Request a Demo

Search results for:

Cynet Starts Strategic Cybersecurity Innovation Cooperation with Allianz in the Field of Threat Detection and Response

Cynet Starts Strategic Cybersecurity Innovation Cooperation with Allianz in the Field of Threat Detection and Response

Continuous Innovation to Stay at Eye Level with Attackers Using Holistic Security Platform

NEW YORK, New York April 9, 2019 Cynet, pioneers of award-winning automated threat discovery and mitigation solutions (https://www.cynet.com), today announced that the company will cooperate with Allianz to accelerate and target innovation that meets the needs of global corporations. Cyber risks have become one of, if not the top risk for companies in the insurance industry and beyond.

Allianz is a global insurer, asset manager and major global corporation with only intangible products, based entirely on information. Consequently, excellent information security management is absolutely vital for Allianz to mitigate the proliferation of cyber risks. Successful information security management includes the phases of prevention, detection, response and recovery. In the Dow Jones Sustainability Index, Allianz was ranked top in class for information security. However, a widespread and diverse corporation offers many entry points, where even the best preventative mechanisms might at some time fail.

Information security experts at Allianz are well aware that protecting the company requires continuous innovation and in all phases is indispensable. Attacks are becoming more numerous and more sophisticated by the second. If they pass the outer barriers of defense, not only is it difficult to detect them, but even tougher to fight them. Once attackers are able to get inside the company’s network, they move with high speed throughout the infrastructure, changing their tactics quickly. As the organization operates to stay at eye level with potential attackers, this can only be done by combining and orchestrating the capabilities of strong partners due to the high complexity and rate of change.

“The old analogy of extinguishing a fire falls short – it’s more like a war, where each side continuously adapts its actions and brings new weapons to the battlefield, trying to trap the antagonist,” says Ralf Schneider, Group CIO of Allianz.

“The Cynet solution can identify, block and respond to any kind of attack across all endpoints, servers and clients. This means attacks can be detected and fought with minimal time lag directly on the endpoint before they reach deeper into the organization, similar to treating an injury on a leg or arm before the bacteria spreads into the blood and vessels,” said Eyal Gruner, CEO and co-founder of Cynet. “Once an attack is detected in one place, Cynet immediately searches objects in the proximity for similar attack patterns. Same as with the injury, in information security, proactive behavior is a matter of survival. Screening activities are documented in an audit-proof way, creating maximum transparency and safeguarding the privacy of device users.”

About Cynet
Cynet is a security platform that protects organizations from breaches by automated discovery and mitigation of all threat vectors across all attack stages. Cynet is the first solution that protects the entire environment, by correlating users, files, network traffic and host activities with a complete set of threat prevention and detection tools joined by pre-set and custom auto-remediation policies for post-compromise activity. By unifying all aspects of breach protection in a single interface, Cynet eliminates the need for multi-product security stacks, and the dependency on high-level security skills.

 

 

See Cynet 360 AutoXDR™ in Action

Prefer a one-on-one demo? Click here

By clicking next I consent to the use of my personal data by Cynet in accordance with Cynet's Privacy Policy and by its partners