Zephyrnet Logo

Binary Defense Launches New “Phishing Response” Service with Built-In…

Date:

News Image

We developed Phishing Response to offer a next-level defense to large organizations to better protect them from sophisticated actors and the steadily evolving threats from BEC, ransomware, data extortion, credential theft and more.

Binary Defense, the leading Managed Detection and Response (“MDR”) and enterprise defense provider, today announced the official launch of its new Phishing Response service for enterprises. Led by the company’s seasoned team of cybersecurity veterans, the new service goes far beyond traditional anti-phishing solutions with more advanced and proactive capabilities, including email attack surface hardening, high fidelity intelligence correlation, threat hunting, and investigation-based detection and remediation recommendations that will significantly improve an organization’s overall defense posture.

Binary Defense is debuting this cutting-edge service at RSA Conference, where its security operations and product development teams will be available to provide individual demonstrations and assessments. (Visit Binary Defense’s team at RSAC Booth #N-5415.)

“Phishing attacks continue to be responsible for the vast majority of corporate breaches taking place in the US and around the world, and with the advent of new AI-based tools, sophisticated initial access brokers and commoditized ‘phishing kits’ sold on the Dark Web, these attacks are only going to get worse,” said Joe McMann, Head of Cyber Services for Binary Defense. “Enterprises cannot afford to rely solely on traditional email protection platforms stock configurations as they have been proven to not be enough when it comes to defending against the most serious threats and determined adversaries. We developed Phishing Response to offer a next-level defense to large organizations to better protect them from sophisticated actors and the steadily evolving threats from BEC, ransomware, data extortion, credential theft and more.”

Phishing attacks are responsible for 90% of all cyber attacks, according to CISA, and they impose significant costs for businesses. A recent https://www.ibm.com/downloads/cas/3R8N1DZJIBM report found the average cost of a breach hit a new record high of $9.44 million for US companies last year. A primary driver for these high costs is that businesses often fail to detect a successful phish and take an average of nine months to fully contain the subsequent attack.

Key Features and Benefits of ‘Phishing Response’

The Binary Defense Phishing Response service is unique in the industry as it provides unmatched capabilities in threat intelligence, technology and analyst tradecraft to substantially reduce the risk of malicious emails, while also leveraging the intelligence gleaned from these attempted attacks to enhance a company’s overall security posture.

Phishing Response service includes the following advanced features:

  • Investigation & Analysis: Full scope, documented investigation of user submitted emails and phishing alerts generated by third-party email protection software. Analysts sandbox the phish and deploy the payload to identify the tactics, techniques, and procedures (TTPs) leveraged in the attempted attack.
  • Intelligence Correlation: Key findings from this investigation are then run through the threat intelligence platform to look for more information that will help to better understand this attack and the threat it poses. For example, the team will see if indicators and TTPs point to a broader campaign under way – and if other malware variants may be used in future attacks.
  • Threat Hunting: Once a full threat intelligence assessment has been completed, Binary Defense analysts hunt through the environment for signs that this attack, or any others like it, was successfully executed and present in the environment.
  • Tactical and Strategic Actions: Following these actions, the analysts provide tactical and strategic recommendations aimed at hardening the company’s email attack surface and improving its overall defensive capabilities. This includes new or tuned detections, mitigation suggestions, remediation guidance, and identification of important attack trends and patterns.
  • Reporting and Analysis: Customized reports provide insights into the company’s most targeted users, the types of attacks targeting it and where the attacks align on the Cyber Kill Chain and MITRE ATT&CK® frameworks.

Key benefits for enterprise users:

  • Lower Email Attack Surface: Gain a stronger security posture and reduce the risk of malicious emails reaching users.
  • Streamlined Response Capabilities: Get full-scope documentation and mitigation that reduces Mean Time to Respond (MTTR) and improves security controls.
  • Attack Visibility: Identify the most targeted users in the organization, types of attacks you’re being targeted by, and where attacks align on frameworks to improve security posture over time.
  • Proactive Email Security Strategy: Receive tactical and strategic recommendations to improve security posture with new or tuned detections, remediation guidance and mitigation suggestions.
  • Improved Defense Posture: Adopt a proactive and holistic security strategy through high-fidelity intelligence correlation and advanced threat hunting operations.
  • Dedicated Phishing Team: Provides mature operational capability and efficient and scalable response for organizations that lack resources.

Learn more about the Phishing Response service at binarydefense.com or visit the Binary Defense team at RSAC 2023 (booth #N-5415).

ABOUT BINARY DEFENSE

Binary Defense is a Managed Detection and Response service provider and software developer with a Managed Open XDR model covering endpoint, network, cloud, and other log sources to supply high-fidelity threat detections. When paired with its advanced Threat Hunting, Counterintelligence, Digital Risk Protection, and Incident Response services, the company offers a comprehensive enterprise defense portfolio. Binary Defense demonstrates conclusive proof of superior capabilities in detecting intruder activity and this rapid detection combined with expert analysis and response decreases cyber risk for businesses.

Share article on social media or email:

spot_img

Latest Intelligence

spot_img