The winners of the 2020 SC Awards Honored in the US | SC Media – SC Magazine

Trust AwardBestAuthenticationTechnologyForgeRockForgeRock Identity Platform

All journeys have a beginning, middle and an end, and its the jobof the ForgeRock Identity Platform to ensure that everyauthenticationjourney, from start to finish, remainssafe for the client and easy for the user.

The platforms IntelligentAuthenticationfeaturedelivers the unique ability to visually map userauthenticationjourneys with a drag-and-dropinterface and, post-implementation, use analytics to measure the userexperience.

This makes it possible to offer a more personalized and frictionlessauthenticationexperience across channels and digital touchpoints in a manner that caters to customer or employee needs. Meanwhile, the organizations implementing these journeys are able to consolidate multiple logins into a single, consistent and secure experience; audit all login events; and minimize the risk of DDoS attacks and breaches.

One of the keys to IntelligentAuthentications effectiveness is the use of authenticationtreesthat allow for multiple paths and decision points throughout a journey. Thesetrees are composed of various nodes that define actions taken duringauthenticationand can be combined to create uniqueuser experiences.

A recent ForgeRock case study demonstrated how the state of Utahbenefited from the Identity Platform by saving up to $15 million overfive-to-six years, due to efficiencies from modernizing its identity and accessmanagement infrastructure.

In December 2018, ForgeRock enabled its platform to be deployed onany cloud environment, with preconfigured installation packages for 1 million,10 million and 100 million identities. Customers reported reducing theirimplementation costs by 25 percent while doubling ROI. The platform is builtfor limitless scaling, and it supports DevOps practices using Docker andKubernetes.

Finalists 2020

Trust AwardBestBusinessContinuity/Disaster Recovery SolutionSemperisSemperis AD Forest Recovery

It reportedly took 10 days for the global shipping company Maerskto rebuild its network following a devastating NotPetya disk wiper attack in2017. It was an impressive comeback, but the company spent a large chunk ofthose 10 days recovering Microsoft Active Directory, a collection of servicesthat are foundational to saving the rest of the network. Altogether, the attackcost Maersk up to $300 million.

Semperis AD Forest Recovery exists to prevent similar disastersfrom befalling another organization by automating and expediting therestoration effort with a cyber-first, three-click approach that can savemillions that would be otherwise lost tobusinessinterruptionscaused by such threats as ransomware and wipers.

According to Semperis, traditional AD back-up tools only addressrecovery from IT operational issues, where the AD is impacted but host serversarent. And legacy approaches such as bare-metal recovery can cause issuesbecause backups contain boot files, executables and other artifacts wheremalware can linger and lie in wait to cause secondary infections.

AD Forest Recoverys cyber-first approach, on the other hand,separates AD from the underlying Windows operating system and only restoreswhats needed for the servers role (e.g. a domain controller, DNS server, DHCPserver, etc.), virtually eliminating the risk of re-infection, Semperisasserts.

Additionally, the tools automation helps organizations avoidhuman errors while accelerating the restoration process, including rebuildingthe global catalog, cleaning up metadata and the DNS namespace, andrestructuring the site topology. Such capabilities can help organizationsreduce downtime to minutes rather than days or weeks, while restoring AD to thesame or different hardware, on-premises or in the cloud.

Finalists 2020

Trust AwardBestCloudComputingSecurity SolutionBitglassBitglass CASB

Its easy to see the business benefits ofcloud-basedapplications. But figuring out whatcloud security solution is best to secure them allin a consistent manner? Thats when things can get a little, well,cloudy.

Bitglass CASB (CloudAccess Security Broker) solutionclears up the fog, enablingenterprises to secure any SaaS apps, IaaS instances,data lakes, on-premises apps and privatecloudappsbuilt on any platform. The companys total data protection suite providesend-to-end security and comprehensive visibility over corporate data, whilelimiting sharing and preventing data leakage.

Bitglass CASB protects data on any device, at any time, and fromanywhere in the world without the need for agent-based deployments. ITdepartments can confidently adoptcloud technologies and BYOD policies, knowing theyare filling critical security and compliance gaps.

The solution doubles as a mobile device management solution, anidentity and access management solution (replete with single sign-on), and adata loss prevention tool that works across any app or workload. This providesa single pane of glass for enterprise IT departments trying to managedisjointedcloudservicesand security tools.

Bitglass CASB owes its success to its hybrid architecture, whichleverages a combination of proxies and API integrations including reverseproxy to ensure complete coverage against all risk of data leakage on any appor device.

The solution delivers real-time, advanced threat protection,capable of detecting zero-day threats at upload, at download and at rest. Otherstandout features include full- strength encryption, as well as unmanaged appcontrol that renders apps read-only to prevent data leakage.

