Archives

Cyera Introduces Data Detection and Response and Unified Data Explorer for SaaS, IaaS and PaaS Revolutionizing Security Operations

Cyera

Cyera, the data security company, unveiled revolutionary new operational capabilities in its AI-powered data security platform. The company’s industry-first Unified Data Explorer provides an intuitive and easy way for security teams to understand where they manage data across their cloud landscape, and pinpoint sensitive data exposures to reduce their attack surface. To address real-time data exfiltration and sensitive exposures Cyera is announcing unified Data Detection and Response (DDR) to extend their Data Security Posture Management (DSPM) capability. Security practitioners can quickly and easily take action to remediate security exposures, and stop sensitive data exfiltration in real time.

Cyera impressed us with the ease with which we were able to understand exactly what data we are managing, where that data is stored, and how it is accessed,” said Anthony Cunha, CISO at Mercury Financial. “Their platform allowed us to minimize the sensitive data we manage, improve our security posture, and assure compliance.”

Also Read: Harness Accelerates Secure Application Delivery With Latest Release of Security Testing Orchestration, Improving Collaboration Between Developers and Security Practitioners to Save Time, Cost, and…

Cyera’s Unified Data Explorer allows security practitioners to deep dive into their company’s data. This builds upon the deep context Cyera develops on data, and includes critical insights into security exposures, how specific data classes are distributed across cloud environments and regions, who can access the data, and the security controls that are in place. For example, the Unified Data Explorer highlights where a specific combination of data becomes identifiable. This occurs when data that is typically non-sensitive becomes highly sensitive due to its proximity to personal identifiers protected by privacy or compliance statutes.

The Unified Data Explorer also enables security teams to understand who has access to a particular type of sensitive data to govern access and avoid misuse. For example, highlighting which users have access to PCI, HIPAA, or NYDFS protected data across cloud providers and environments, and remediating overly permissive access or a lack of encryption or tokenization that could lead to a breach. The solution also enables security teams to ensure that a company’s employees are not abusing generative AI capabilities like ChatGPT. By dynamically developing this level of detail, Cyera pinpoints and remediates data security exposures, including misconfigurations, distribution, access issues and more.

SOURCE: PR Newswire