Arista Networks Attack Surface Assessment: AI-driven threat hunting and incident response expertise

Arista Networks announced an Attack Surface Assessment, an advanced security service delivered through the recent acquisition of Awake Security.

This new offering identifies cyber security risks from devices, users or third-party systems, especially those that go unmonitored today since they are beyond the visibility of the security team.

Designed and delivered by experts who have responded to some of the world’s most consequential breaches, this assessment focuses on detecting and evicting the attacker rapidly.

“CIOs are becoming increasingly concerned about security as it has become more complex,” stated Golan Ben-Oni, CIO, IDT Corporation.

“To make matters worse, sponsored groups can steal intellectual property and attack resources that are now in the wild. Big companies and banks are still getting hacked and technologies like IoT are huge threats. We need to reboot security and make it simple to manage. I believe Arista Networks is simplifying security.”

Arista’s new assessment service is a fitting example of simplified security. It proactively finds threats to devices and applications known to the IT and security teams, as well as shadow IT and unmanaged infrastructure across client to campus, data center and cloud.

“Sophisticated threats are no longer reliant on traditional malware,” said Rahul Kashyap, Vice President and General Manager, Arista’s NDR Security Division. “The recent supply chain attacks have exposed gaps in security programs. This new offering reinforces our commitment to help our customers defend against Sunburst and future threats.”

Secure client to cloud networking

Fundamental to addressing those gaps is understanding the broad digital attack surface organizations expose, from client to cloud networks. The Attack Surface Assessment provides customers access to the industry-leading NDR platform to proactively discover, detect and respond to threats targeting digital assets within the organization.

Unlike other security technologies that merely identify malicious behavior, the Awake Security Platform goes beyond to separate the known good and identifies any malicious intent lurking in between.

With this cognitive knowledge, Arista and Awake experts then perform threat hunting to uncover signs of highly targeted attacks as well as systemic weaknesses that open an organization to risk. The assessment also includes an incident response retainer in case a breach is uncovered.

The industry is dealing with the complexity of attacks that permeate cloud, security and networking assets. Arista’s network-based approach delivers detection and response for IT, IoT, shadow IT and infrastructures across client to campus, data center and cloud.

Don't miss