Weekly News Roundup: Cybersecurity Focus

October is Cybersecurity Awareness Month. To help you stay aware of the latest cybersecurity features and functions that rolled out this week from some vendors in the channel, here’s the “CliffsNotes.”  

N-able Launches Attack Surface Management Solution Powered By SentinelOne 

N-able, an RMM and data protection provider, and cybersecurity vendor SentinelOne announced a deeper relationship, rolling out new and enhanced joint endpoint security solutions geared for MSPs. 

The new N-able Attack Surface Management, powered by SentinelOne, is designed to help MSPs more easily identify connected endpoints and block unauthorized devices, according to N-able. 

N-able is also offering tighter integration of N-able Endpoint Detection and Response (EDR) across its RMM platforms, allowing MSP partners to move faster to thwart these threats. 

The three-year partnership between N-able and SentinelOne has put the endpoint at the forefront of the cybersecurity battle. The expanded offerings build on the broader security solution set from N-able that helps MSPs strengthen their risk and compliance stance across the full threat lifecycle covered within the NIST cybersecurity framework—identify, protect, detect, respond, and recover. 

CyberArk Unveils New Capabilities For Securing Access To Cloud Workloads And Services  

CyberArk, an identity security company, announced major enhancements to the CyberArk Secure Cloud Access solution, which provides just-in-time access with zero-standing privileges to cloud management consoles and services running in multicloud environments. The new security controls enable secure access to every layer of cloud environments, while causing no disruption or change to the way developers and other users access cloud services, according to the company. 

The CyberArk Identity Security Platform features flexible, risk-based controls to secure access to SaaS applications, workloads, and cloud services, for both human (business users, IT admins, software developers, cloud engineers, third-party vendors) and non-human identities (bots, service accounts). 

Secure Cloud Access, which is part of the CyberArk Identity Security Platform, elevates permissions just-in-time to roles with least privilege access. New capabilities include: The ability to identify identity and access management (IAM) misconfiguration risks in multicloud environments; new context-based, automatic approval workflows for high-risk access to cloud services; additional support for delegated administration, allowing for approvals to be addressed on a team or department level.; a new integration between CyberArk Vendor Privileged Access Manager and Secure Cloud Access allows third party vendors to securely access cloud services with zero standing privileges from the same unified platform; and expanded coverage for just-in-time access to support short-lived infrastructure workloads in Google Cloud Platform, enabling more multicloud deployments. 

Box And CrowdStrike Partner To Secure Content In The Cloud 

Cloud storage company Box and cybersecurity vendor CrowdStrike are partnering to help organizations secure their data in the cloud and stop data-related breaches. The partnership includes a new integration between Box’s secure content management and collaboration capabilities with CrowdStrike’s Falcon platform for real-time access control and threat prevention. As a result, security and IT teams can detect malicious files, ransomware, and suspicious activity as well as configure security policies directly in Box’s administrative console. 

With this new integration, Box will leverage the CrowdStrike Falcon platform’s Zero Trust Assessment (ZTA) technology to extend protection from the cloud to the endpoint to the application. Joint customers can leverage contextual insights from device posture and data access to evaluate risks in real-time, build granular policies, and take remediation actions. 

For smaller organizations, Box and CrowdStrike are offering CrowdStrike Falcon Go and Falcon Pro. 

The new integration is expected to be available for Box and CrowdStrike customers at the end of the year. 

Blackpoint Cyber Announced Identity Response For Azure AD 

Blackpoint Cyber, a SaaS-based MDR solution provider, launched Identity Response for Azure AD, a new feature for its Cloud Response offering, which extends Blackpoint’s MDR technology and expert SOC analysts to the cloud. This feature amplifies the security of Microsoft environments and extends protection to third-party applications interconnected via Azure single sign-on (SSO) authentication. 

With Identity Response for Azure AD, the Blackpoint SOC can identify unauthorized access and discern if the login originated from Microsoft or an associated third-party service; recognize and take swift action against suspicious logins through Azure SSO; and protect against attacks that deceive users into green-lighting malicious enterprise applications, inadvertently granting attackers access to an organization’s Microsoft assets. 

Now Blackpoint MSP partners have further visibility into vulnerabilities within their attack surface. In addition, the increased knowledge of potential data exposure allows for faster remediation. Partners also have added context for audit procedures and damage assessment endeavors. 

Identity Response for Azure AD is available through Cloud Response within the Blackpoint Response product bundle.  

Share:
ABOUT THE AUTHOR
Colleen Frye is executive editor of MSP Success. A veteran of the B2B publishing industry, she has been covering the channel for the last 17 years.

RELATED ARTICLES

Categories

Upcoming Events

Stay Up To Date

Thousands Of MSPs Trust
MSP Success Magazine
For The Best Industry News, Trends and Business Growth Strategies

Never Miss An Update