Cyderes: The New Powerhouse in Managed Cybersecurity

Cyderes: The New Powerhouse in Managed Cybersecurity
Bringing Two Industry Leaders Together

Toronto (June 6th, 2022) — Robert Herjavec, star of ABC’s Emmy award-winning show Shark Tank and former CEO of #1 ranked MSSP Herjavec Group, announces Cyderes, the newly formed rebrand of Herjavec Group and Fishtech Group. Cyderes brings together two industry-leading managed service providers and creates a new category leader in the MSSP, MDR, XDR, and co-managed SIEM markets.

Funds advised by Apax partners, a $60 billion global private equity advisory firm, who in 2021 made a majority investment in Herjavec Group, later doubled down on that investment with the previously announced merger of Fishtech Group. Rohan Haldea, Partner, Apax commented “It’s a rare opportunity to bring together two industry leaders into one market-defining company. The cybersecurity market continues to grow at unprecedented rates – and Cyderes will quickly become the industry standard for enterprises looking for greater assurance with their risk and cyber requirements.” The Apax Funds continues as the majority investor along with Gary Fish (former CEO of Fishtech), now Cyderes board members together with Robert Herjavec, Cyderes CEO (and continued board member).

Cyderes, which stands for “cyber defense and response,” uses its proprietary, cloud-first technology platform called CNAP (Cloud Native Analytics Platform) to help enterprises tackle the world’s biggest cyberattacks with more than 800 security professionals operating out of six state-of-the-art global security operations centers. As enterprises acquire ever-increasing security platforms (ex. Google, Microsoft, Splunk, Crowdstrike, CyberArk, SailPoint, Okta), the need for focused companies, such as Cyderes, to manage those disparate technologies and provide assurance becomes even greater. Security as a Service (SaaS) is quickly becoming the desired outcome as cyber threats grow at unprecedented rates. Cyderes is in fact a market leader when it comes to the rapidly growing identity & access management (IAM) space, combining managed services around SIEM and identity platforms in addition to a full suite of IAM solutions.

In its first quarter (Q1/22) operating as a combined entity, Cyderes saw an incredible 340% ARR growth and added over 125 new hires to what is already one of the world’s largest managed security engineering teams. The combined entity won several multi-million dollar deals across its solution set.

“Across the current geopolitical landscape, we are seeing an acceleration of cyber threats like never before, and enterprises are struggling to keep up. Our customers trust us to focus on their threats, so that they can focus on their business,” said Herjavec, CEO of Cyderes. “This is a big moment for us and for our clients – I couldn’t be more thrilled to launch the Cyderes brand. We are building a global market leader, with a world-class team in the highly fragmented managed security sector.”

The combined company’s new brand will be effective June 13th, 2022, with the launch of Cyderes.com.

About Cyderes
As the #1 MSSP in the world (Cyber Defense Magazine’s 2021 Top MSSPs List), Cyderes is a global cybersecurity powerhouse offering comprehensive solutions in managed security, identity and access management, and professional services for the modern enterprise. Cyderes provides the people, processes, and technology to manage risk, and detect and respond to any threats – in ways that are better, faster, more cost-effective, and more scalable than traditional in-house solutions. Cyderes has six security operations centers across the United States, Canada, the United Kingdom, and India.

About Apax
Apax Partners LLP (“Apax”) is a leading global private equity advisory firm. For nearly 50 years, Apax has worked to inspire growth and ideas that transform businesses. The firm has raised and advised funds with aggregate commitments of more than $60 billion. The Apax Funds invest in companies across four global sectors of Tech, Services, Healthcare and Internet/Consumer. These funds provide long-term equity financing to build and strengthen world-class companies. For further information about Apax, please visit www.apax.com.

Media Contact:

Justine Teplycky
jteplycky@herjavecgroup.com


CYDERES Announces Upgrades to Cloud Native Analytics Platform (CNAP)

Partnership with Google Cloud Continues to Revolutionize SIEM and SOC Landscape

Kansas City, MO (August 23, 2021) — CYDERES, the Security-as-a-Service division of Fishtech Group and a Top 25 MSSP, today announced significant upgrades to its proprietary Cloud Native Analytics Platform (CNAP) with a 2.0 release adding BigQuery and Looker integrations among other customer-value driven enhancements.

