Feb 14, 2017

SafeBreach Announces Strategic Reseller Agreement with HPE to Bring Automated Security Validation to Global Enterprise Market

Sunnyvale, CA – February 14, 2017. SafeBreach, the leading provider of continuous security validation, today announced that the company has signed a strategic reseller agreement with Hewlett Packard Enterprise (HPE), making the SafeBreach platform available to HPE enterprise and government customers worldwide. Hewlett Packard Pathfinder is an investor in SafeBreach and participated in the company’s \$15 million Series A funding round in July 2016.

With cybercrime on the rise globally and a trend toward more stringent information security and data privacy regulations – such as the European Union’s General Data Protection Regulation (GDPR) – security teams are challenged to ensure that the existing security defenses they have deployed are not only working properly, but adhering to security and compliance standards.

Today, organizations rely on point-in-time snapshots to provide a measure of their current security posture. Thus, their ability to know if they are truly secure and adhering to compliance standards, are limited in providing an accurate understanding of their risk. The SafeBreach platform, in combination with the Hacker’s PlaybookTM of breach methods, gives security operations center (SOC) teams the adversary’s perspective to continually quantify security risks and validate the efficacy of security controls. SafeBreach’s pioneering efforts in continuous security validation addresses the needs of global enterprises who want an active assessment of their security defenses as well as those struggling to measure the risk of their current environment.

SafeBreach is also now a part of the HPE Technology Alliances Program (TAP), enabling security operations teams to consume SafeBreach events and alerts on the HPE Security ArcSight Security Information and Event Management (SIEM) solution. Once fully integrated into a customer’s environment, the combined SafeBreach and HPE Security ArcSight solution will help empower organizations to quantify their current risk via the SafeBreach platform and then quickly pivot into steps towards remediation and mitigation.

“Today’s enterprise is at risk from aggressive and motivated threat actors determined to steal high value intellectual property, private data and other digital assets. In response, governments worldwide are imposing more stringent regulations intended to better protect the public from the effects of a data breach,” said Itzik Kotler, CTO and co-founder at SafeBreach. “The SafeBreach platform addresses both situations with technology that simulates hackers’ set of breach methods to identify issues, while helping companies avoid the regulatory penalties associated with non-compliance.”

“As cybercriminals continue to increase in speed and sophistication, organizations must not only understand their potential vulnerabilities, but also respond to attacks at scale,” said Chandra Rangan, Vice President Product Marketing, HPE Software, Hewlett Packard Enterprise. “SafeBreach’s continuous security validation platform offers a strong complement to the ArcSight SIEM solution, helping customers quickly identify their risk posture, and then turn potential threats into actionable insights that enable security analysts to respond and remediate in real-time.”

SafeBreach is exhibiting this week at the RSA Conference. Stop by booth N2905 to learn more.

The SafeBreach centralized management system incorporates the complete Hackers’ Playbook of breach methodologies, and manages a distributed network of breach simulators from a centralized location. SafeBreach simulators perform the role of the attacker, simulating traffic within the cyber kill chain. For example, to simulate breach methods for a Payment Card Industry (PCI) credit card exfiltration use case, breach methods are executed between simulators placed in the PCI segments and other segments, including the cloud and Internet.

About SafeBreach

A pioneer in the Breach and Attack Simulation (BAS) market, SafeBreach is the world’s most widely used continuous security validation platform. The patented platform automatically and safely executes thousands of attack methods to validate network, endpoint, cloud, container, and email security controls against its Hacker’s Playbook™, the world’s largest collection of attack data broken down by methods, tactics and threat actors. Founded in 2014 by experienced CISOs, hackers, and security entrepreneurs, SafeBreach makes it possible for security teams to invest wisely, protect more and mitigate risk.

Media Contact:

Merritt Group for SafeBreach – [email protected]

Subscribe to
our Newsletter