delivery. After identifying what a privileged account is within your organization, you can draft policies that ensure accounts only gain access to the information they need, when they need it.

Continuously Monitor Account Activity

Continuous session monitoring and auditing should always be in place in the privileged account lifecycle. When breaches occur, records of account use will help security teams quickly identify the root cause of the issue. This information can also be cross-referenced with the account privileges to identify what policy controls need to be re-configured and improved.

Get Buy-In From Your Organization

Members of your organization need to understand what privileged access is, what access they have and why. Without this knowledge, they may make critical errors with their actions that contradict policies and leave backdoors in the network for attackers. If you don’t already, include PAM in your company’s security awareness training.

Privileged Access Management market

Gartner has identified PAM solutions as a top 10 security control. They deemed it, “one of the most critical security controls, particularly in today’s increasingly complex IT environment.” In a recent survey of IAM leaders, Gartner found that 30% have already implemented PAM solutions, with 36% planning to within the year. Another 22% plan on adopting SAM practices by 2023 or 2025. Only 13% have not included PAM in their future security developments. These figures are extremely similar for SaaS offerings, with 34% already using PAM solutions and 29% planning to adopt by 2023 or 2025.

As organizations increasingly move to cloud infrastructures, there is a shift in PAM solutions increasingly offered as SaaS rather than software, hardware appliances or virtual machine (VM) images. Gartner expects 84% of all organizations to have a SaaS-based PAM solution implemented in their security architecture by 2025, as the market continues to grow by double-digits.

The push for more remote work throughout organizations, especially due to the global pandemic, leads Gartner to expect a large rise in the need for remote administration access – not just for employees but for remote vendors and contractors as well. Remote access features will likely become standard in PAM solutions in the years to come.

Updated by Devin Partida

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday




The post Best Privileged Access Management (PAM) Software appeared first on eSecurity Planet.

]]>
SentinelOne Product Review https://www.esecurityplanet.com/products/sentinelone-product-review/ Fri, 23 Apr 2021 21:21:58 +0000 https://www.esecurityplanet.com/?p=18462 Endpoint detection and response (EDR) is a vital tool for creating an effective security infrastructure for your organization. Endpoints are the most common entry point for malware and other malicious attackers, and protecting them is more important than ever with the boom in remote work due to the COVID-19 pandemic. About SentinelOne SentinelOne is an […]

The post SentinelOne Product Review appeared first on eSecurity Planet.

]]>
Endpoint detection and response (EDR) is a vital tool for creating an effective security infrastructure for your organization. Endpoints are the most common entry point for malware and other malicious attackers, and protecting them is more important than ever with the boom in remote work due to the COVID-19 pandemic.

About SentinelOne

SentinelOne is an advanced EDR tool that uses AI-powered threat detection and response. It combines EDR and endpoint protection platform (EPP) capabilities and operates across all aspects of a network, including endpoints, containers, cloud workloads and internet of things (IoT) devices. SentinelOne was named one of our Top Endpoint Detection & Response (EDR) Solutions for 2021.

Its patented behavioral and static AI models provide powerful automation for identifying and blocking threats. SentinelOne offers protection against executables, memory-only malware, exploits in documents, spear phishing emails, macros, drive-by downloads and other browser exploits, scripts such as Powershell, and credential encroachments.

SentinelOne was named the top-rated endpoint protection platform by Gartner Peer Insights. They recently launched a research division made up of security experts to help protect against evolving advanced threats.

SentinelOne has raised $700 million in funding since being founded in 2013. The vendor also recently acquired Scalyr, a log management, server monitoring and event data analytics provider for $155 million. This move was meant to extend the platform’s monitoring and analysis capabilities beyond endpoints and across an entire enterprise and cloud attack surface.

SentinelOne proved itself to be a powerful enough solution for Amazon to make available on the AWS marketplace so customers can rapidly deploy the solution.

Notable features

SentinelOne offers a number of key features that make it a comprehensive EDR solution.

Administration

Sentinel one simplifies endpoint management. It offers a centralized console for managing assets and discovering and controlling devices.

Detection and response

Machine learning and AI allow SentinelOne to anticipate and identify threats in real-time. It continuously hunts for threats throughout a network, using patented behavioral AI to recognize potentially malicious behavior. It can detect fileless, zero-day and nation-grade attacks.

SentinelOne also provides automated responses. When threats are detected, it can isolate, quarantine and even remediate issues without human intervention.

