01.08.2021 Views

The Black Unicorn Report for 2021

In this Black Unicorn Report for 2021, we’ve taken a few unique cybersecurity lenses to view the market and predict the future. Note that post COVID-19, the world has turned upside down and it’s accelerated telecommuting and cloud-based apps (SaaS) expansion, moving us from 3-4% home workforce to over 51% and growing. Thus, the major attack vectors have shifted to the cloud and weaker home-computing hygiene. This has opened doors for increased revenues and visibility among those players who secure the cloud, SaaS apps and deal with weak, remote, exposed endpoints. Learn about the winners and finalists in seven key categories and get one step ahead of the next threat with their help.

In this Black Unicorn Report for 2021, we’ve taken a few unique cybersecurity lenses to view the market and predict the future. Note that post COVID-19, the world has turned upside down and it’s accelerated telecommuting and cloud-based apps (SaaS) expansion, moving us from 3-4% home workforce to over 51% and growing. Thus, the major attack vectors have shifted to the cloud and weaker home-computing hygiene. This has opened doors for increased revenues and visibility among those players who secure the cloud, SaaS apps and deal with weak, remote, exposed endpoints. Learn about the winners and finalists in seven key categories and get one step ahead of the next threat with their help.

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Secureworks® Interactive Adversary Software<br />

Coverage Tool Models Threats Against MITRE<br />

ATT&CK®<br />

Easy-to-use free MITRE mapping tool puts the power of predictive attack modeling into defenders’ hands<br />

By Michael Rosen - Director of Technical Marketing<br />

Increasingly sophisticated and widespread cybersecurity incidents have security practitioners clamoring <strong>for</strong><br />

a better approach to breach detection and remediation. Threat actors are increasingly exploiting gaps in<br />

point solutions and vulnerabilities in the supply chain, highlighting the need <strong>for</strong> organizations to model their<br />

end-to-end attack surface, while struggling with limited security staff and disparate tools. This has increased<br />

the need to quickly evaluate and deploy security solutions best suited to the environment.<br />

In a crowded space with vendors competing with each other instead of focusing on the common adversary,<br />

how can organizations cut through the noise to identify the best solutions <strong>for</strong> their needs?<br />

<strong>The</strong> new Adversary Software Coverage (ASC) tool allows users to interactively explore how<br />

Secureworks Taegis XDR maps coverage and countermeasures to the tactics and techniques used by<br />

over 500 adversarial software types against the MITRE ATT&CK framework, including the latest ATT&CK<br />

v9.<br />

With no prior exposure to XDR, users of all technical skill levels can quickly use the ASC tool to:<br />

• Model cyberattacks by threat category or malware name in advance of breaches to harden<br />

defenses<br />

• Understand attack sequences in terms of adversary software behaviors mapped to MITRE<br />

ATT&CK techniques<br />

• Visualize the end-to-end attack surface and the security tools needed to minimize exposure and<br />

reduce risk<br />

81

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!