CYDERES 24/7/365 security-as-a-service solutions continue to enable organizations to automate and operationalize their security programs to drive unique business outcomes at a fraction of the cost of legacy solutions.

A pre-assembled cybersecurity SaaS offering built on Google Cloud Security’s Chronicle, CNAP has served as an ideal Google Cloud Platform (GCP) service for organizations looking to replace their legacy SIEM or implement Next-Gen Security Analytics, Threat Detection, and Response Capabilities.

CNAP harnesses the speed and power of Chronicle while layering on vital operational functionality with threat detection rules, dashboards and reporting, investigation and hunt capabilities, ticketing system integrations, and a broad range of custom triage workflows and playbooks that scale across petabytes of customer logs in real-time.

As part of CYDERES CNAP 2.0 launch program, new and existing clients’ UDM parsed security telemetry data in Google Chronicle now leverages industry leading big data analytics tools, BigQuery and Looker, for both pre-built and customized dashboards to easily visualize data ingestion and health, IOC matches, threat detections, authentication events, and much more.

Leveraging experience with clients across the vertical landscape, CYDERES expert team has built unique industry-specific dashboards to empower and accelerate data-driven security outcomes so that organizations can regain their focus on overall growth.

“The continued enhancements to CYDERES CNAP truly enable our customers to experience the power of security analytics at hyperscale and efficiency. The enhanced visualizations alongside the ability to perform millisecond queries across 6 months of telemetry with unmetered ingestion is a game-changer for organizations seeking to modernize their detection and response capabilities.”, said Eric Foster, President, CYDERES.

CNAP clients leverage Google Cloud’s full suite of Autonomic Security Operations, an adaptive, agile, and highly automated approach to threat management, but also additional functionality to build machine learning models, parsers, reports, and more. For CYDERES Enterprise Managed Detection and Response customers this also includes a fully dedicated backend ticketing system for the escalation and remediation of alerts.

Google Cloud Chronicle’s partner of the year two years in a row, CYDERES CNAP gives organizations a deeper, richer, and more interactive view of their security data.

About CYDERES and Fishtech

Fishtech Group is the #1 cloud native security-as-a-service solutions provider enabling secure and successful business transformation. Born in the cloud and based in Kansas City, Fishtech Group includes the 24-7 Cyber Defense and Response division CYDERES and security analytics firm Haystax in Mclean, VA.

Contact: Jennie Hanna, jennie.hanna@fishtech.group 

Learn more about CYDERES award winning security as a service offerings by filling out the request form below.


Cybereason and CYDERES Partner to Deliver Managed Detection and Response

The Companies will bring an enhanced Managed Detection & Response solution to market for joint customers

Boston, MA / Kansas City, MO (July 22, 2021) — Cybereason, the leader in operation-centric attack protection, and CYDERES, the security-as-a-service division of Fishtech Group and a Top 25 MSSP, today announced a strategic partnership to bring enhanced security detection and response to current and future managed security customers.

Cybereason recently launched The Cybereason Defender’s League, a global partner community designed to reward partners such as CYDERES by increasing their margins and profitability.  CYDERES will be one of Cybereason’s strategic MDR providers helping to reverse the adversary advantage across the cybersecurity risk landscape.

“Combining Cybereason’s award-winning Cybereason Platform with the CYDERES MDR solution will help return defenders to higher ground above threat actors. Cyber attacks on endpoints can be stopped and it is our mission to work closely with CYDERES to make cybercrime and espionage unprofitable,” said Lior Div, CEO and Co-founder, Cybereason.

CYDERES’ and Cybereason’s joint customers will immediately benefit from the Cybereason Defense Platform, which combines endpoint detection and response, next-gen anti-virus, and proactive threat hunting platform to reduce cyber risks. CYDERES’ award-winning MDR solution, market reach and expertise, will enable end users to be better prepared to deal with around the clock cyber risks.

“We believe our customer’s core success is found in automating and operationalizing their security programs cost effectively at scale,” said Gary Fish, CEO and founder of Fishtech Group. “We‘re excited to bring our portfolio to Cybereason’s Defenders League as we work together to help organizations manage risk, detect threats, and respond to security incidents in real-time.”

CYDERES has continued to build off the momentum that has accumulated since the outset of the organization through strategic partnerships, further development of features and additional services to provide a robust 24/7 Security-as-a-Service offering for any computing platform or environment.

