Code42® Incydr™ Data Protection Detects Organizations’ Unknown Threats with New Risk Detection Workflow

New Mechanism Surfaces Unknown Risks and Enhances Efficiency for Security Analysts


NATIONAL HARBOR, Md., June 04, 2024 (GLOBE NEWSWIRE) -- Code42 Software, Inc., the leader in data loss and insider threat protection, today announced at Gartner Security & Risk Management Summit that it has enhanced the Incydr data protection solution by adding a risk detection workflow that detects previously unknown risks and recommends new actions, providing security teams with stronger visibility into unknown threats.

Facing industry headwinds, including surging cybersecurity threats as well as a cybersecurity workforce shortage and skills gap, security analysts have limited time and resources to respond to insider-driven data loss incidents. Further, insider threats are costly; on average, insider-driven data exposure, loss, leak, and theft cost companies $15 million per incident. These costs are compounding, as there has been a 28% increase in insider-driven data exposure, loss, leak, and theft events since 2021.

With an enhanced detection workflow, Code42 Incydr data protection saves analysts time and resources by automatically surfacing important risks and recommended actions. This enhancement ensures the solution protects against both known and unknown risks. While customers may easily create custom alert rules to identify their known risks for key use cases, many unknown risks may currently evade customers due to the evolving nature of technology.

“Traditional data loss prevention tools only protect corporations against known risks,” said Dave Capuano, Senior Vice President of Product Management, Code42. “But as new technologies enter the workforce weekly, there are infinite unknown ways employees can share and exfiltrate corporate data. Incydr data protection can now easily surface your known and unknown risks so busy practitioners know where to start. For example, if there isn't an alert rule configured to highlight when a departing employee shares files with a non-corporate Box account, Incydr's data protection analytics will surface a system-generated alert for this activity. With this new feature, you can be confident that your organization is safeguarded – even from the risks you don’t know about.”

The Code42 Incydr detection workflow provides the following key benefits for security professionals:

  • Surfacing risky activity based on prioritization analytics to uncover and act upon unknown risk
  • User interaction and event-based analytics enable the model to continuously improve analyst workflow, reducing alert fatigue and ensuring focus on high-risk activity
  • Integrated controls that automate response to everyday mistakes, block the unacceptable, and free up your time to investigate the most important cases

With no policy creation, management, or updates required, analysts can focus on the risks that matter most to their business.

Availability
The Risk Recommendation workflow within the Code42 Incydr solution is available in early access for all customers.

Additional Resources

About Code42

Code42 is the leader in data loss and insider threat protection. Native to the cloud, Code42® Incydr™ data protection rapidly detects data exposure, loss, leak, and theft and speeds incident response – all without lengthy deployments, complex policy management, or disrupting employee productivity. The solution offers a complete range of response solutions, including automated microlearning modules for accidental non-malicious risk, case management for efficient investigation collaboration, and automated blocking for the highest-risk use cases. Code42’s IRM Program Launchpad helps organizations get up and running quickly to ensure success and return on investment.

With Code42, security professionals can protect corporate data and reduce data loss from insiders while fostering an open and collaborative culture for employees. Innovative organizations, including the fastest-growing security companies, rely on Code42 to safeguard their ideas. Code42’s data protection solution is FEDRAMP-authorized and can be configured for GDPR, HIPAA, PCI, and other compliance frameworks. Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NewView Capital, and Split Rock Partners. Code42 has played a defining role in developing a vision and requirements for the IRM category and is a founding member of the Insider Risk Community.

The Company has several offices across the United States, and its clients include the most recognizable security, technology, manufacturing, and life sciences organizations, such as CrowdStrike, Okta, Lyft, BAYADA Home Health Care, Rakuten, Sumo Logic, MacDonald-Miller, MACOM, Ping Identity, Shape Technologies, and Snowflake.

© 2024 Code42 Software, Inc. All rights reserved. Code42 and Incydr are trademarks or registered trademarks of Code42 Software, Inc. in the United States and other countries. All other marks are properties of their respective owners.

Contact

Offleash PR for Code42
Code42@offleashpr.com