Analytics

Part of what makes SentinelOne such a powerful solution is its analytics-based approach to threat detection and response. The combination of data collection, behavioral analysis, AI and machine learning, as well as robust incident reporting, provides an abundance of threat intelligence to proactively identify new threats and offer effective remediation. This is further bolstered by the acquisition of Scalyr.

SentinelOne plans

SentinelOne does not release pricing information on its website. Contact the vendor for custom enterprise pricing tailored to meet the varying needs of your organization.

SentinelOne case studies

SentinelOne is best suited for enterprise organizations. It can support use cases across a variety of industries. Here are some example case studies:

Top SentinelOne Alternatives

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday




The post SentinelOne Product Review appeared first on eSecurity Planet.

]]>
XM Cyber Product Review https://www.esecurityplanet.com/products/xm-cyber-product-review/ Thu, 08 Apr 2021 23:26:31 +0000 https://www.esecurityplanet.com/?p=18345 Penetration testing is a powerful method for testing the posture of a security system. It shines a light on vulnerabilities that can lead to disastrous data breaches. There are services that offer white-hat hackers who will simulate attacks. However, these services can be costly and typically only simulate some of the possible attacks. New vulnerabilities […]

The post XM Cyber Product Review appeared first on eSecurity Planet.

]]>
Penetration testing is a powerful method for testing the posture of a security system. It shines a light on vulnerabilities that can lead to disastrous data breaches.

There are services that offer white-hat hackers who will simulate attacks. However, these services can be costly and typically only simulate some of the possible attacks. New vulnerabilities can arise at any time, meaning they may go unnoticed until the next time a white-hat hacker service is brought in. So how do you ensure vulnerabilities are discovered as they arise? A number of security tools can help make that process easier, including vulnerability management and breach and attack simulation (BAS).

About XM Cyber

XM Cyber is a security platform that continuously simulates attacks on an organization’s business-critical assets to discover new vulnerabilities as they arise, and provides prioritized remediation efforts. The platform instantaneously crawls an organization’s infrastructure, immediately identifying attack paths and the business-critical assets that are at risk. XM Cyber scans all assets on a network so it can identify vulnerabilities across multiple workloads and servers.

The tool was developed with the help of more than 30 cybersecurity researchers from the Israel Security Agency, the Mossad. They also recruited the help of the Israeli Intelligence Corps’ elite Unit 8200.

In 2020, XM Cyber received $17 million in series B funding with contributions from Macquarie Capital, Nasdaq Ventures, Our Innovation Fund and Swarth Group. XM Cyber is using that money to grow and enhance its Research and Development department. This latest series brings their total funding to $49 million.

Notable features

The notable features of XM Cyber are primarily focused on providing visibility into vulnerabilities and assisting in prioritizing which vulnerabilities security teams should try to resolve first.

Breach, attack and vulnerability management

The XM Cyber breach and attack feature continuously simulates attacks to identify vulnerabilities, including misconfigurations and human error, in a network. It offers context for these vulnerabilities by showing all the attack paths and the specific critical assets each path puts in jeopardy.

XM Cyber combines vulnerability scanning with patch management to further assist with remediation efforts. By offering context, it justifies where and why patches should be implemented. These simulations can run continuously without impacting a network or production environment so all business processes can carry on as usual.

XM Cyber product screenshot

Image courtesy of XM Cyber

Security posture visibility

After vulnerabilities are identified, XM Cyber assesses the level of risk and prioritizes remediation based on several factors. The first is determining what are the most critical assets that are at risk. It also offers detailed information on each attack technique being used to determine how difficult each will be to execute for cybercriminals. XM Cyber uses these factors to assign a vulnerability risk score for prioritization. The platform then validates that each attack path has been eliminated with each continuous scan.

XM Cyber plans

XM Cyber does not disclose pricing for its platform on its website. Interested parties will need to contact the vendor for a custom quote. But they do offer a free trial and a number of demos for those who want to see it in action.

XM Cyber case studies

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday




The post XM Cyber Product Review appeared first on eSecurity Planet.

]]>
Amazon Alexa Skills Present Security Risks https://www.esecurityplanet.com/trends/amazon-alexa-security-risks/ Thu, 08 Apr 2021 18:56:35 +0000 https://www.esecurityplanet.com/?p=18336 Alexa skills are growing in popularity as users look to extend the capabilities of their Alexa devices. Researchers now believe that the rapid adoption of these skills could have implications for information security as they could open Alexa users up to phishing or invasive data collection What is an Amazon Alexa skill? An Amazon Alexa […]

The post Amazon Alexa Skills Present Security Risks appeared first on eSecurity Planet.