 

About CYDERES and Fishtech

Fishtech Group is the #1 cloud native security-as-a-service solutions provider enabling secure and successful business transformation. Born in the cloud and based in Kansas City, Fishtech Group includes the 24-7 Cyber Defense and Response division CYDERES and security analytics firm Haystax in Mclean, VA.

 

About Cybereason

Cybereason is the champion for today’s cyber defenders, providing operation-centric attack protection that unifies security from the endpoint, to the enterprise, to everywhere the battle moves. The Cybereason Defense Platform combines the industry’s top-rated AI-powered detection and response (EDR and XDR), next-gen antivirus (NGAV), Anti-Ransomware Protection and Proactive Threat Hunting to deliver context-rich analysis of every stage of a MalOp™ (malicious operation). Cybereason is a privately held, international company headquartered in Boston with customers in more than 45 countries.

 

Media Contacts:

 

Bill Keeler

Senior Director, Global Public Relations

Cybereason

bill.keeler@cybereason.com

(929) 259-3261

 

Jennie Hanna

Communications & PR Manager

Fishtech Group

jennie.hanna@fishtech.group

(855) 404-8324

QUESTIONS ABOUT THIS SOLUTION?


Demand Building for Fishtech Group Security-as-a-Service (KCBJ Interview)

Interview with Eric Foster, President of CYDERES – KC Business Journal

Covid-19 builds demand for Fishtech Security-as-a-Service

The remote workforce wave of 2020 pushed cybersecurity to the top of many organizations’ lists of priorities. 2020 also ushered in economic uncertainty that led many companies to reduce spending or hold off on projects, including bolstering security.

Navigating both these forces, CYDERES prospered. As it served new clients across all verticals, the security-as-a-service division of Fishtech Group tripled revenue growth for a third consecutive year.

“There’s no question that the pandemic accelerated digital transformation for a lot of companies,” said Eric Foster, president of CYDERES. “It pushed a lot of people to work remotely, and that brings significant new challenges, not just for information technology but especially for information security.”

Recently, Foster spoke about CYDERES’s growth with Leslie Collins, Tech Reporter with the Kansas City Business Journal. Read the full article here. (subscription required)

In many ways, Foster said, Fishtech Group grew this past year despite the pandemic and not because of it.

“Most of our competitors were not prepared for the shift to the cloud, whereas we were the other way. We intentionally built our solution to be cloud-first and to be cloud-native,” Foster said.

Location no longer matters for remote employees who benefit from the same security protections as those in the physical office. The huge shift to remote workforce increased demand for CYDERES’s cloud-first and cloud-native solution. Fishtech Group employs about 202 people and plans to add 50 to 60 CYDERES employees this year.

Other recent significant developments at CYDERES:


How We’re Building Momentum for our Customers

Last year was a big year for the cybersecurity industry with the migration of huge swaths of the global workforce to remote work. Over and again, 2020’s manifold challenges showcased just how effective cyber solutions could be. It was also very revealing for organizations looking for competitive advantages through cybersecurity solutions. Were leading cybersecurity solutions providers prepared to adapt to their customers’ evolving business continuity, cloud security, and compliance concerns?

Fishtech Group is proud of our track record of bringing stability and peace of mind to many of these remote work forces through our industry-leading current generation cybersecurity solutions, most prominently through our Security-as-a-Service division CYDERES.

Throughout these engagements over the last year, we have continued to grow our team as well as iterate and improve on how we achieve our goal of leading organizations to a more secure future.

We have expanded our team at a record rate over the past 18 months, added new offerings to our already powerful collection of cybersecurity solutions, strategically partnered with several of the most fantastic forward-thinking companies that aligned to our vision, and put ourselves in a place where we can continue to grow and thrive in 2021 and beyond.

We are building great momentum – and it’s all for our customers. As they continue to grow their businesses in the toughest of times, we are continually inspired to protect and equip them to accelerate their growth.

The thing is… We’re just getting started. To showcase some of what we’ve have been up to, we put together a collection of some recent highlights, and we’re excited as we prepare to release more big news coming soon. Here are some of those highlights:

Delivering Managed Security Services and the CYDERES Cloud Native Analytics Platform through Google Cloud Marketplace

CYDERES announced the availability of both their managed security services and Cloud Native Analytics Platform (CNAP) SIEM solution on the Google Cloud Marketplace providing customers with​ comprehensive solutions for detection and response of information security threats, and the cost-effective storage and analytics of security data.

