.

Making Your Audits More Informed Against the Emerging Threats

Netwrix, a vendor that delivers effective and accessible cybersecurity to organizations, has officially announced an updated version of its easy-to-use and fast-to-deploy IT auditing software-as-a-service (SaaS) solution called Netwrix 1Secure. According to certain reports, the stated update comes decked up with an ability to ensure prompt detection of suspicious activities around data within the Microsoft 365 environment, Entra ID (formerly Azure AD), as well as in Active Directory, and file servers. Talk about the whole value proposition on a slightly deeper level, we begin from the promise of upgraded response to threats and prevention of unauthorized changes to Exchange Online email service. Here, the idea is to leverage near real-time notifications for changes in Exchange Online groups or mailbox policies, and therefore help users avert unwanted manipulations. Hence, in a situation where mailbox access attempts are not performed by the mailbox owner, the security team receives a notification to accelerate their response. Coming back to the promise detection capabilities that are set to enter the fray, they are concerned with how the platform plans on using a Risk Assessment 2.0 module to identify more risk factors, including multi-factor authentication incapable users, dangerous default permissions, allowed third-party applications, and more.

“Security auditing is an integral element of data protection, allowing for proactive risk identification, visibility into data access and usage, and timely detection of suspicious activity to prevent damage. Netwrix, with 18 years of industry experience, has continually refined its auditing solutions, and we’re thrilled to have this expertise brought into a lightweight SaaS architecture alongside the robust on-premises version,” said Tom Mucha, Director of Infrastructure and System Operations at Connecticut Computer Service.

 Moving on to the platform’s enhanced take on compliance, it brings to the fore six new state-in-time reports for Active Directory and two for Microsoft Entra ID. These reports, on their part, should be able to improve user’s compliance with regulations like the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), the General Data Protection Regulation (GDPR), and the Cybersecurity Maturity Model Certification (CMMC). Complimenting the same would an intuitive user experience which involves the option of choosing SharePoint Online as a destination for subscribed reports. Such an option, by the way, becomes enormously useful when the agenda is to achieve a centralized access and enhanced workflow efficiency for security teams.

Founded in 2006, Netwrix’s rise stems from a set of solutions that are well-equipped help you safeguard data, identities, as well as the wider infrastructure. The company’s excellence in conceiving these solutions can also be understood once you consider that it serves, at the moment, more than 13,500 organizations, a clientele which notably stretches across 100 differentcountries. Some of these organizations happen to beAirbus, Virgin, Denso, Allianz, NHS, Kings Hawaiian, and the Geneva Foundation etc.

“The current pace of cloud adoption, with 73% of organizations operating in a hybrid environment, requires SaaS-based, flexible solutions that can ensure security across all three attack surfaces – data, identity, and infrastructure. We plan to further enhance our SaaS offering to address a growing demand for agile cybersecurity products,” said Michael Tweddle, Chief Product Officer at Netwrix.

 

 

 

Hot Topics

Related Articles