]]>
Alexa skills are growing in popularity as users look to extend the capabilities of their Alexa devices. Researchers now believe that the rapid adoption of these skills could have implications for information security as they could open Alexa users up to phishing or invasive data collection

What is an Amazon Alexa skill?

An Amazon Alexa skill is an application, often built by a third party, that users interact with through their Alexa device. Some examples include Alexa Guard for home security, Easy Meal Ideas for recipes and Spotify for music.

Amazon creates its own native skills but also allows third-party apps to integrate with Alexa. There are certain requirements that these third-party skills must adhere to when they’re developed:

  • Invocation names: Skills must have a name or phrase that, when said by the user, will automatically enable the application.
  • Intents: These are words that trigger certain actions from skills.
  • Cloud-based services: Skills must be hosted on a cloud-based service in order to accept and act on requests.
  • Proper configuration: All three of the previously mentioned requirements must be configured properly in order for Alexa to route requests.

The last step in creating a skill is to have it vetted by Amazon to ensure it meets policy guidelines. The issue that has researchers concerned is the stringency of this vetting process. This is where the issue lies.

Amazon Alexa skills security issues

For skills to pass Amazon’s vetting process, they must abide by Amazon’s privacy policy and meet security requirements for hosting services on external servers. Some researchers worry that Amazon’s vetting is not strict enough. Concerns have also been raised about the Alexa privacy policy and how it affects users’ data.

Problems with Amazon Alexa skill vetting

There are two primary issues when it comes to the Amazon skill vetting process. The first is the potential for duplicate invocation phrases. When developers register their skills with Amazon, some have found loopholes that allow them to use the same phrase as popular brand names, such as Ring and Samsung.

The issue that arises from duplicate invocation names is the increased threat of phishing attacks. When users download a skill, this usually gives a third party access to the user’s email address. Using the name of a popular brand can add fake legitimacy to phishing emails sent by the third party, encouraging users to fall victim to this malicious practice.

The second major issue is that developers are able to make code alterations to their apps after they’ve already been vetted by Amazon. This means developers could go back and either accidentally or purposely make changes to the code that opens their apps up to malware and other cyber threats.

Problems with Amazon Alexa privacy policy

It may or may not come as a surprise to many users how little focus there is from Amazon on being transparent about how skills handle user data. Amazon privacy policy does not require third party skills to disclose how data is being collected and used. 

In fact, a mere 28.5% of third party skills in the US offer valid privacy policies that clearly outline how user data is collected and used. Even more surprising is that only 13.6% of skills that are aimed at children offer valid privacy policies.

How to improve Amazon Alexa skills security

Unfortunately, securing Amazon Alexa users bear the ultimate responsibility for ensuring the skills they enable are secure. Alexa owners should audit their skills to see which offer valid privacy policies and disable any that aren’t being used or are not transparent about how they manage user data. The most surefire way to secure an Alexa is to remove third party skills altogether.

Businesses takeaways

Security issues with Amazon Alexa skills should serve as a lesson for other organizations. Namely that if they open their product or service up to integration with third parties, there are many factors to consider to ensure organizations and their users’ data remains protected. Businesses planning to open their products or platforms to third party integrations should develop a comprehensive and stringent vetting process to guarantee proper security precautions are in place and require full transparency over how user data is collected and used.

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday




The post Amazon Alexa Skills Present Security Risks appeared first on eSecurity Planet.

]]>
ESET Product Review: Pricing & Features https://www.esecurityplanet.com/products/eset-product-review/ Fri, 26 Feb 2021 22:48:30 +0000 https://www.esecurityplanet.com/?p=18228 Antivirus solutions have long been a staple of cybersecurity practices. However, antivirus is no longer enough to protect an entire organization’s infrastructure.  Some antivirus solutions have expanded their offerings to include a more comprehensive suite of security tools to match the needs of modern organizations. These solutions must be manageable from a centralized platform and […]

The post ESET Product Review: Pricing & Features appeared first on eSecurity Planet.

]]>
Antivirus solutions have long been a staple of cybersecurity practices. However, antivirus is no longer enough to protect an entire organization’s infrastructure. 

