Protect your Website from Cyber Attack
unsplash_image @ Unsplash

Cynet Introduces New Tool to Identify and Remove Cybersecurity Threats: Interview with Eyal Gruner, the CEO of Cynet.

Cynet recently announced the availability of a Free Incident Response (IR) Tool to help organizations respond to and recover from cybersecurity attacks. Organizations can benefit from this free product from the pioneers in automated threat identification and mitigation, which identifies critically exposed attack surfaces and gives actionable knowledge of attacks that are now alive and active in the environment. Eyal Gruner, the CEO of Cynet, will be speaking with us about this in greater detail throughout this interview.

Please provide us with your name, a brief description of yourself, and your IT security experience.

Welcome to Cynet, my name is Eyal Gruner, and I am the company’s co-founder and co-CEO. bugs, Israel’s foremost cyber consultancy, was founded by me and I served as its CEO for several years. Before that, I served as the founder and CEO of Versace, which was bought by F5 Networks in 2013 and is now part of the Cisco Systems family. My professional career began when I was 15 years old when I hacked into my bank’s ATM to demonstrate the system’s security flaws. Since then, I’ve been inducted into Google’s Security Hall of Fame in recognition of my contributions to the security community.

What exactly is Cynet, and what exactly does your organization do?

To defend enterprises from breaches, Cynet has developed a security platform that automates the discovery and mitigation of all threat vectors at all stages of the attack lifecycle. In addition to a comprehensive set of threat prevention and detection tools, Cynet 360 includes pre-set and custom auto-remediation policies for post-compromise activity. Cynet 360 protects the entire environment by correlating users, files, network traffic, and host activities with a complete set of threat prevention and detection tools, as well as pre-set and custom auto-remediation policies for post-compromise activity. Cynet reduces the need for several security stacks and the reliance on high-level security expertise by bringing all components of breach protection together in a single interface.

Tell us about the Cynet 360 Incident Response Tool and how it works. Also, tell us about the specific solutions you are offering to customers.

The Cynet 360 Incident Response Tool responds to cybersecurity risks by automating the discovery of threats and the implementation of corrective activities. Full environmental visibility, precise threat knowledge, and comprehensive remediation actions such as the isolation of infected hosts, the disabling of compromised user accounts, the removal of malicious files, and the blocking of potentially dangerous network connections are all possible with these capabilities. Responders can also create unique remediation policies for automatic threat blocking and removal, which can be used by other responders.

What distinguishes the Cynet 360 Incident Response Tool from other Incident Response services available on the market? Is there anything you’d like to share with us about your successes?

It has only recently been announced, and success stories are still in the works, but key features that distinguish it from competitors include instant visibility into any host, file, process, logs, network traffic, or user activities as well as the acquisition of verdicts and attack scopes as well as all indicators as soon as they are discovered. Using the solution’s central management, responders can distribute various open-source IR tools throughout the environment, providing a single point of contact for the management. In addition, the solution provides accurate, real-time threat knowledge that is generated automatically by the Cynet 360 correlation engine. Responders undertake in-depth investigations and can use granular forensic tools to carry out end-to-end investigations with more efficiency. Additionally, it is feasible to proactively look for dangers by employing IOCs that are well-known and local.

When it comes to the global economy in 2019, what are the effects of cyber threats, and what are the challenges for cybersecurity professionals?

The amount of data stolen by hackers might increase by as much as 175 percent over the next five years, according to analysts’ estimates. When you include the uncertainty surrounding the global economy, it appears that 2019 will be a difficult year for cybersecurity experts. In response to these problems, Gartner has stated that responding to increasingly sophisticated and aggressive cyber-attacks cost-effectively has necessitated responders seeking incident response solutions that are tailored to today’s current information technology security environment.

What state of development is the Cynet 360 Incident Response Tool currently in, and what is next on the company’s development schedule?

A no-cost solution that is a component of the Cynet 360 security platform, the Cynet 360 Incident Response Tool is an element of the Cynet 360 security platform. It is perfect for incident response service providers and companies who want to ensure that cybersecurity assaults are identified and remedied as quickly as possible. However, while the tool itself is new, the larger platform is an established offering with hundreds of enterprise clients actively using the product. As is true of any cybersecurity system, the technology roadmap evolves in response to changes in the threat matrix over time.

Could you tell us a little bit about your professional team and support personnel?

When it comes to cybersecurity, Cynet is unique in that the company not only maintains a staff of developers, but also a full team of expert support professionals who are available around the clock to assist customers with urgent cybersecurity concerns. Cynet’s extensive team is capable of supporting large enterprise systems and support requirements as needed.

Do you have any further information you’d want to share with our readers?

Cyber protection solutions have proven to be both effective and resilient in the face of increased cyber threats in recent years. The problem now is to integrate all of these technologies into a solution that is simple to deploy and operate by typical IT-security teams while retaining a high level of resilience and efficiency for the product. The transformation of cyber defense into a commodity will enable a significant, cross-industry improvement in businesses’ resistance to cyber attacks – both common and advanced versions – in the future. The Cynet 360 platform was created to achieve just that goal in mind.