And because the agentless solution can be rolled out quickly andrequires no software installations, customers report large operational cost savings.

Finalists 2020

Trust Award

Best ComputerForensicSolutionOpenText

EnCaseForensicEnCase Endpoint Investigator and EnCase Mobile Investigator

Step aside, New York Yankees and New England Patriots. Yourdynasties pale in comparison to that of the EnCase product line from OpenText,which has now won the SC Award for Best ComputerForensicSolution for 10 years running.

Collectively, EnCaseForensic, EnCase Endpoint Investigator and EnCaseMobile Investigator help law enforcement officers gather digitalforensicevidence from endpoints such ascomputers, mobile devices and IoT devices. Meanwhile, the solutions alsoprovide businesses with the tools to examine HR issues, compliance violations,regulatory inquiries and IP theft.

Despite its decade-long winning streak, OpenText isnt resting onits laurels. The company just recently introduced its OpenTextMedia analyzer, anew module that allows investigators to quickly analyze large volumes of imagesand video collected as evidence.

Digitalforensicinvestigatorsrequire court-proven tools that can deliver 360-degree visibility, collectevidence from vast datasets, and improve efficiency and effectiveness byautomating the laborious investigation processes into a few simple steps.

EnCase Endpoint Investigator provides seamless, remote access tolaptops, desktops,

and servers, ensuring that all investigation-relevant data isdiscreetly searched and collected in aforensically sound manner. EnCaseForensicoffers broad operating system fileparsing capabilities and encryption support, allowing users to quickly completeinvestigations of any operating system. And EnCase Mobile was introduced in2017 to augment mobileforensicinvestigations.

User organizations can make confident decisions related tosensitive internal matters due to EnCases thoroughness and EndpointInvestigators unique ability to prove the chain of custody of data if a casefaces legal challenges. According to EnCase, it is not unusual for users toexceed a 100 percent ROI after their first few investigations.

Finalists 2020

Excellence AwardBestCustomerServiceSecurityScorecard

Nobody scored better incustomerservicethispast year than SecurityScorecard.

The security ratings company assesses various companies cyberpostures and assigns a score that security professionals can review, helpingthem assess the risk of current or future business partners.

The companyscustomerservicesuperioritystarts with theCustomerSuccessManager (CSM) that each client is assigned as a strategic advisor. The CSMtakescustomersthrough a customized on-boarding process, which includes a live demo of theplatform thats specific to each clients use case, and helps ensure thatproject milestones are met.

Supplementing the CMS is theCustomerSupportteam, which reviews, validates and remediates disputed claims or ratings within48 hours.

Customers alsohave a dedicated solutions engineer for technical support, while acustomer reliabilityengineer ensures all remediation requests delivered through the platform areresolved in an appropriate and timely manner.

From a sales perspective, SecurityScorecard operates via a podstructure, with each pod focused on a territory supported by a field salesrepresentative or inside sales representative, who acts as an additional lineof communication.

Customers also have access to unlimited web-based help, as well ason-site support (via its ProfessionalServices offering) and reading materials, including platform video tutorials, knowledge base articles, supplemental best practice documentation, eBooks, white papers and FAQs.

The company responds tocustomerfeedbackvia reviews and social media, and its product management team also holdsregular user feedback sessions. Additionally, SecurityScorecard has aCustomerAdvisory Board for knowledge sharingand strategic feedback.

Finalists 2020

Professional AwardBest CybersecurityHigherEducationProgramCapitol Technology University

Capitol Technology University offers its students a boldguarantee: You will receive a job offer within 90 days of commencement, or theschool will provide up to 36 additional undergraduate credits, tuition-free,while the search for employment continues.

Theres a reason the private South Laurel, Maryland school is soconfident: By the time they finish sophomore year, most undergraduate studentsat Capitol are already employable. Also, the university maintains closerelationships with private-sector companies and the nearby Department ofDefense, regularly tailoring its curriculum to suit these organizations needs.

Capitol offers BS, MS and DSc programs. Undergrads gain technicalknowledge and basic skills in their first semester, and in their ensuing yearsearn certifications such as Security +, CEH, and Access Data Forensics. MSstudents are trained to lead teams of security professionals for cyber defenseoperations, research and analysis, and can develop specializations (e.g.cyberlaw, forensics and cryptography). And its doctoral program is designed toproduce senior cybersecurity leaders who take on challenging careers incybersecurity and academia.

Capitol offers an extensive variety of cyber lab projects,competitions and clubs. Lab areas include cyber, digital and mobile forensics,identity management, IoT vulnerability assessments, quantum computing and SOCanalyst training.

A designated a CAE-CDE institution, Capitol was chosen in 2014 toprovide Masters-level courses to newly hired NSA security engineers as part oftheir development program prior to permanent assignment. Capitol has also beenselected by over 20 Cyber Scholarship Program scholars over the past 10 yearsto earn their degrees in cybersecurity and then return to government service incritical cybersecurity positions.