Some antivirus solutions have expanded their offerings to include a more comprehensive suite of security tools to match the needs of modern organizations. These solutions must be manageable from a centralized platform and must provide visibility into the security posture of a network. ESET is one such vendor that has expanded its antivirus solution.

About ESET

ESET was founded in Slovakia solely as an antivirus product and has provided security solutions for over 30 years. The current version of its product implements multiple layers of protection to detect malware before, during and after execution. The multiple layers are able to:

  • Protect against ransomware
  • Block targeted attacks
  • Prevent data breaches
  • Stop fileless attacks
  • Detect advanced persistent threats

The combination of machine learning, advanced behavior analytics, big data and human expertise from the ESET R&D centers located around the world ensure that the solution is prepared to take on the newest and most advanced threats. ESET acts as a single point of network security management and is available as both a cloud-based or on-premises solution.

Notable features

ESET’s malware engine and ransomware shield are powerful tools for detecting signs of infection. The solutions continuously monitor network activity and compare it to known signatures of malicious behaviors. The ESET Live Grid cloud lab uses machine learning to identify new threats and continuously distributes those malicious signatures to all of its users.

The Unified Extensible Firmware Interface (UEFI) scanner is a valuable tool for protecting firmware. Capabilities for scanning firmware are not common in antimalware solutions, setting ESET ahead of the competition in this vertical. This tool can detect persistent malware that survives system reinstallation, reboots and newly installed hardware. 

ESET’s Antispam feature is also a valuable asset for bolstering data integrity. This tool can block suspicious emails that may contain spyware, ransomware and phishing websites. Antispam can also identify patterns of malicious emails to prepare for similar techniques in the future.

ESET plans

ESET offers three different business plans that vary in price by how many devices it will cover. The following prices reflect having five devices per plan:

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday

The post ESET Product Review: Pricing & Features appeared first on eSecurity Planet.

]]>
Kasada Product Review https://www.esecurityplanet.com/products/kasada-product-review/ Fri, 26 Feb 2021 22:40:00 +0000 https://www.esecurityplanet.com/?p=18224 Kasada is an automated bot detection and mitigation solution designed for enterprise web applications. Its aim is to stop bots from crashing websites, automating fraudulent purchases, credential stuffing, scraping contents and launching general cyberattacks. About Kasada Kasada was founded in 2015 and is headquartered in Australia. The product identifies bots and other potentially malicious, automated […]

The post Kasada Product Review appeared first on eSecurity Planet.

]]>
Kasada is an automated bot detection and mitigation solution designed for enterprise web applications. Its aim is to stop bots from crashing websites, automating fraudulent purchases, credential stuffing, scraping contents and launching general cyberattacks.

About KasadaKasada Logo

Kasada was founded in 2015 and is headquartered in Australia. The product identifies bots and other potentially malicious, automated activity, then creates robust authentication processes to block them from entering websites and applications. 

Bots are an ever-increasing issue as automation technology improves, which has led to Kasada receiving a fair amount of attention in its relatively short time in business. CB Insight recognized Kasada on their Cyber Defender 2020 list for Credential Stuffing Defense. The company also raised $10 million in Series B Funding in 2020, bringing its total funding to $26 million. 

Notable features

One key to the Kasada solution is their adoption of the zero trust methodology of, “trust nothing and verify everything.” All connections to a web application must be authenticated before being granted access to any resources.

This framework is empowered by the Client Interrogation feature built to detect bots. Client sensors collect attributes that indicate automation, such as headless browsers. This information is then analyzed to determine if the client request is from a human user or a bot. 

Kasada uses a unique mitigative method that scales the difficulty of accessing web applications based on a growing number of requests. Using techniques such as resource consumption, fake response, alternative origin redirection and request metering, the product makes it too costly to conduct attacks at scale and deters bots.

The Kasada Threat Research and Security Engineering team is a group of security experts that conduct analysis of the latest bot attacks to enhance the solution’s detection and mitigation processes. Dynamic script injection provides continuous feedback in real-time so there’s no need for upgrades to reap the benefits of this analysis.

Kasada plans

Kasada has not released pricing information for their SaaS-based solution. You can request a demo or contact the company for a quote.

Kasada case studies

Kasada is best suited for enterprise organizations. It can also support use cases across a variety of industries: 

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday




The post Kasada Product Review appeared first on eSecurity Planet.

