Intelligent CISO Issue 37 | Page 44

Organisations in the sector are usually early adopters when it comes to the best , most effective technologies and vendors . cybersecurity . Organisations in the sector are usually early adopters when it comes to the best , most effective technologies and vendors . They have been among the first to adopt endpoint detection and response ( EDR ), ensuring full visibility and quick response .
industry unlocked

CYBEREASON EXPERT DISCUSSES SECURING THE FINANCIAL SECTOR NOW AND INTO THE FUTURE

XDR can be an effective tool for financial services organisations to reverse the attacker advantage and thus avoid any serious damage . Yossi Naar , Co-founder and Chief Visionary Officer , Cybereason , discusses how leading XDR solutions provide an operation-centric approach to detecting and remediating attacks by automatically hunting for specific and anomalous behaviours that other solutions miss .
inancial institutions

F are under a constant barrage of targeted cyberattacks from nation states and other threat groups and individual criminals . They have the most to offer in terms of risk , reputation and value , as targets .

But at the same time , they also represent the most heavily fortified targets out there . The financial sector as a whole has made significant investments into

Organisations in the sector are usually early adopters when it comes to the best , most effective technologies and vendors . cybersecurity . Organisations in the sector are usually early adopters when it comes to the best , most effective technologies and vendors . They have been among the first to adopt endpoint detection and response ( EDR ), ensuring full visibility and quick response .

For a hacker to take on a financial institution , is to take a long , serious challenge . That ’ s why there are very few stories about massive hacks in this industry , making it a great role model for other verticals .
Now , financial institutions are turning their attention to extended detection and response ( XDR ) as they look to not only secure critical customer data , but their own employees and business reputation , in an industry where trust is essential .
Dealing with the endpoint data deluge and alert fatigue
Many existing endpoint protection ( EPP ) tools are simply not equipped to manage today ’ s threat landscape . If threats emerged as single , isolated attacks on a single company device , then financial
Yossi Naar , Co-founder and Chief Visionary Officer , Cybereason
institutions would have defences in place to mitigate the attacks . Unfortunately , attacks are not being carried out in this manner . They are coordinated across user identities , devices and endpoints . As such , financial organisations need solutions that can roll with the punches , enable real-time response , and better yet ; anticipate — in order to prevent — the adversary ’ s next move .
Even if a company is using a solution designed to provide endpoint and
44 www . intelligentciso . com