TMCnet News

EY and Los Alamos National Laboratory Make New Cybersecurity Tools Available to the Private Sector
[August 25, 2015]

EY and Los Alamos National Laboratory Make New Cybersecurity Tools Available to the Private Sector


NEW YORK and LOS ALAMOS, N.M., Aug. 25, 2015 /PRNewswire/ -- Ernst & Young LLP and Los Alamos National Laboratory have formed a strategic alliance to deliver some of the most advanced behavioral cybersecurity tools available to the commercial market.

Building a better working world logo

"Cybersecurity attacks are ever more frequent and more sophisticated, and they destroy the trust needed to conduct business," said Duncan McBranch, Chief Technology Officer at Los Alamos National Laboratory. "Every organization must improve its ability to detect and stop attacks as they occur, and before secure data is compromised. This unique relationship with EY will improve our ability to develop and test adaptive cybersecurity technologies across both industry and government networks.  Defensive cybersecurity is an area that requires strong public-private partnerships to shift the balance."

The alliance comes at a watershed moment when increasingly sophisticated cyberattacks are inflicting significant economic, social and even political damage to US organizations. The tools developed by Los Alamos and delivered to the private sector exclusively by Ernst & Young LLP can help counter these threats by detecting them before they do deep and lasting damage.

"We are very excited to be working with Los Alamos as part of our overall mission to transition their heritage of national cybersecurity and innovation to the private sector, and arming our clients with the most advanced tools and resources to combat cyber-threats," said Bob Patton, EY Americas Advisory Vice Chair. "This collaborative approach is reflective of our global strategy to help organizations manage cybersecurity better and doing our part to build a better working world."

PathScan® to be Introduced to Private Sector through Alliance
The first product to be introduced through the alliance will be PathScan®, a network anomaly-detection tool that searches for deviations from normal patterns of communication that might be indicative of an intrusion. Up until now, PathScan has been exclusively used in the government sector, but it will now be made available to private companies for the first time.

By virtue of its introduction to the marketplace, PathScan immediately becomes one of te most advanced cybersecurity tools available based on its behavioral analysis approach to detecting threats. The tool is designed to detect threat actors once they have breached an organization's perimeter, before they can inflict serious damage.



While many companies are investing heavily on prevention tactics, not enough are focused on detecting the inevitable breach. According to the most recent EY Global Information Security Survey, more than half (56%) of executives said their company would be unlikely to detect a sophisticated cyberattack.

"Organizations must accept that no defense will keep out a determined hacker. This shift in understanding – that a cyberattack is not a matter of if, but when – means companies must detect threats as soon as their perimeter has been breached and take appropriate action," said Siobhan MacDermott, Principal, Cybersecurity, Ernst & Young LLP. "The stakes have never been higher as breaches can impact everything from revenue and stock price to intellectual property and reputation. The seriousness of the cybersecurity threat facing corporate America requires the use of such security-sensitive tools developed by Los Alamos."


PathScan's transition to the commercial marketplace was aided by the Transition to Practice (TTP) program, an initiative of Department of Homeland Security Science and Technology Directorate. The TTP program helps to advance and raise the visibility of promising technologies developed in the national laboratories that are deemed to be ready for transition to the commercial marketplace.  

Established in 1943, Los Alamos has been a pioneer and leader in applying scientific research excellence to solve national security challenges. Since the 1980s, a core component of that mission has been cybersecurity. This significant expertise has resulted in the development of a number of powerful cybersecurity tools, some of which will be made available to the general public through this alliance.

The alliance with Los Alamos follows the launch of the EY Managed Security Operations Center (SOC), which uses advanced analytics to predict and prevent future cyber threats world-wide. Announced earlier this past June, the global EY organization plans to invest more than US$20m in its Managed SOC and increase the number of EY cybersecurity professionals six-fold by 2020 as part of its mission to protect clients against cyberattacks.

For more information about EY's strategic alliance with Los Alamos, visit www.ey.com/losalamos.

About Los Alamos National Laboratory (www.lanl.gov)
Los Alamos National Laboratory, a multidisciplinary research institution engaged in strategic science on behalf of national security, is operated by Los Alamos National Security, LLC, a team composed of Bechtel National, the University of California, BWX Technologies, Inc. and URS Corporation for the Department of Energy's National Nuclear Security Administration.

Los Alamos enhances national security by ensuring the safety and reliability of the U.S. nuclear stockpile, developing technologies to reduce threats from weapons of mass destruction, and solving problems related to energy, environment, infrastructure, health and global security concerns.

About EY
EY is a global leader in assurance, tax, transaction and advisory services. The insights and quality services we deliver help build trust and confidence in the capital markets and in economies the world over. We develop outstanding leaders who team to deliver on our promises to all of our stakeholders. In so doing, we play a critical role in building a better working world for our people, for our clients and for our communities.

EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients. For more information about our organization, please visit ey.com.

This news release has been issued by Ernst & Young LLP, a member of the global EY organization that provides services to clients in the US.

Logo - http://photos.prnewswire.com/prnh/20130701/NY40565LOGO-b

To view the original version on PR Newswire, visit:http://www.prnewswire.com/news-releases/ey-and-los-alamos-national-laboratory-make-new-cybersecurity-tools-available-to-the-private-sector-300133220.html

SOURCE EY


[ Back To TMCnet.com's Homepage ]