VSTECS HPE Proliant Servers Header Top
SM Supermall WatchSM
HPE Proliant Server Pencil Bar Right
HPE Proliant Server Pencil Bar Left

ExtraHop Urges Organisations to Adopt Shields Up Guidance, Offers Complimentary Readiness Assessment

ExtraHop Urges Organisations to Adopt Shields Up Guidance, Offers Complimentary Readiness Assessment

ExtraHop, the leader in cloud-native network detection and response, today announced that it will offer a complimentary Shields Up assessment for qualified organisations. The Russian invasion of Ukraine has put the world on high alert for retaliatory cyberattacks. Government agencies around the world have issued cybersecurity guidance to help organisations stay secure. The assessment will help enterprises align with and effectively implement the guidance from organisations such as CISA, ENISA, CERT-EU, ACSC, and SingCERT, providing real-time insight into readiness gaps such as insecure protocols, vulnerable devices, and cloud misconfigurations, as well as AI and behaviour-based detection of attack patterns and lateral movement. Armed with this intelligence, security teams can zero in on, investigate, and respond to malicious activity before it results in significant impact for their organisation. 

The use of outdated protocols is still rampant even within sophisticated organisations. A recent ExtraHop survey revealed that 64% of organisations admit that half (or more) of their cybersecurity incidents are the result of their own outdated IT security postures while 68% are still running SMBv1, the protocol exploited in major attacks like WannaCry and NotPetya. At the same time, adversaries are actively avoiding detection with the use of increasingly sophisticated attack tactics, including hiding within encrypted protocols, to mask the exploitation of known but unpatched vulnerabilities such as Spring4Shell.

“ExtraHop, alongside its partners, want to help organisations in Asia prepare for what may come,” said Kenneth Chen, VP of Asia, ExtraHop. “With rising global tensions and cybersecurity threats reaching new levels, nation state actors from around the globe see an opportunity to wreak havoc and gain access to organisations. We are poised to help businesses shore up their cyber defenses and implement guidance from National Emergency & Response Teams across the region such as SingCERT to protect their network by under-covering visibility gaps and use of outdated protocols and software versions.” 

The Shields Up assessment will allow organisations to:

Discover all ports and protocols in use and identify insecure protocols and weak encryption,

Find all internet-facing assets inside firewalls accepting external connections,

Identify all cloud and SaaS services sending and receiving traffic,

Locate instances of unpatched devices with known vulnerabilities, including Spring4Shell, Log4Shell, and PrintNightmare.

Interested organisations are invited to sign up for their complimentary assessment today.

Loading

About The Author

Raymund Ravanera is an accomplished and experienced graphic designer with almost 20 years of creative expertise working in the graphic design industry. He loves the latest gadgets, food and movies. Currently, he owns and manages megabites.com.ph, an online technology and lifestyle blog since 2015.

Related posts