Finalists 2020

Trust AwardDataLossPrevention(DLP) SolutionDigital GuardianDigital GuardianDataProtection Platform

Combine DLP with EDR and UEBA and what do you get? Well, if youreinto anagrams, you might get BEAR PUDDLE, but if youre into cybersecurity,then you get the Digital GuardianData Protection Platform.

The solution unifiesdatalossprotectioncapabilities with endpoint detection and response, as well as User EntityBehavior Analytics, enabling organizations to detect and gain insights intoanomalous activity, while stopping insider threats and external attackers fromexfiltratingdata.

A key component is the Digital Guardian Analytics & Reporting Cloud, which incorporates an innovative function that leverages the same endpoint agent, network sensor and management console to preventdataloss. This approach simplifies management, streamlines information sharing, eases the burden on resources and reduces cost.

Users derive a rich set of analytics from monitoring system, useranddataevents. Alarms are only triggered forhigh-fidelity events, and when they do occur, security professionals canrespond with drag-and-drop incident management and real-time remediation,blacklisting processes as needed.

The solution also comes with analyst-approved workspaces, whichpoint security professionals to events relevant to identifying suspiciousactivity. Analysts can drill down to follow an investigation and determine nextsteps, or to create custom dashboards, reports and workspaces.

DGsDataProtectionPlatform can be deployed as a software-as-a-service or on-premises solution, oras a managed service.

Digital Guardian made significant improvements to its DLPtechnology this past year. Fully integrated UEBA capabilities were optimized tosupplementdataclassificationand rule-based policies with even more granular insights. And the Security RiskDashboard now allows users to view everything in a single user interface, whileprioritizing the most important security alerts corresponding highly tosensitivedata.

Finalists 2020

Trust AwardBest Database Security SolutionImpervaImperva Data Security

After winning Best Database Security Solution in 2019, Impervaretains the honor this year for its Imperva Data Security product offering.

Imperva Data Security is equipped with machine learning andanalytics to quickly detect, classify and quarantine suspicious data activityand protect sensitive information on premises, in the cloud and across hybridIT environments. It also provides security teams with deep context to quicklyinvestigate and remediate security incidents.

Imperva automates a litany of processes, helping users conserveresources. The solution discovers, identifies and classifies sensitive data;assesses database vulnerabilities; monitors data access and usage; analyzesuser behavior and flagsactions that contradict normal activity; and detects policy violations in realtime, sending alerts or even terminating sessions in critical cases. Impervacan monitor and evaluate billions of database events in near real time.

Additionally, Imperva features built-in standardized auditingacross heterogeneous

enterprise databases and also allows customers to take monitoringand reporting workloads off their database server so that the server can beoptimized for database performance and availability.

A Total Economic Impact Study commissioned by Imperva found thatorganizations can save more than $3 million over three years by switching froma legacy database security solution to Imperva Data Security, due to reducedrisk and lowered cost of compliance audits. The study further determined thatusers can achieve a return on investment in fewer than 16 months.

Imperva Data Security offers flexible and predictable licensing tofit the needs of customers regardless of the number, location or type of devicesor services used, nomatter where the data lives.

Finalists 2020

Trust AwardBestDeceptionTechnologyAttivo NetworksThreatDefend Platform

Your eyes are not deceiving you. The ThreatDefend Platform fromAttivo Networks stands out amongdeceptionsolutions due to itsauthentic-looking decoy environment and high-fidelity alert system that reducesfalse positives.

For user organizations, this results in a sharp reduction inattacker dwell time across all environments, including the network, endpoints,applications, databases, user networks, data centers, the cloud and evenspecialty attack surfaces like IoT devices, industrial controls systems andpoint-of-sale solutions all with a focus on high-value assets.

According to Attivo, the challenge with many detection solutions is the time it takes for them to learn the nuances of an organizations digital environment. But ThreatDefend provides immediate detection value with its ability to identify and flag attack engagement as well as spot activities such as reconnaissance, credential harvesting and lateral movement.

Moreover, the platform enables enterprises to accurately mimictheir real-life production environments inside the decoy environment, furtherenhancing its realism via Active Directory integrations. This tricks attackersinto interacting with fake assets, revealing themselves in the process.

ThreatDefends machine learning-based preparation, deployment andmanagement keepdeception fresh and authentic. Its BOTsink attack analysisengine generates accurate alerts, which are substantiated with full TTPs andIOCs, simplifying and accelerating incident response while reducing fatiguecaused by false alarms.

When an intruder is detected, the solution recommends potentialattack paths for mitigation before a major attack occurs. And its 30-plusnative integrations and ThreatOps repeatable playbooks automate and expediteincident response such as blocking, isolation and hunting.

