Mitigate Security Risks On-Premise and in the Cloud with StealthBits new release StealthAUDIT 10.0

,

 

Stealthbits recently announced the release of their most ambitious and impressive security platform – StealthAUDIT v10. With security professionals across the world struggling to keep up with the ever-increasing pressure to defend their organisations from evolving and sophisticated threat attacks, its essential to have visibility into every part of their systems. 

With StealthAUDIT v10, Stealthbits delivers an essential security platform for that is essential for any organisation to have full insight and notice from any imminent threats and visibility into vulnerabilities present in hard to monitor repositories 

StealthAUDIT v10’s release highlights include:  

Shadow Access Rights Analysis: Shadow Access Rights analysis provides an incomparable insight into dangers that lurk beneath the surface. Security staff can explicitly identify attack paths threat actors take to move laterally, escalate privileges and compromise entire domains. 

AWS S3 and Azure SQL Database Support: StealthAUDIT v10 expands support for two of the cloud’s most commonly used object storage database platform solutions. With the expansion of the support, StealthAUDIT now services thousands of enterprises globally. This means even more comprehensive platform support, and a “single pane of glass” view into user access, activity and sensitive data across an entire organisational landscape

Structured Data Security Assessment: Understanding and proactively identifying risks at the application layer, the operating system layer and the database layer is imperative to protecting the sensitive data cyber intruders seek to locate and exfiltrate from an organization. New structured data security assessment reports within StealthAUDIT 10.0 highlight the scope of the audited environment and categorize threats to High, Medium, and Low Severity findings in a simple report. Security professionals can quickly prioritize vulnerabilities to be remediated, saving time and ensuring holistic database security regardless of location

Improved and Enhanced User Experience:  StealthAUDIT v10’s redesign also brings a consistent look and feel across all web-based interfaces within Stealthbits’ portfolio, which multi-product users will enjoy and appreciate as they navigate across products. StealthAUDIT v10’s also includes improved web reporting and ease of use and an upgrade to a more modern aesthetic. 

Apart from the features listed above StealthAUDIT v10 includes comprehensive updates across a wide spectrum of systems. 

Use StealthAUDIT v10 capabilities to do more for the cybersecurity of your organisation.

Read the full release notes from Stealthbits and get a full overview on their Insider Security Blog  HERE

Interested in seeing the capabilities of StealthAUDIT? Request a Demo 

 

Source: Insider Threat Security Blog. https://blog.stealthbits.com/announcing-stealthaudit-10-0-mitigating-security-risks-on-premises-and-in-the-cloud/