TMCnet News

Arxan's Unique New Threat Analytics Service Helps Companies Stay Ahead Of Emerging Application Threats
[April 03, 2018]

Arxan's Unique New Threat Analytics Service Helps Companies Stay Ahead Of Emerging Application Threats


SAN FRANCISCO, April 3, 2018 /PRNewswire/ -- Arxan Technologies, the trusted provider of application protection solutions, announced today the availability of a new application security monitoring and analysis service, Arxan Threat Analytics. This new service is the industry's first "closed-loop" process that allows business owners to understand on day one who, how and from where applications are being attacked – while attacks are in progress – and rapidly deploy countermeasures before the attack is completed or becomes more widespread. Threat Analytics delivers the visibility to know if apps are running safely, operating in a risky environment or being attacked. Arxan's Threat Analytics service is integral to the company's multi-layered application protection, unparalleled threat intelligence offerings and enterprise customer success, delivering the industry's most comprehensive application protection solutions for the enterprise.

"The ­­shift to detection and response approaches spans people, process and technology elements, which will affect both security products and service providers," states Gartner, Inc.[1]  "However, this does not mean that prevention is unimportant or that CISOs are giving up on preventing security incidents — the key message providers need to communicate is that prevention is futile unless it is tied into a detection and response capability."

Enterprise security posture is strongest when organizations can holistically respond and adapt quickly to attacks. Detection and reporting of threats to an application from the moment they are deployed is critical to adapting everything from application protection to network and other datacenter defenses.

"Our Threat Analytics service gives visibility into how app attacks are being executed as they unfold," says Joe Sander, CEO, Arxan. "By reducing the window of opportunity for attackers, businesses can respond with direct countermeasures to stay ahead of threats. Our Threat Analytics service is an integral addition to our enterprise application protection solution."

The potential revenue impact, brand damage and loss of customer trust because of an application security breach can be as devastating to an organization as any perimeter security event. Arxan's new Threat Analytics service delivers intelligence dashboards and reports via a web-based portal, offering numerous enefits to its customers:



  • Confidence through Verification – Arxan Application Protection includes Threat Analytics so that business owners can quickly understand the threat environment apps are operating in and take appropriate corrective action if/when an attack is detected
  • Proactive Response – Allows business owners to rapidly respond to attacks with appropriate countermeasures, guided by Arxan's Threat Experts and Customer Success Team
  • Contextual Security Intelligence – Threat Analytics provides awareness of an app's security posture from the moment they are deployed – including if their protection is working, who or what is putting apps at risk, and how apps are being attacked
  • Global Intelligence – Over time the operational and anonymized app intelligence data collected from over one billion apps protected by Arxan will provide a unique understanding of attack trends helping all its customers anticipate and proactively deal with the evolving threat landscape.
  • SIEM and BI Platform Integration – Easily connect threat data into existing systems using an API without requiring infrastructure additions or changes

Once Threat Analytics is deployed across the over one billion apps under protection, Arxan will be able to develop a global picture of the app threat landscape identifying attack trends and insights by OS, by application type, by industry, or by region. These insights will allow businesses to pre-empt attacks by intelligently configuring app security measures before deployment.

"Arxan Threat Analytics is fueled by the threat data and insights from the apps we protect. That's a tremendous amount of rich contextual information collected each day," says Rusty Carter, vice president of product management, Arxan. "When you combine that with our expert security research, we can provide the only comprehensive view of application threats today – and how to effectively protect against them."


[1] Gartner, Inc. "Market Insight: Security Market Transformation Disrupted by the Emergence of Smart, Pervasive and Efficient Security" by Elizabeth Kim, Deborah Kish, Avivah Litan, Ruggero Contu, Perry Carpenter, Sid Deshpande, Lawrence Pingree, Eric Ahlm, Jacqueline Heng, Dale Gardner, February 1, 2017.

Disclaimer: Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

About Arxan Technologies

Arxan, a global trusted leader providing the industry's most comprehensive application protection solutions, works with organizations looking to protect applications and to securely deploy and manage business-critical apps to the extended enterprise. Arxan currently protects more than one billion application instances across many industries including financial services, mobile payments, healthcare, automotive, gaming, and entertainment. Unlike legacy security providers that rely on perimeter-based barriers to keep bad actors out or that require device management controls, Arxan products protect at the application-level from the inside out. This approach protects the source and binary code to expand the corporate perimeter of trust. Arxan provides a broad range of patented security capabilities such as a dynamic app policy engine, code hardening, obfuscation, white-box cryptography and encryption, and threat analytics. Founded in 2001, Arxan is headquartered in North America with global offices in EMEA and APAC. For more information, please visit www.arxan.com or follow @Arxan on Twitter.

 

Cision View original content:http://www.prnewswire.com/news-releases/arxans-unique-new-threat-analytics-service-helps-companies-stay-ahead-of-emerging-application-threats-300623204.html

SOURCE Arxan


[ Back To TMCnet.com's Homepage ]