Akamai Hunt and Akamai Agentless Segmentation Help Customers Reduce Attack Surface and Time to Remediation

CAMBRIDGE, Mass., March 7, 2023 /PRNewswire/ -- Akamai Technologies, Inc. (NASDAQ: AKAM), the cloud company that powers and protects life online, today introduced the Akamai Hunt security service. The service enables customers to capitalize on the infrastructure of Akamai Guardicore Segmentation, Akamai's global attack visibility, and expert security researchers to Hunt and remediate the most evasive threats and risks in their environments. Akamai also released Agentless Segmentation, helping Akamai Guardicore Segmentation customers extend the benefits of Zero Trust to connected IoT and OT devices that aren't capable of running host-based security software.

Akamai Hunt - How It Works

As organizations embrace digital transformation and workforces continue to evolve, ransomware and other advanced attacks are still a threat to business continuity and overall brand trust, costing more than $20 billion in 2021 alone. To combat these threats, IT administrators must take new approaches to safeguard their networks, intellectual property and employees through the Zero Trust frameworks and microsegmentation to stop lateral movement within the network.

"Microsegmentation is proven to defend against ransomware and other attacks by greatly reducing attack surfaces in complex and dynamic environments," said Pavel Gurvich, Senior Vice President and General Manager, Enterprise Security at Akamai. "These new offerings for Akamai Guardicore Segmentation customers will extend protection to devices that have historically been difficult to secure and will provide the extra visibility and analysis necessary to fend off the most evasive threats."

Akamai Hunt

Akamai Hunt combines the infrastructure, telemetry and control of Akamai Guardicore Segmentation with the data that Akamai has by delivering much of the world's internet traffic.

Now customers can eliminate threats in their environment, virtually patch vulnerabilities, and improve their IT hygiene. Other benefits include:

  • Unique Dataset: Rich telemetry from the customer's environment correlated with priority global threat data enables Hunt to find evasive threats and risks.
  • Big Data Analysis: Massive data is correlated and queried for suspicious and anomalous activity that other tools miss.
  • Expert Investigation: Dedicated security experts investigate detections to ensure teams are not bogged down by false positives.
  • Alerts and Monthly Reports: Detailed alerts provide the information required for mitigation, while monthly reports provide an executive overview.
  • Guided Mitigation: Hunt experts assist in the remediation of threats, patching of vulnerabilities, and hardening of IT infrastructures.

For more information about Akamai Hunt join the Akamai webinar on March 23 at 12:00 p.m. ET or click here.

Akamai Agentless Segmentation

Securing IoT and OT devices has traditionally been a challenge for most organizations. With Akamai Agentless Segmentation organizations are now able to reduce their attack surface, and enforce Zero Trust policies on devices that can't run host-based security software. Other features include:

  • Continuous Device Discovery: Automatically discover new network-connected devices and execute predefined device onboarding workflows.
  • Integrated Device Fingerprinting: Identify, assess, and categorize all connected devices to ensure that appropriate security policies are applied.
  • Visualization of Enterprise Assets: View IoT and OT devices, traffic, and interactions with endpoints, servers, and cloud assets throughout the enterprise.
  • Agentless Zero Trust Segmentation: Enforce agentless least-privilege segmentation policies and quarantine suspicious devices through direct integration with network control points.
  • Roaming Device Awareness: Maintain device visibility, context, and control as devices move between different areas of your wired and wireless network infrastructure.

Akamai Agentless Segmentation will be available for Akamai Guardicore Segmentation customers in Q2 2023.

About Akamai

Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. With the world's most distributed compute platform — from cloud to edge — we make it easy for customers to develop and run applications, while we keep experiences closer to users and threats farther away. Learn more about Akamai's security, compute, and delivery solutions at akamai.com and akamai.com/blog, or follow Akamai Technologies on Twitter and LinkedIn.

Media Contact:
Craig Sirois
214-405-2335
csirois@akamai.com

Akamai Technologies, Inc. logo (PRNewsfoto/Akamai Technologies, Inc.)

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/akamai-technologies-releases-new-service-and-tools-to-stop-advanced-threats-and-drive-zero-trust-adoption-301764064.html

SOURCE Akamai Technologies, Inc.

Copyright 2023 PR Newswire

Akamai Technologies (NASDAQ:AKAM)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more Akamai Technologies Charts.
Akamai Technologies (NASDAQ:AKAM)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more Akamai Technologies Charts.