Attivo customers have even started to generate additional value by further leveraging ThreatDefend for digital risk management operations, endpoint detection and response, managed services, incident response and continuous assessment/resiliency testing of IT environments.

Finalists 2020

Trust AwardBest Email Security SolutionProofpointProofpoint Email Security

E-mail-based attacks come in many forms: malware, credentialphishing and fraud schemes among them. But not every threat carries the sameweight, and not every target in an organization is equally desirable tocybercriminals.

ProofpointEmailSecurity is designed to catch and killall of these species of threats, while also prioritizing them. The solutionidentifies an organizations most frequently attacked people and surfacesinteresting threats from the noise of everyday malicious activity. Securityteams can set adaptive controls based on each users risk profile, enabling anautomated response.

Delivered as a cloud-based solution available across all platformsand devices, Proofpoint Email Security combines inboundemailanalysis and filtering with outbounddata protection, encryption and secure file sharing.

To combat polymorphic malware, weaponized documents and maliciousURLs,ProofpointEmail Securityuses sandboxing with static and dynamic analysis. The solutionalsoprovides email isolation to isolate URL clicks and prevent malicious contentfrom impacting corporate devices.

To thwart attempts at credentials phishing and fraud schemes like businessemail compromise (BEC),Proofpointincorporatesdetailedemailanalysisand classification with full kill-chain analysis, including dynamic sandboxing.It also signatures the output of the kits that attackers use to generatephishing pages and proactively detects lookalike domains.

The solutions automated response capabilities include removingemailsfrom an end user inbox if they are determined to be malicious after delivery,such as when a URL is weaponized after theemail is sent. Meanwhile, the solutions data lossprevention capabilities protect outboundemails by automatically detecting a wide variety ofprivate information and blocking, quarantining or encrypting this info asappropriate.

Finalists 2020

Excellence AwardBestEmergingTechnologyOneTrustVendorpedia

A 2018 survey of 1,000 companies found that businesses, on average, share sensitive information with about 583 third-party partners.

Unfortunately, it takes only one to cause a damaging data breachincident that harms customers and violates regulations that can lead to massivefines.

Its imperative that modern security programs extend theirsecurity, privacy and compliance expectations to their vendors. Founded in2016, OneTrust seeks to cut down on third-party risk with its Vendorpediaproduct, which security pros can use to assess vendors, access research andreference thousands of pre-completed vendor assessments, as well as monitorvendors in accordance with global laws and frameworks.

Vendorpedia lets users automate the entire vendor lifecycle fromonboarding to offboarding. Offerings include dynamic assessments with automatedrisk identification; risk mitigation workflows and tracking; free vendorchasing services to offload assessment-related work; a global risk exchangewith pre-populated research and assessments on roughly 8,000 vendors; contractmanagement and service-level agreement performance monitoring; data flowvisualizations and custom dashboards; and a breach and enforcement tracker forongoing oversight.

The platform is updated with the latest privacy laws and securityupdates thanks to OneTrusts 40-plus in-house, full-time privacy researchersand a globally available network of 500 lawyers representing 300 jurisdictions.

Vendorpedia has allowed us to be more agile and scale rapidly tooptimize our business processes and simplify our assessment, mitigation andmonitoring of third-party risks, said Jonathan Slaughter, director ofcompliance, security and privacy at cloud solutions provider ClearDATA.

OneTrust plans to further to advance its platform with futureupdates that will include expansion of its Global Risk Exchange plusenhancements to its depth of research; breach and enforcement automationworkflows to enhance incident response; and an autocomplete assessment tool sovendors can respond to questionnaires faster.

Finalists 2020

Excellence AwardBest Enterprise Security SolutionCyberArkCyberArk Privileged Access Security Solution

Winning back-to-back titles in any endeavor is not an easyaccomplishment, but the CyberArk team achieved this level of success by takinghome the Best Enterprise Security Solution award in 2019 and once again in2020.

What CyberArk delivers with the CyberArk Privileged AccessSecurity Solution is the ability to protect its customers as they necessarilyinvest in digital transformational technologies, move to the cloud, bring on aDevOps team, and invest in IoT and robotic process automation. While theseadditions certainly make a company more viable, they also greatly increase itsattack surface.

In order to continue delivering the highest level of protection against this ever-increasing attack surface, the company in July 2019 unveiled a suite of privileged access security solution products. This includes CyberArk Alero, a dynamic solution for mitigating risks associated with remote vendors accessing critical systems through CyberArk, and CyberArk Endpoint Privilege Manager, a SaaS-based solution that reduces the risk of unmanaged administrative access on Windows and Mac endpoints.

Read the original post:
The winners of the 2020 SC Awards Honored in the US | SC Media - SC Magazine

Related Posts

Comments are closed.