60 percent of cyber attacks are carried out by insiders and the average cost of an Insider Threat is approaching $9 million

February 13, 2019

3 Min Read

PRESS RELEASE

PALM BEACH GARDENS, Fla., Feb. 6, 2019 /PRNewswire/ -- Veriato, an innovator in actionable User and Entity Behavior Analytics (UEBA) and a global leader in insider threat protection, has announced that the company will now offer Cerebral - an integrated and comprehensive insider threat intelligence platform, powered by Veriato AI (artificial intelligence).

Cerebral is a complete insider threat intelligence platform that integrates behavioral analytics (UEBA), user activity monitoring (UAM) and data breach response (DBR) into a single powerful solution that enables security teams to identify and lock down insider threats with a speed and level of confidence not previously available.

"When you get hit by an insider, that person is taking all the patient records, all the client records, the credit card numbers, the intellectual property – these are incidents that make headlines in TheNew York Times and affect the stock price," said Larry Thompson, CEO, Veriato. "Chief Information Security Officers (CISOs) need to be thinking about adopting a comprehensive solution to prevent these business-altering events. Humans are always the weakest point in any security strategy. Protecting critical data with a human-centric security solution that immediately identifies and alerts on possible threats by insiders and gives direct visibility into those activities, empowers security teams to react within minutes."

Veriato AI is powered by machine learning and psycholinguistics, to create dynamic digital fingerprints for all users on every endpoint physical or virtual (windows, MAC, Android, terminal servers) and is analyzing the actions of both individuals and groups. Cerebral is continually monitoring and analyzing all activity across the entire network, including signs of compromised credentials and data exfiltration.

Once a possible threat is identified, the security team uses Cerebral's Time-Capsule DVR to immediately look back in time at video of the user's onscreen actions from 10 minutes ago or 10 days ago. This visibility allows organizations to react rapidly and with 100% confidence. Cerebral data breach response (DBR) can block the transmission of data out of the organization and security can contact HR, management and law enforcement when necessary. Additionally, Cerebral's detailed logs, reports and video recordings become crucial evidence in HR and legal proceedings.

Statistics show that most damaging security threats do not originate from malware, but from insiders, including imposters who utilize stolen credentials. According to a 2019 Insider Threat Maturity Model survey, only 7 percent of organizations rate themselves as having an optimized Insider Threat Protection Program, even though 60 percent of cyber-attacks are carried out by insiders and the average cost of an insider threat is approaching $9 million.

CISOs are beginning to give insider threat protection the attention it deserves.  According to the CyberArk Global Advance Threat Landscape Report, 51% of CISOs say insider threats are the greatest security threat they face.

To learn more about Cerebral, including participating in a demo and pricing details, visit www.veriato.com.

About Veriato
Veriato is a global leader in insider threat security technologies, providing integrated and intelligent solutions that empower corporate security teams by providing actionable analytics and in-depth visibility into endpoint security breaches. More than 40,000 companies, schools, and government entities worldwide utilize Veriato to protect their critical data while improving their efficiency.

SOURCE Veriato

https://www.veriato.com/

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights