By using tdwi.org website you agree to our use of cookies as described in our cookie policy. Learn More

RESEARCH & RESOURCES

Cyera Launches Data Incident Response Service

Enables enterprises to minimize the blast radius of data incidents, determine materiality, accelerate remediation, and meet new reporting requirements.

Note: TDWI's editors carefully choose vendor-issued press releases about new or interesting research and services. We have edited and/or condensed this release to highlight key study results or service features but make no claims as to the accuracy of the vendor's statements.

Cyera, a leader in data security, had announced the Cyera Incident Response Service. This retainer-based service is staffed by a team of experienced incident responders who leverage Cyera's market-leading data security solution to bring the critical data insights and context needed to respond to incidents with speed and focus and determine what data matters most.

When incidents arise, cybersecurity leaders are on the clock to determine the level of risk to which the organization is exposed. However, the risk impact depends heavily on the importance of the data. CISOs spend too much time chasing incidents without understanding the impacted data and the overall materiality of a breach. Cyera’s new service changes that.

“We thought long and hard about the most important aspect when it comes to incident response, and we interviewed dozens of customers,” said Nathan Smolenski, head of risk and incident response services at Cyera. “The answer we kept coming to was simple: protecting sensitive data.”

Many incident response services are centered around who the bad actor is, determining if the threat persists, and ensuring the threat is eradicated. Cyera uniquely approaches the problem. The Cyera Incident Response Service discovers what data was impacted by the breach, where the data was stored, who had access to it (human and non-human entities), what the data was used for, and the materiality of the incident.

This service comes at a time in the macro security landscape where this level of data insight and precision is more essential than ever as the new Securities and Exchange Commission’s four-day disclosure rule takes effect. 

The service is comprised of an elite set of cybersecurity professionals who leverage Cyera’s data security platform to lead customers through a swift data incident response process and help to minimize the blast radius to prevent additional data risk.

When a data incident is detected, the Cyera Incident Response Service team will conduct a full incident analysis to define the extent of the breach and sensitive data impacted for customers of the service, which includes:

  • Identifying immediate areas of focus for impact analysis
  • Performing prioritized data-store scans to classify data and determine environment posture
  • Detecting and analyzing areas of impact
  • Developing a mitigation plan
  • Determining the materiality of an incident
  • Reviewing and improving the data governance strategy
  • Guiding mitigation implementation to improve data security posture

To learn more, visit Cyera Incident Response Service.

TDWI Membership

Get immediate access to training discounts, video library, research, and more.

Find the right level of Membership for you.