The proprietary CNAP platform combines comprehensive threat detection, investigation, and workflow along with reporting for compliance and operations. CNAP is powered by and built on Google Chronicle.

Read the full press release here.

Delivering Continuous Security Intelligence via our Partnership with SOC Prime

CYDERES announced a partnership with SOC Prime, the leader in Continuous Security Intelligence, to bring SOC Prime detection content to all CYDERES managed security customers. Through the partnership, CYDERES customers benefit immediately from the SOC Prime Threat Detection Marketplace, the largest SaaS threat detection content platform in the world used by more than 12,000 security practitioners from 6,000-plus companies.

CYDERES analysts and developers will now be able to assemble customized content based on each client’s uniquely generated threat profile from a growing library of over 85,000 queries, rules, parsers, machine learning models, SOC ready dashboards, and more content items. By increasing the availability and quality of threat detection content, CYDERES will be able to offer clients improved MTTR to new exploits and vulnerabilities, further reducing risk and ensuring the safety of their customers’ data and systems.

Read the full press release here.

Delivering Insider Threat Monitoring as a Service via Haystax

CYDERES announced Insider Threat Monitoring as a Service as a frictionless add-on to the CYDERES Managed Detection and Response solution. The offering grows the CYDERES broad data spectrum for cyber defense and response via the seamless integration of Fishtech Group Haystax’s industry-leading Insider Threat platform.

Read the full press release here.

CYDERES Adds Chief Customer Officer Paul Edmonds to Boost Customer Success Team

Paul Edmonds joins CYDERES, Fishtech Group’s Security-as-a-Service division, as Chief Customer Officer. Previously, Paul led Customer Success and Sales teams for Cox Enterprises and TrueCar for over 20 years, in addition to creating a customer success discipline at RiskIQ with our own Eric Foster, President of CYDERES.

We’re excited by all of the momentum that has been building here at Fishtech Group, and we’re ready to keep the ball rolling in 2021. Stay tuned as we continue to detail the many ways in which we are iterating on our award-winning solutions to continue to keep the organizations we secure safe as they grow.

Cybersecurity is a must in the modern business environment, and we’re making sure we can make legendary service available in a cost-effective manner to organizations that are looking to protect their valuable business environments into the future.

Here’s to the new year. Let’s protect 2021.


Fishtech Group CYDERES to Offer Insider Threat Monitoring as a Service

CYDERES, the 24/7 security-as-a-service division of cybersecurity solutions provider Fishtech Group, is excited to announce Insider Threat Monitoring as a Service as a frictionless add-on to the CYDERES Managed Detection and Response solution. The offering grows the CYDERES broad data spectrum for cyber defense and response via the seamless integration of Haystax’s industry-leading Insider Threat platform.

“The Haystax integration helps CYDERES customers prioritize enterprise risk and identify insider threats by focusing on human actions and intent,” says Eric Foster, president of CYDERES, a top 25 MSSP award winner in 2020.

“By offering this as a one-click integration, CYDERES makes it both easy and cost-effective to add detections specific to insider threats to the unmatched analytics capabilities enabled by the CYDERES Cloud Native Analytics Platform powered by Google Chronicle.”

Insider threats are often too well concealed to be detected using conventional data analytics solutions. Consequently, organizations typically become aware of threats only after an incident has occurred. Meanwhile, SOC analysts are overwhelmed chasing down alerts and trying to validate mostly false positives.

This integrated insider threat mitigation solution continuously monitors actions in an organization, pinpointing early indications of the most serious risk from IP theft, espionage, fraud, and other adverse behaviors.

The analytics leverages cutting-edge machine learning and proprietary data models to surface the most accurate and meaningful indicators of such behaviors. Powered by the 24x7x365 CYDERES SOC and CYDERES Cyber Defense Platform, the integrated solution ingests data from a variety of sources and then applies probabilistic models, machine learning and other artificial intelligence techniques to provide rich intelligence.

