By using tdwi.org website you agree to our use of cookies as described in our cookie policy. Learn More

RESEARCH & RESOURCES

Cyera Extends Data Security to On-Premises Databases and File Shares

Customers can now use Cyera to discover data, classify, detect, and remediate data security and privacy issues across any environment.

Note: TDWI's editors carefully choose vendor-issued press releases about new or upgraded products and services. We have edited and/or condensed this release to highlight key features but make no claims as to the accuracy of the vendor's statements.

Cyera, a leader in data security, has extended its coverage from SaaS, DBaaS, and IaaS environments to include on-premises databases and file shares. This expansion further increases customers' understanding of their data, its associated risks, and how to protect it. Although Cyera is a cloud-first and cloud-native company, the reality of enterprise customers is that their data doesn’t solely reside in cloud services. Cyera’s solution now covers data everywhere in a single pane of glass.

According to Synergy Research, on-premises data centers represent 40% of the world's total data storage capacity; the cloud holds 60%. This continued use of on-premises data centers is driven by the need for enterprise teams to support legacy or customized applications, compliance with regulatory frameworks to reduce fines, and the desire to securely manage highly sensitive assets within their own facilities, among other factors.

With this new extension, Cyera delivers an elegant, easy-to-deploy solution that integrates on-premises data into its cloud-native platform. A single, lightweight connector allows Cyera to scan multiple data stores in the customer’s on-premises environment while still leveraging its existing AI-powered data discovery and ML-based learned classification capabilities, avoiding the complexity challenges customers face with legacy data security services.

Cyera automatically and continuously scans and gains deep knowledge of the data’s context to learn what data exists, where it is located, who can access it, and whether it is at risk across all environments and platforms. Cyera now detects exposures anywhere and supports mitigation by applying the proper security controls at the speed and scale of the cloud.

“Complexity is the enemy of security. We have extended coverage to on-premises databases and file shares in a way that places minimal burden on security teams or the network. No new hardware, patching, or people are required. Customers enjoy rapid time to value because they can leverage the same Cyera data security engine used to cover hybrid cloud data. One solution covers all data everywhere. Our goal is to enable the secure and optimal use of the company’s data with minimal effort and friction,” said Yotam Segev, Cyera co-founder and CEO.

To learn more, visit www.cyera.io.

TDWI Membership

Get immediate access to training discounts, video library, research, and more.

Find the right level of Membership for you.