Archives

Cyera Launches Data Incident Response Service to Bring Speed and Focus to Security Investigations

Cyera

Cyera, the leader in data security, announced the availability of the Cyera Incident Response Service. This retainer-based service is staffed by a team of experienced incident responders who leverage Cyera’s market-leading data security solution to bring the critical data insights and context needed to respond to incidents with speed and focus – and determine what data matters most.

Cyera’s new service offering addresses an ever-increasing market need. According to the Identity Theft Resource Center’s 2023 Annual Data Breach Report, last year, incidents of data compromise rose 78%, reaching an all-time high. IBM research discovered that identifying and containing a data breach takes an average of 277 days.

When incidents arise, cybersecurity leaders are on the clock to determine the level of risk to which the organization is exposed. However, the risk impact depends heavily on the importance of the data. CISOs spend too much time chasing incidents without understanding the impacted data and the overall materiality of a breach. Cyera’s new service changes that.

“We thought long and hard about the most important aspect when it comes to incident response, and we interviewed dozens of customers,” said Nathan Smolenski, Head of Risk and Incident Response Services at Cyera. “The answer we kept coming to was simple – protecting sensitive data.”

Also Read: Medcrypt Recognized by Cybersecurity Excellence Award for Excellence in Vulnerability Management 

Many incident response services are centered around who the bad actor is, determining if the threat persists, and ensuring the threat is eradicated – Cyera uniquely approaches the problem. The Cyera Incident Response Service discovers what data was impacted by the breach, where the data was stored, who had access to it (human and non-human entities), what the data was used for, and the materiality of the incident.

This service comes at a time in the macro security landscape where this level of data insight and precision is more essential than ever as the new Securities and Exchange Commission’s four-day disclosure rule takes effect.

The service is comprised of an elite set of cybersecurity professionals who leverage Cyera’s award-winning data security platform to lead customers through a swift data incident response process and help to minimize the blast radius to prevent additional data risk.

When a data incident is detected, the Cyera Incident Response Service team will conduct a full incident analysis to define the extent of the breach and sensitive data impacted for customers of the service, which includes:

  • Identifying immediate areas of focus for impact analysis
  • Performing prioritized data store scans to classify data and determine environment posture
  • Detecting and analyzing areas of impact
  • Developing a mitigation plan
  • Determining the materiality of an incident
  • Reviewing and improving the data governance strategy
  • Guiding mitigation implementation to improve data security posture

“It’s great to see Cyera pioneering the data incident response space,” said veteran CISO Roland Cloutier. “Data is involved in every part of our responsibilities to enable and defend our digital businesses. This new service ensures security, risk, and privacy leaders have the tools necessary to respond to and reduce the impact of data incidents through tools focused on data breach response. Their innovative approach to data discovery, security, and reporting is a critical tool all security teams need.”

SOURCE: PRNewswire