With the ease of deployment via the CYDERES Cyber Defense Platform, automated messages are generated from the alerting engine on indications of an emerging or high risk. The net effect is a drastic reduction in data overload and analyst fatigue, and earlier detection of the most important threats. As a result, decision-makers are better prepared, empowering them to act with confidence when a crisis strikes.

“CISOs are often charged with detecting high risk behavior and understanding employee and contractor intent from online signals. Ultimately, organizations hold CISOs responsible for the protection, confidentiality, and integrity of intellectual property, sensitive data, and critical operational systems that are often most at risk from malicious or unwitting insiders,” says Brett Wilson, General Manager of Haystax, which has won the Cyber Excellence Award three years running. “This new integration empowers information security professionals no matter what their current program structure or maturity.”

About Fishtech Group
Fishtech Group is the leading current generation security-as-a-service solutions provider for enabling secure and successful business transformation. Born in the cloud and based in Kansas City, Missouri, Fishtech Group includes the 24-7 Cyber Defense and Response division CYDERES and security analytics firm Haystax in Mclean, VA.


CYDERES Delivers Continuous Security Intelligence with SOC Prime

SOC Prime Threat Detection Marketplace is selected as the primary source of threat detection content for CYDERES Managed Detection and Response (MDR) services.

Kansas City, MO (January 13, 2021) — CYDERES, the Security-as-a-Service division of Fishtech Group and a Top 25 MSSP, today announced a partnership with SOC Prime, the leader in Continuous Security Intelligence, to bring SOC Prime detection content to all CYDERES managed security customers. Through the partnership, CYDERES customers benefit immediately from the SOC Prime Threat Detection Marketplace, the largest SaaS threat detection content platform in the world used by more than 12,000 security practitioners from 6,000-plus companies.

CYDERES analysts and developers will now be able to assemble customized content based on each client’s uniquely generated threat profile from a growing library of over 85,000 queries, rules, parsers, machine learning models, SOC ready dashboards, and more content items. By increasing the availability and quality of threat detection content, CYDERES will be able to offer clients improved MTTR to new exploits and vulnerabilities, further reducing risk and ensuring the safety of their customers’ data and systems. Benefits from this partnership include:

  • High-fidelity threat detections through CYDERES Cloud Native Analytics Platform (CNAP) and Managed Detection + Response (MDR) services
  • Collaboration and response to new and emerging threats in real time
  • Tight correlation and mapping to the MITRE ATT&CK(™) framework
  • Integration with Chronicle Security and other SIEM platforms along with other telemetry platforms (EDR and NTA solutions like CrowdStrike and Corelight)

The combined strength of a global community of threat researchers and SOC Prime’s own threat detection expertise keeps SOC and Cyber Response teams continuously abreast of the ever emerging and evolving threats that assault us every day.  With a focus on the tools, techniques, and practices of the malicious adversary, TDM detection content is not solely reliant upon simple alerts and indicators and is very effective at finding evidence and identifying advanced attacks across a wide range of SIEM and analytics platforms.  In the toolkit of the skilled practitioners at CYDERES, efficiency and efficacy of the threat hunt is significantly improved. With immediate access to all of SOC Primes premium content, CYDERES clients can now expect even higher levels of security detection and response.

“This partnership enables CYDERES CNAP to provide advanced detection content without increasing our human capital, helping us deliver on the vision of “legendary service at a fair price” that’s been so instrumental in helping us disrupt the legacy MSSP industry. More importantly, with this incredible baseline of rules, we can repurpose our detection engineering team on creating highly customized content to optimize security protection for each of our clients”, said Eric Foster, President of CYDERES.

“We are delighted to add CYDERES to our fast-expanding family of MDR and MSSP partners. Our vision at SOC Prime is to be the global content platform for all SOC teams and we can’t fulfill this without their help. CYDERES has been making waves in MDR for several years offering a fresh and innovative engagement and service and we look forward to growing with them”, said Allen Male, Global Head of Partnerships at SOC Prime.

CYDERES customers will start to see the SOC Prime content available and in action immediately with broader customization through 2021. For those customers with SOC’s and enterprise SIEM’s outside of the managed services from CYDERES, they can license SOC Prime Threat Detection Marketplace with an add-on subscription through Fishtech.

