Akamai Technologies releases new service and tools

Akamai Technologies has introduced the Akamai Hunt security service.

  • 1 year ago Posted in

The service enables customers to capitalize on the infrastructure of Akamai Guardicore Segmentation, Akamai’s global attack visibility, and expert security researchers to Hunt and remediate the most evasive threats and risks in their environments. Akamai also released Agentless Segmentation, helping Akamai Guardicore Segmentation customers extend the benefits of Zero Trust to connected IoT and OT devices that aren’t capable of running host-based security software.

 

As organizations embrace digital transformation and workforces continue to evolve, ransomware and other advanced attacks are still a threat to business continuity and overall brand trust, costing more than $20 billion in 2021 alone. To combat these threats, IT administrators must take new approaches to safeguard their networks, intellectual property and employees through the Zero Trust frameworks and microsegmentation to stop lateral movement within the network.

 

“Microsegmentation is proven to defend against ransomware and other attacks by greatly reducing attack surfaces in complex and dynamic environments,” said Pavel Gurvich, Senior Vice President and General Manager, Enterprise Security at Akamai. “These new offerings for Akamai Guardicore Segmentation customers will extend protection to devices that have historically been difficult to secure and will provide the extra visibility and analysis necessary to fend off the most evasive threats.”

 

Akamai Hunt

Akamai Hunt combines the infrastructure, telemetry and control of Akamai Guardicore Segmentation with the data that Akamai has by delivering much of the world’s internet traffic.

 

Now customers can eliminate threats in their environment, virtually patch vulnerabilities, and improve their IT hygiene. Other benefits include:

 

Unique Dataset: Rich telemetry from the customer’s environment correlated with priority global threat data enables Hunt to find evasive threats and risks.

Big Data Analysis: Massive data is correlated and queried for suspicious and anomalous activity that other tools miss.

Expert Investigation: Dedicated security experts investigate detections to ensure teams are not bogged down by false positives.

Alerts and Monthly Reports: Detailed alerts provide the information required for mitigation, while monthly reports provide an executive overview.

Guided Mitigation: Hunt experts assist in the remediation of threats, patching of vulnerabilities, and hardening of IT infrastructures.

 

Akamai Agentless Segmentation

Securing IoT and OT devices has traditionally been a challenge for most organizations. With Akamai Agentless Segmentation organizations are now able to reduce their attack surface, and enforce Zero Trust policies on devices that can’t run host-based security software. Other features include:

 

Continuous Device Discovery: Automatically discover new network-connected devices and execute predefined device onboarding workflows.

Integrated Device Fingerprinting: Identify, assess, and categorize all connected devices to ensure that appropriate security policies are applied.

Visualization of Enterprise Assets: View IoT and OT devices, traffic, and interactions with endpoints, servers, and cloud assets throughout the enterprise.

Agentless Zero Trust Segmentation: Enforce agentless least-privilege segmentation policies and quarantine suspicious devices through direct integration with network control points.

Roaming Device Awareness: Maintain device visibility, context, and control as devices move between different areas of your wired and wireless network infrastructure.


Infinidat marked the beginning of Cybersecurity Awareness Month by kicking off a campaign to raise...
Internal security operations teams work smarter, not harder with cybersecurity automation that...
ESET has published its Threat Report for the first half of 2024, providing new insights into the...
Approximately 80% of businesses are confident in adhering to NIS2, yet 66% will miss the compliance...
Providing clients with integrated AI-powered cybersecurity solutions and insights to help enhance...
Companies say they’re prioritizing cybersecurity, but lags in skills development, financial...
The new release deploys advanced AI for fast and accurate application discovery, provides clear...
Adversaries are taking advantage of weak security fundamentals and a lack of countermeasures to...