]]>
Malwarebytes Endpoint Protection Product Review https://www.esecurityplanet.com/endpoint/malwarebytes-endpoint-review/ Tue, 23 Feb 2021 22:30:51 +0000 https://www.esecurityplanet.com/?p=18209 Malwarebytes Endpoint Protection is an endpoint security solution built to protect against advanced threats. Endpoints are one of the most common means of access for malicious attackers. Each one presents a potential vulnerability that could move laterally and infect an entire network, which makes protecting each and every endpoint vital for large organizations that support […]

The post Malwarebytes Endpoint Protection Product Review appeared first on eSecurity Planet.

]]>
Malwarebytes Endpoint Protection is an endpoint security solution built to protect against advanced threats. Endpoints are one of the most common means of access for malicious attackers. Each one presents a potential vulnerability that could move laterally and infect an entire network, which makes protecting each and every endpoint vital for large organizations that support large amounts of devices. 

Malwarebytes provides complete endpoint protection against malware and other attacks using a combination of detection, proactive threat blocking and remediation capabilities. 

About Malwarebytes

Malwarebytes began as a product dedicated solely to protecting against malware when it was founded in 2008 in Santa Clara, CA. However, it has since expanded to act as a much more comprehensive security solution. 

Endpoint Protection uses a Multi-Vector approach to security. It integrates multiple players of protection for both static and dynamic detection techniques to protect against threats across the entire attack chain. The two main groups of layers of detection include rules-based detection and behavior/artificial intelligence (AI) methods. These types of detection can identify both known and new, more advanced threats.

Malwarebytes Endpoint Protection is available as both an on-premises or cloud-based solution. It’s delivered through a single, unified endpoint agent.

Notable features

The biggest differentiating feature for Malwarebytes Endpoint Protection is the Multi-Vector approach to security. Rules-based detection uses signatures and heuristics to detect malware. It compares endpoint activity to attributes of known malware and attacks to identify potential threats. 

Behavior and AI-based detection includes three layers: Machine learning, behavior analysis and exploit mitigation. This multi-layered detection compares endpoint activity to a baseline of “normal” behavior to identify anomalies. Using machine learning and behavior analysis allows Malwarebytes to detect the most advanced, new and evolving threats with unknown signatures.

Malwarebytes also offers Exploit Mitigation to contain the impact of an attack once malicious activity has been identified. By stopping the malware or ransomware from spreading any further through a network, IT teams have more time to begin remediation processes and resolve the issue. 

It teams can easily get a view of current and past threats through the Malwarebytes Threat Visibility Dashboard. It can also be used to pinpoint when and where threats were identified to assist with remediation efforts.

Malwarebytes Endpoint Protection plans

The pricing for Malwarebytes Endpoint Protection, which adds cloud management and scalable protection over lesser editions, will depend on how many devices it will be supporting. The following price is based on a total of 10 devices: $699.00 per year.

Malwarebytes Endpoint Protection case studies

Malwarebytes Endpoint Protection is suitable for small-to-medium-sized businesses and enterprise organizations. It can also support use cases across a variety of industries:

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday

The post Malwarebytes Endpoint Protection Product Review appeared first on eSecurity Planet.

]]>
Cybersecurity Employment Outlook for 2021 https://www.esecurityplanet.com/trends/cybersecurity-employment-2021/ Fri, 18 Dec 2020 23:04:06 +0000 https://www.esecurityplanet.com/?p=17953 The massive SolarWinds breach drove home the point that the cybersecurity threat only gets worse with time, the stakes higher – and the tools more sophisticated. With the cost of cybercrime estimated to reach $6 trillion globally in 2021, there is a staggering demand for skilled cybersecurity professionals to combat these threats and manage cyber […]

The post Cybersecurity Employment Outlook for 2021 appeared first on eSecurity Planet.

]]>
The massive SolarWinds breach drove home the point that the cybersecurity threat only gets worse with time, the stakes higher – and the tools more sophisticated. With the cost of cybercrime estimated to reach $6 trillion globally in 2021, there is a staggering demand for skilled cybersecurity professionals to combat these threats and manage cyber defenses. The New York Times reports there will be 3.5 million open cybersecurity jobs across the globe in 2021.

There is already a 0% unemployment rate in the security field. That rate has stayed consistent since 2011 and shows no sign of changing. So anyone with experience or education in cybersecurity should have no problem finding a job.