About SOC Prime Threat Detection Marketplace

SOC Prime Threat Detection Marketplace is the leading SaaS platform for SOC content, containing over 85,000 detection and response algorithms aligned to the MITRE ATT&CK(™) framework and compatible with 20+ most popular SIEM, EDR, and NTDR security solutions. With Threat Detection Marketplace, organizations can automatically keep their threat detection capabilities up to date for critical vulnerabilities and exploits, APT, cybercrime, the most common enterprise software, as well as IaaS, PaaS, and SaaS.

About CYDERES and Fishtech

Fishtech Group is the leading current generation security-as-a-service solutions provider for enabling secure and successful business transformation.

Born in the cloud, Fishtech Group includes the 24-7 Cyber Defense and Response division CYDERES and security analytics firm Haystax in Mclean, VA.


Fishtech CYDERES Delivers ​Managed Security Services and Cloud Native Analytics Platform (CNAP) through Google Cloud

CYDERES offers a proprietary platform for managed detection and response with up to 500% total cost of ownership advantage over legacy SIEM all​ delivered via Google Cloud.

Kansas City, Missouri (Dec. 1, 2020)​ —​Fishtech CYDERES ​today announced the availability of both their managed security services and Cloud Native Analytics Platform SIEM solution on the Google Cloud Marketplace providing customers with​ comprehensive solutions for detection and response of information security threats, and the cost-effective storage and analytics of security data.

CYDERES award-winning managed security services now available via Google Cloud Marketplace include Managed Detection and Response, SOC as a Service, Cloud Governance as a Service, and Security Incident Response Team.

In addition to managed security services, the CYDERES Cloud Native Analytics Platform (CNAP) is now available via Google Cloud Marketplace. The proprietary CNAP platform combines comprehensive threat detection, investigation, and workflow along with reporting for compliance and operations. CNAP is powered by and built on Google Chronicle.

CNAP is delivered as a product + service fusion that eliminates the overhead of customer-driven management, tuning, and upgrades that can consume significant operational effort in traditional SIEM deployments. With a fixed, predictable pricing model that is decoupled from data volume and usage, CYDERES CNAP enables organizations to collect and analyze all their security telemetry.

“Current SIEM solutions are just repeats of past mistakes,” says Gary Fish, CEO and Founder of Fishtech Group. “With CNAP available via Google Cloud Marketplace, we have completely reimagined and created what a SIEM should have been all along.”

Benefits to the customer include up to 500% total cost of ownership advantage over traditional consumption-based SIEM solutions, enhanced advanced threat detection, improved return on security investment, higher analyst productivity, and easy expansion to managed services including CYDERES Managed Detection and Response (MDR).

“We’re excited to offer the​ CYDERES Cloud Native Analytics Platform on Google Cloud Marketplace and help the Google Cloud Marketplace community cost effectively address key information security challenges” s​ays Eric Foster, President of CYDERES.

“CNAP customers can easily take advantage of the unparalleled data lake and analytics capability of Chronicle but also get the SIEM capabilities they need and expect, such as operational and compliance reports, dashboards, additional detection and correlation capabilities including support for Sigma rules, and incident and case management including out-of-the-box integration with all popular ticketing and SOAR platforms.”

CYDERES CNAP is built on Google Cloud infrastructure for performance, scale, availability, trust, and compliance. CNAP leverages Chronicle’s unified security data model, high performance APIs, and advanced rules engine. This combination of Google Cloud, Chronicle, and CNAP represent a purpose-built security data lake with SIEM capabilities, supporting unlimited ingestion of enterprise security telemetry at a low, fixed, per-employee price.

With a rich library of pre-built data connectors and SOC-ready content including correlation rules, dashboards, and workflows, CNAP enables organizations to modernize their security with a cost-effective solution for storing and analyzing all enterprise security telemetry and making it useful for detecting, hunting, and responding to both current and emerging security threats.

CYDERES’ broader portfolio of offerings provide the people, process, and technology to help organizations manage cybersecurity risks, detect threats, and respond to security incidents in real time via human-led, machine driven security as a service.

Google Cloud Marketplace lets users quickly deploy functional software packages that run on Google Cloud. Google Cloud Marketplace allows customers to easily start up a familiar software package with services like Compute Engine or Cloud Storage, with no manual configuration required.

The availability of CYDERES managed security offerings via Google Cloud Marketplace provides customers with the opportunity to optimize their security program while maximizing cost efficiency in their overall financial commitment to Google Cloud.

