Dubai Tech News

Barracuda Unveils New Capabilities To Protect Against Persistent And Evolving Threats

Cloud Barracuda Unveils New Capabilities To Protect Against Persistent And Evolving Threats Tony Bradley Senior Contributor Opinions expressed by Forbes Contributors are their own. I cover all things tech and the impact tech has on everyday life. Following New! Follow this author to stay notified about their latest stories.

Got it! Sep 26, 2022, 07:15pm EDT | New! Click on the conversation bubble to join the conversation Got it! Share to Facebook Share to Twitter Share to Linkedin Barracuda announced a number of product enhancements and innovative new capabilities at its recent . . .

[+] Secured. 22 virtual conference to expand the protection for customers and help them defend against the latest cyber threats. getty Barracuda recently held its Secured.

22 conference—an annual, virtual, worldwide customer conference. The event featured training sessions to help customers improve their security postures and capabilities. During Secured.

22, Barracuda also revealed a number of significant product announcements designed to help customers accelerate digital transformation and remain secure at the same time. Technical Training The two-day event included interactive training for a half day on each day. There were a variety of tracks to help customers prepare for common scenarios and improve their ability to identify, prevent, recover, and respond to security incidents, including credential theft, account takeover, malicious bots, and more.

“At Secured. 22, we’re sharing with our customers pragmatic security advice on how to protect their organizations in various technical scenarios, ranging from recovery from new ransomware variants to a day in the life of our Security Operations Center,” said Brian Babineau , Chief Customer Officer at Barracuda. Here is a listing of the sessions and brief descriptions of each from the Barracuda website for the event: · How Cybercriminals and Malicious Bots Cause Data Breaches : The anatomy of bot attacks and how Barracuda AI drastically improves our defense against this threat.

· Managing Account Takeover Risks : How account takeovers work, why they will persist, and Barracuda’s approach to prevent them. · Protecting Your Microsoft 365 Environment : How Barracuda data protection solutions can secure your Microsoft 365 environment and protect your users from disaster. MORE FOR YOU Western Digital’s Journey To Build Business Resiliency Through Cloud And ERP Transformation Amazon Climate Pledge: Two Years In And Going Strong Microsoft Takes First Steps To Finally Kill The Password · Understanding and Recovering from Credential and Data Theft : Defend yourself against phishing, credential theft, and vulnerability exploitations.

· Alert to Alarm – 24hrs of Log4J within Barracuda’s SOC : Hear from our Managed XDR Security Operations team lead on how we investigate, hunt, and ultimately respond to the small, but critical alarms that can disrupt any business. · Shifting to a Zero Trust, Secure Service Edge Architecture : Understand various zero trust constructs, why zero trust should be prioritized in your security projects, and where successful implementations begin. · Optimize Secure SD-WAN and Move to Secure Access Service Edge (SASE) : How to secure your organization and build a roadmap to SASE.

Barracuda Product Announcements Barracuda has established itself as a leader in cybersecurity—particularly in the area of email and data security. The company is focused on ensuring customers are protected against the most frequent emerging and sophisticated attacks as well, though, and that requires enhancing existing solutions and expanding with new innovations. Zero Trust Access As part of Barracuda’s SASE platform, Barracuda CloudGen Access now includes web security to help organizations protect their users, applications, devices, and other critical resources from ransomware and other cyberattacks.

“CloudGen Access provides secure access to cloud, hybrid, and SaaS applications with identity, posture, context, and DNS-based security policies for remote and office users,” said Tim Jefferson , Barracuda SVP, Engineering and Product Management, Data, Network and Application Security. “The concept of Zero Trust is moving beyond network access and into many facets of business operations because it helps to ensure continuity, mitigate risk, and boost overall security posture. ” Email Protection Barracuda enhanced its email protection with Zero Trust Access as well.

Barracuda Email Protection hardens the Microsoft 365 environment by continuously verifying and only allowing the right users to access the right resources. Conditional, time-based, and context-based access policies for Microsoft 365 email and applications can reduce the attack surface and compliance risks for businesses. “The bundled capabilities in Barracuda Email Protection were just right for our needs.

It’s the comprehensive, integrated security solution we needed for our Microsoft 365 deployment,” said Andy Shotwell, Senior Vice President Bank of Botetourt, in a Barracuda case study . XDR Barracuda integrated XDR capabilities into its CloudGen Firewall—enabling MSPs to gain visibility and insights by offering 24×7 SOC services, and increase efficiency by reducing product silos, mitigating alert fatigue, and streamlining management of their customers’ environments. The new mapping of detection rules to the MITRE ATT&CK® framework provides the Barracuda SOC team with guidelines and the ability to quickly address detection gaps.

The introduction of SOAR to the Barracuda SOC infrastructure ensures faster response time, streamlines processes, and more importantly, provides increased protection when a cyberattack takes place. “We’re always looking for ways to empower partners, and MSPs specifically, to take their business to the next level and an important part of that is enabling them to confidently secure their clients’ environments,” said Neal Bradbury , SVP, MSP Business at Barracuda. “Earlier this year, we completed the integration of Barracuda XDR with our email protection portfolio.

Now, by integrating the Barracuda CloudGen Firewall with Barracuda XDR, mapping detection rules to the MITRE ATT&CK framework, and adding SOAR to our SOC infrastructure, we can provide comprehensive visibility across multiple attack surfaces through the Barracuda XDR dashboard, while increasing the speed of detection and response time through our SOC. ” Data Protection Barracuda revealed some impressive milestone for its data protection business. Barracuda grew its Data Protection new business sales by 30% year-over-year and expanded its customer base to more than 40,000 organizations.

At Secured. 22, Barracuda announced that Cloud-to-Cloud Backup is transactable in Azure Marketplace. Compared to traditional backup and recovery solutions, Barracuda’s cloud-native solution provides greater scale and resiliency, fast performance, and wide global coverage to protect Microsoft 365 data created in the cloud.

“A massive cyber-attack had hit us overnight. Of all the infrastructure available to us in the IT team we had one working laptop: no servers, no domain controllers, nothing. It had all been corrupted by the PYSA ransomware gang,” explains Myerscough College Director of IT, Ian Brown, in a Barracuda case study .

“Obviously the first reaction is one of total shock and disbelief,” he stated. According to the case study, “A year previously, Ian invested in Barracuda Cloud-to-Cloud Backup. Within days the college had recovered most of its key infrastructure to the point where it could begin to support staff and students once again without having to engage with the threat actors or paying any ransom.

” Wrapping Up It was a lot to pack into two days. Customers who attended walked away with some practical insight thanks to the training sessions, and the announcements Barracuda made extend and enhance the capabilities to help customers and partners defend a growing attack surface against a rapidly expanding and evolving threat landscape. Follow me on Twitter or LinkedIn .

Check out my website . Tony Bradley Editorial Standards Print Reprints & Permissions.


From: forbes
URL: https://www.forbes.com/sites/tonybradley/2022/09/26/barracuda-unveils-new-capabilities-to-protect-against-persistent-and-evolving-threats/

Exit mobile version