In this outlook on cybersecurity employment in 2021, we’ll cover the current state of employment, what positions and skills are in the highest demand, concerns over how prepared employees are to face the newest generation of malicious actors, and how cybersecurity professionals can increase their value. For a look at how our predictions compare from last year, check out our previous employment outlook article.

The cybersecurity skills gap

While this huge opportunity for cybersecurity pros may look like a positive at first glance, it also indicates a big problem. There simply are not enough trained professionals with the required skills to fill all the necessary positions, especially considering that virtually all IT jobs require some level of security knowledge. This issue is only exacerbated as new risks emerge, such as Advanced Persistent Threats (APT) and quantum computing.

That skills gap means real stress on current cybersecurity employees; 78% in a recent Devo-Ponemon report said working in a security operations center (SOC) is “very painful.”

74% of companies already report the skills gap is impacting their ability to secure sensitive information, leading to data breaches and issues with regulatory compliance. 58% of CISOs report they’re concerned that the cybersecurity skills gap will only continue to worsen in 2021.

But the need to fill these roles is so vital that many companies are willing to hire employees with liberal arts degrees or no degree at all, as long as they have some experience or hold certain certifications.

Certifications to reduce the skills gap

Certifications now play a large role in determining what positions people are capable of filling. According to Burning Glass, around 59% of all cybersecurity positions request at least one certification. These are not only a good way to boost compensation but also offer a great entry point for entering the security field for those looking for entry-level positions. Two of the most important to be aware of are CISSP (Certified Information Systems Security Professional) and CompTIA Security+.

CISSP is one of the most valuable certifications for those who already have at least 5 years of experience in the security field. Earning this certification consists of passing a rigorous exam that validates one’s ability to develop, implement and manage advanced cybersecurity programs. For those looking to make forward movement quickly, CISSP should be on their list of certifications to secure.

The CompTIA Security+ certification is a valuable step to take for those seeking entry-level positions to shine amongst the competition. This certification was made to validate that the holder possesses the baseline skills necessary to carry out core security functions. The exam for CompTIA Security+ tests the individual’s ability to identify and respond to potential threats. It should be the first certification that cybersecurity professionals pursue.

Check out our article on the best cybersecurity certifications for 2021 to see what others can help security professionals prove their skills.

Cybersecurity job opportunities

The variety of different security positions is vast but the following positions are likely to be the highest in demand and most vital to success. As a result, compensation will be high.

C-level cybersecurity positions

It’s virtually guaranteed that all companies either have been or will be hacked. Understandably, this has terrified many organizations. They’ve come to realize that to thwart cybersecurity threats, they need to bring on highly-skilled and experienced professionals. And the most skilled and experienced will be those seeking high ranking, C-level positions.

CISOs (Chief Information Security Officers) in particular are in incredibly high demand. Whether they’re looking to expand their security leadership or replace existing executives with new talent, 100% of Fortune 500 and Global 2000 companies will have open C-level security positions in 2021.

Information security analysts

Modern organizations base the vast majority of their business decisions on data, and cybersecurity is certainly no exception. Information security analysts use data to determine what are the most serious threats facing an organization and guide where they should be implementing their security resources.

Demand for information security analysts is expected to grow at a rate of 32 percent through 2028. This rate is higher than all other occupations, even outside of the security field.

Cybersecurity project managers

After security analysts determine the approach an organization should take to combat threats, cybersecurity project managers need to ensure the implementation of these measures is carried out properly. Given how complicated security measures may be, especially at the enterprise level, they could be managing large teams of employees with a substantial budget.

To ensure everything runs efficiently, companies need skilled project managers. Reader’s Digest listed this role in their 21 most in-demand positions for this year.

In-demand skills

As with the different types of positions available in this field, the varying desired skills are seemingly endless. But for the coming years, cloud security and DevOps (development and operations) skills will reign supreme.

Cloud security

An increasing number of organizations are embracing a cloud infrastructure and that rate won’t slow down anytime soon. But cloud technologies raise an entirely new set of potential risks. This makes cloud security the most lucrative skill to have right now.

Currently, jobs that require cloud security skills stay open for an average of 79 days. That is longer than virtually all IT job openings. Existing professionals with cloud security skills can expect an increase in compensation of up to $15,025 in 2021.

Development

Second only to cloud security is DevOps and security application development skills. As new threats evolve, the software and tools used to combat them must follow suit.

Skilled developers are necessary to create solutions that can detect new threats, automate tasks and offer valuable information for remediation. Professionals with DevOps and application security skills could see an increase in compensation of $12,266 in 2021.

