Magazine Button
Akamai Technologies releases new service to stop advanced threats and drive Zero Trust adoption

Akamai Technologies releases new service to stop advanced threats and drive Zero Trust adoption

CloudTop Stories

Akamai Technologies, a cloud company that powers and protects life online, has introduced the Akamai Hunt security service. The service enables customers to capitalise on the infrastructure of Akamai Guardicore Segmentation, Akamai’s global attack visibility and expert security researchers to Hunt and remediate the most evasive threats and risks in their environments. Akamai also released Agentless Segmentation, helping Akamai Guardicore Segmentation customers extend the benefits of Zero Trust to connected IoT and OT devices that aren’t capable of running host-based security software.

As organisations embrace Digital Transformation and workforces continue to evolve, ransomware and other advanced attacks are still a threat to Business Continuity and overall brand trust, costing more than US$20 billion in 2021 alone. To combat these threats, IT administrators must take new approaches to safeguard their networks, intellectual property and employees through the Zero Trust frameworks and microsegmentation to stop lateral movement within the network.

“Microsegmentation is proven to defend against ransomware and other attacks by greatly reducing attack surfaces in complex and dynamic environments,” said Pavel Gurvich, Senior Vice President and General Manager, Enterprise Security at Akamai. “These new offerings for Akamai Guardicore Segmentation customers will extend protection to devices that have historically been difficult to secure and will provide the extra visibility and analysis necessary to fend off the most evasive threats.”

Akamai Hunt 

Akamai Hunt combines the infrastructure, telemetry and control of Akamai Guardicore Segmentation with the data that Akamai has by delivering much of the world’s Internet traffic.

Now customers can eliminate threats in their environment, virtually patch vulnerabilities and improve their IT hygiene. Other benefits include: 

  • Unique dataset: Rich telemetry from the customer’s environment correlated with priority global threat data enables Hunt to find evasive threats and risks.
  • Big Data analysis: Massive data is correlated and queried for suspicious and anomalous activity that other tools miss.
  • Expert investigation: Dedicated security experts investigate detections to ensure teams are not bogged down by false positives.
  • Alerts and monthly reports: Detailed alerts provide the information required for mitigation, while monthly reports provide an executive overview.
  • Guided mitigation: Hunt experts assist in the remediation of threats, patching of vulnerabilities, and hardening of IT infrastructures.

Akamai Agentless Segmentation

Securing IoT and OT devices has traditionally been a challenge for most organisations. With Akamai Agentless Segmentation organisations are now able to reduce their attack surface and enforce Zero Trust policies on devices that can’t run host-based security software. Other features include:

  • Continuous device discovery: Automatically discover new network-connected devices and execute predefined device onboarding workflows.
  • Integrated device fingerprinting: Identify, assess and categorise all connected devices to ensure that appropriate security policies are applied.
  • Visualisation of enterprise assets: View IoT and OT devices, traffic and interactions with endpoints, servers and cloud assets throughout the enterprise.
  • Agentless Zero Trust segmentation: Enforce agentless least-privilege segmentation policies and quarantine suspicious devices through direct integration with network control points.
  • Roaming device awareness: Maintain device visibility, context and control as devices move between different areas of your wired and wireless network infrastructure.
Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive