May 30, 2019

SafeBreach Joins Microsoft Intelligent Security Association

SUNNYVALE, CA – May 30, 2019 (GLOBE NEWSWIRE). SafeBreach, a leader in breach and attack simulation, today announced that it has joined the Microsoft Intelligent Security Association, a collaborative initiative to help organizations defend against increasingly sophisticated, fast moving threats worldwide.

The collaboration between SafeBreach and Microsoft will enable customers to safely simulate cyber-attacks to validate their security controls are working as expected. This will enhance the efficacy of their endpoint security and create a higher level of confidence in their overall security program. The integration of SafeBreach and Microsoft Defender Advanced Threat Protection (ATP), a unified endpoint protection platform, will enable both enterprise and cloud customers to measure their security posture, configure their policies to meet their needs, continuously validate their Microsoft Defender ATP deployments, and respond to threats faster and more efficiently.

“SafeBreach’s Hacker’s Playbook™ of attack methods and scenarios is the richest in the industry, and we are excited to bring this unique capability to the Microsoft Intelligent Security Association and all Microsoft Defender ATP customers,” said Itzik Kotler, CTO and Co-Founder of SafeBreach. “Control validation is a key capability that enables security teams to maximize the full potential of the controls they’ve deployed, and with the collaborative approach of the Microsoft Intelligent Security Association, it will create a new and exciting offering.”

“We are pleased to have SafeBreach bring their expertise and intelligence to the Microsoft Intelligent Security Association to advance the efficacy of our customers’ endpoint security controls,” said Ryan McGee, Director of Product Marketing for Security at Microsoft Corp. “They share our commitment to collaboration within the cyber security community to improve our customers’ ability to predict, detect, and respond to threats faster.”

About SafeBreach

A pioneer in the Breach and Attack Simulation (BAS) market, SafeBreach is the world’s most widely used continuous security validation platform. The patented platform automatically and safely executes thousands of attack methods to validate network, endpoint, cloud, container, and email security controls against its Hacker’s Playbook™, the world’s largest collection of attack data broken down by methods, tactics and threat actors. Founded in 2014 by experienced CISOs, hackers, and security entrepreneurs, SafeBreach makes it possible for security teams to invest wisely, protect more and mitigate risk.

Media Contact:

Merritt Group for SafeBreach – [email protected]

Subscribe to
our Newsletter