Other in-demand skills

Cloud security and DevOps skills will be in the highest demand but there is no shortage of other valuable skills that will see huge opportunities for employment. According to Burning Glass Technologies, these are other skills that will be in-demand:

Industries

No industry is safe from security threats. But some industries, namely the financial and health industries, are at much higher risk for a few key reasons, which means they will be looking to fill many cybersecurity positions. Two of the most important being the storage of personally identifiable information (PII) and regulatory compliance:

  1. PII: both industries are at huge risk as they store their customer’s PII, which can be used to compromise bank accounts and other finances. A data breach on a mass scale could compromise tens of thousands of individuals’ information, leading to identity theft and financial implications.
  2. Regulatory compliance: these industries must abide by strict regulations that deal with security. Some of the main regulations include HIPAA (Health Insurance Portability and Accountability Act), GDPR (General Data Protection Regulation) and PCI-DSS (The Payment Card Industry Data Security Standard).

Positions by geographical location

Cybersecurity professionals from all around the world will have employment opportunities available to them, especially with the boom in remote work this year. But there are certain geographical locations that will see the highest demand for these positions.

The Asia-Pacific region is experiencing a huge surge in demand with over 2 million open security positions. Across Europe, there are currently around 400,000 positions available. In total, the U.S. has 314,000 open positions, with the majority of them centered in five states: Virginia, Texas, Colorado, New York and North Carolina.

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday




The post Cybersecurity Employment Outlook for 2021 appeared first on eSecurity Planet.

]]>
XDR Emerges as a Key Next-Generation Security Tool https://www.esecurityplanet.com/threats/xdr-emerges-as-a-key-next-generation-security-tool/ Fri, 04 Dec 2020 23:13:45 +0000 https://www.esecurityplanet.com/?p=17821 Corporate networks are complex, and so is the myriad of cybersecurity solutions that protect them. Trying to manage all the security tools in a comprehensive way can leave security teams overwhelmed. Extended detection and response (XDR) solutions are a new attempt to unify all those security tools. They’re designed to consolidate multiple products into a […]

The post XDR Emerges as a Key Next-Generation Security Tool appeared first on eSecurity Planet.

]]>
Corporate networks are complex, and so is the myriad of cybersecurity solutions that protect them. Trying to manage all the security tools in a comprehensive way can leave security teams overwhelmed.

Extended detection and response (XDR) solutions are a new attempt to unify all those security tools. They’re designed to consolidate multiple products into a unified security solution that provides automated monitoring, analysis, detection, and remediation. The goal is to increase detection accuracy while simultaneously improving remediation and security operations efficiency. The advantages of XDR are considered to be so promising that Gartner named XDR the number one security trend to come out of 2020.

What is XDR?

One of the main goals of XDR solutions is enhanced detection and response capabilities. XDR unifies visibility and control across all endpoints, the network, and cloud workloads. This improved visibility provides contextualization of these threats to assist with remediation efforts. Not only does it help protect against modern attacks, but also future unknown attacks as they emerge.

XDR also provides integration between data sources and security operations. By collecting and analyzing data from multiple sources to validate threat alerts, it is able to reduce the occurrence of false positives and the overall number of alerts. When security teams can focus their efforts only on real threats, they save precious time.

XDR shares SIEM‘s ability to pull together data for a unified view of security, but unlike SIEM, XDR is an actual collection of products merged into a single solution. You can expect all XDR products to include Endpoint detection and response (EDR), threat intelligence and analytics, antivirus software, firewalls and data encryption, among other technologies.

Palo Alto Networks was the first to introduce the concept of XDR in 2018 with Cortex XDR. The company’s goal was to provide security teams with a higher level of threat awareness and the tools to eliminate vulnerabilities beyond what EDR could offer. Cortex XDR comprises an assortment of capabilities, including the following:

  • Next-generation antivirus: This advanced antivirus software can block the latest malware, ransomware, exploits and fileless attacks.
  • Endpoint protection: A combination of device controls, host firewalls and disk encryption secure all endpoints in a network.
  • Detection and response: Cortex XDR uses AI-driven analytics to pinpoint the location of vulnerabilities, identify the root cause of the issue and coordinate response efforts.
  • Managed threat hunting: With help from Palo Alto Network’s Unit 42 experts, you can uncover complex and advanced persistent threats (APT).
  • Threat intelligence: Cortex XDR can collect data from a global community of researchers and organizations to extend visibility and enrich investigations with in-depth contextualization.

