APJ News Security

Akamai Technologies’ New Service and Tools to Stop Advanced Threats

Pavel-Gurvich

Akamai Hunt and Akamai Agentless Segmentation help customers reduce attack surface and time to remediation.

Akamai Technologies introduced the Akamai Hunt security service. The service enables customers to capitalise on the infrastructure of Akamai Guardicore Segmentation, Akamai’s global attack visibility, and expert security researchers to Hunt and remediate the most evasive threats and risks in their environments. Akamai also released Agentless Segmentation, helping Akamai Guardicore Segmentation customers extend the benefits of Zero Trust to connected IoT and OT devices that aren’t capable of running host-based security software.

As organisations embrace digital transformation and workforces continue to evolve, ransomware and other advanced attacks are still a threat to business continuity and overall brand trust, costing more than $20 billion in 2021 alone. To combat these threats, IT administrators must take new approaches to safeguard their networks, intellectual property and employees through the Zero Trust frameworks and microsegmentation to stop lateral movement within the network.

“Microsegmentation is proven to defend against ransomware and other attacks by greatly reducing attack surfaces in complex and dynamic environments,” said Pavel Gurvich, Senior Vice President and General Manager, Enterprise Security at Akamai. “These new offerings for Akamai Guardicore Segmentation customers will extend protection to devices that have historically been difficult to secure and will provide the extra visibility and analysis necessary to fend off the most evasive threats.”

Related posts

Cisco reimagines security with Hypershield

enterpriseitworld

Schneider Electric collaborates with NVIDIA

enterpriseitworld

Change of Guards at F5

enterpriseitworld
x