Intelligent CISO Issue 50 | Page 6

CrowdStrike and Mandiant form partnership to protect organisations against cyberthreats
C endpoints , cloud workloads , identity and data and
Zscaler unveils Security Service Edge innovations to protect enterprises from sophisticated cyberattacks
Z security , has advanced its
news

CrowdStrike and Mandiant form partnership to protect organisations against cyberthreats

rowdStrike , a leader in cloud-delivered protection of

C endpoints , cloud workloads , identity and data and

Mandiant , have announced a strategic partnership that will help joint customers investigate , remediate and defend against increasingly sophisticated cybersecurity events that plague organisations globally .
“ Today ’ s complex threat environment calls for a collaborative approach that brings together industry-leading technologies and world class teams to build the strongest defence for customers , which is exactly what this partnership is about ,” said George Kurtz , Co-Founder and Chief Executive Officer of CrowdStrike .
As part of the collaboration , Mandiant will utilise the CrowdStrike Falcon platform and subscription offerings for its incident response ( IR ) services and proactive consulting engagements for joint customers . Further , the Mandiant Managed Defense offering intends to include support for customers leveraging the Falcon platform later this year .
As two of the most respected leaders in the cybersecurity industry , CrowdStrike and Mandiant share a common mission to stop breaches and put customers ’ needs first . Both companies have long operated under the practice that in order to defend against tenacious cyber adversaries , there must be a combination of cutting-edge products and elite cybersecurity experts . Because of this , both companies have embraced an open and collaborative approach with high calibre partners and technologies to provide organisations superior protection .

Zscaler unveils Security Service Edge innovations to protect enterprises from sophisticated cyberattacks

scaler , a leader in cloud

Z security , has advanced its

Security Service Edge ( SSE ) framework with three Zero Trust Network Access ( ZTNA ) innovations for IT and security teams to confidently replace legacy firewalls and VPNs . Delivered as part of the Zscaler Zero Trust Exchange , these innovations establish a new standard for ZTNA to minimise the attack surface and prevent lateral movement , while stopping compromised users and insider threats with private app protection , integrated deception and privileged remote access capabilities for business and OT systems .
Today , employees are highly mobile and critical applications have moved to the cloud – no longer residing inside the corporate network protected by a secure perimeter . This fundamental shift to cloud and mobility has caused organisations to abandon the legacy network-centric VPN approach in favour of a modern user- and app-centric security model that delivers Zero Trust secure access to private apps by establishing a direct connection from user-to-application on a dynamic identity- and context-aware basis .
“ As enterprise applications continue to move to the cloud and hybrid workplaces become the norm , a Zero Trust architecture is needed to support distributed users , devices , apps and workloads ,” said Tony Paterra , Senior Vice President of Emerging Products at Zscaler . “ Our next-generation ZTNA approach is one of the simplest , most comprehensive approaches to securely access private applications and transform legacy network security to minimise the attack surface and shutdown the most advanced attacks .”
6 www . intelligentciso . com