EDR vs. MDR vs. NDR vs. XDR

From the birth of EDR as a security solution space in 2013 by a Gartner analyst, three generally accepted offshoots exist. 

As EDR became a more widely accepted security service, it was a matter of time before managed service providers (MSP) would offer their expertise for a price. MDR vendors can provide clients with traditional EDR security, SOC resources, and IDPS capabilities. One can expect MDR vendors are en route to adding more XDR features to their managed IT solutions.

Unlike EDR, which focuses on endpoints at the network perimeter, an alternative solution dubbed network detection and response (NDR) by Gartner in 2020 manages the internal network data and workloads. While NDR might be less familiar, it plays into how XDR improves upon its predecessors and covers end-to-end infrastructure segments.

The following graphic touches on some of the critical differences between the detection and response family of solutions.

A graphic designed by Sam Ingalls that show how EDR, MDR, NDR, and XDR differ in their capabilities .
Designed by Sam Ingalls. © eSecurityPlanet 2021.

Contextualize threats

The broad umbrella of solutions encompassed in XDR solutions provides a holistic perspective over a network’s security. An XDR product collects and correlates data across email, endpoints, servers, cloud workloads and networks. It then applies situational security context to reduce noise and expedite identification of the root cause of the threat.

Benefits of XDR

There are many benefits to implementing XDR into your security infrastructure. Ultimately, you’ll gain improved protection, detection and response capabilities. Even with large investments in security, detection and response times can still be slowed down due to a large number of data streams from different products that must be analyzed. XDR tools can centralize all of this data into a single repository, making it much easier to get a holistic view of potential threats.

Properly maintaining network security requires constant attention. This can leave security teams stretched thin, executing time-consuming tasks that take away from more important work. But they must be carried out nonetheless. XDR tools were designed to improve the efficiency of security operations with extensive automation capabilities, such as monitoring for abnormalities, pulling information from relevant data sources, sending out alerts, and even implementing remediation efforts.

If your security budget is a concern, XDR may be a good option. Without the need to pay for multiple licenses and SaaS subscriptions, you may ultimately see a lower total cost of ownership and reduced overhead.

Elements of XDR

The elements of XDR can be boiled down to three main components:

Detection

Robust analytics that combines endpoint data collection with a growing list of security controls means XDR software can identify more advanced threats.

Investigation

A highly contextualized view from XDR tools makes identifying the root cause of issues a much quicker process.

Recommendations

XDR tools can provide query recommendations to security teams to help further an investigation. They can also offer counsel on responding to threats and remediation.

Risks of XDR

As with any new product that enters the market, there is potential for unseen consequences, the biggest of which in this case is vendor lock-in. Organizations often use a combination of vendors to fill out their security infrastructure. But if all the security solutions you need are wrapped up in one product from a single vendor, then you’re locked in. This isn’t a major issue if you’re a happy customer, but if you find that one aspect of the product is not working for your business needs, or the tech support offered by the vendor is less than satisfactory, there may not be much you can do about it.

Efficiency is a cornerstone principle for XDR products. They automate certain processes, grant high-visibility to security teams and free up time for them to work on other projects. But if you focus too much on efficiency and how quickly teams are getting things done, you risk sacrificing efficacy in the process. Don’t get too caught up in streamlining all security tasks. You should still regularly review the efficacy of your XDR solution.

XDR platforms are increasingly showing up in vendors’ catalogs, but they are by no means commonplace yet, so there are currently limited XDR vendors to choose from. But given all of the issues they can resolve if pieced together and operated properly, you will likely see more options available in the near future.

Top XDR vendors

Because XDR is a newer industry, the vendor who do offer it are powerhouse names in the industry. Some of the vendors to make our list of top XDR solutions this year include:

  • Trend Micro
  • Palo Alto Networks
  • Cynet
  • Crowdstrike

Learn more about the emerging, comprehensive technology and the budding XDR market in our Top XDR Solutions.

This article was updated by Sam Ingalls on July 17, 2021.

Get the Free Cybersecurity Newsletter

Strengthen your organization's IT security defenses by keeping up to date on the latest cybersecurity news, solutions, and best practices. Delivered every Monday, Tuesday and Thursday

The post XDR Emerges as a Key Next-Generation Security Tool appeared first on eSecurity Planet.

]]>