About Fishtech

Born in the cloud, Fishtech Group is the leading current-generation service provider enabling secure business transformation. Our experienced cybersecurity professionals plan, produce, and implement innovative solutions that ensure security and success. We make businesses more secure while increasing productivity and visibility. We focus on threats so you can focus on your business.

Fishtech Group includes the Security-as-a-Service division CYDERES and the security analytics firm Haystax of McLean, VA as well as venture partner Foresite of Overland Park, KS. L​earn more at https://fishtech.group/​or contact us at ​info@fishtech.group​.


Tesseract Ventures Partners with CYDERES to Spearhead Initiatives in Cybersecurity

Partnership between these two revolutionary, award-winning cyber startups provides companies with scalable solutions to address current and future cybersecurity challenges.

KANSAS CITY, Mo. – September 2nd, 2020Tesseract Ventures, a Kansas City-based technology company helping organizations become smarter, better connected, and more efficient through next-generation robotics, 21st-century software, and radically connected platforms, today announced it has selected CYDERES, Fishtech Group’s Security-as-a-Service division, as a partner to assess, align and service the cybersecurity space.

This partnership will disrupt the current market, providing more cost-effective and scalable solutions to companies across all of Tesseract’s verticals including the construction, medical and military industries.

“CYDERES’ capabilities to analyze unlimited security telemetry with its Cloud Native Analytics Platform (CNAP) and the revolutionary power of Google Chronicle that Tesseract will have access to through the partnership ensures that we will have the same level of incredible insight over our security program as we bring to the table through our market expertise,” said John Boucard, founder and CEO, Tesseract Ventures. “Most importantly, the CYDERES Managed Detection and Response solution will keep our organization, employees, critical intellectual property, and our customer-facing systems safe and secure.”

This partnership contributes to Tesseract and CYDERES’ positions as leading innovators of the quietly revolutionary Kansas City business community. Aggregating CYDERES’ innovative security and analytics solution with its own advanced technology, Tesseract is able to protect its intellectual property as well as strengthen the service it provides current and future customers.

CYDERES’ skilled analysts will pilot the process of using data collected from Tesseract’s PRISM wearable robots and digital ecosystem to make insightful decisions and provide real-time alerts.

Customers can safely store all their data and have the option to receive follow up services activated by Tesseract’s Mosaic and Prism System and serviced by CYDERES.

Tesseract’s partnership with CYDERES sets sights on disrupting the cyber tech and cybersecurity industries and furthering its product and service offerings among its other verticals.

“Tesseract is enabling businesses to defy the boundaries of space and time through next-generation technologies including robots, smart spaces, wearables, and radically connected platforms,” said Eric Foster, president, CYDERES. “While it's important to protect both Tesseract and the impressive class of clients that it serves, this partnership goes far beyond CYDERES protecting Tesseract—there are many applications of Tesseract’s cyber-physical tools that are directly applicable to our clients, and we are excited to get started.”

About Fishtech Group

Born in the cloud, Fishtech Group is the leading current-generation service provider enabling secure business transformation. Our experienced cybersecurity professionals plan, produce, and implement innovative solutions that ensure security and success. We make businesses more secure while increasing productivity and visibility. We focus on threats so you can focus on your business.


Fishtech Group’s CYDERES launches Cloud Native Analytics Platform (CNAP) solution to provide enhanced SaaS SIEM bundle for Google Chronicle

CYDERES’s new platform delivers unmatched performance, scale, availability and compliance.

Kansas City, MO (July 16, 2020) — CYDERES, the Security-as-a-Service division of cybersecurity solutions provider Fishtech Group, announces the launch of its Cloud Native Analytics Platform (CNAP, pronounced ‘snap’). CNAP provides a pre-assembled cloud-native SIEM solution delivered in an as-a-Service model, designed to enhance and extend the revolutionary security analytics and unmatched data lake capabilities of the Google Chronicle platform.

“Current SIEM solutions are just repeats of past mistakes,” says Gary Fish, CEO and Founder of Fishtech Group. “With CNAP, in partnership with Google, we have completely reimagined and created what a SIEM should have been all along.”

CNAP is delivered as a product + service fusion that eliminates the overhead of customer-driven management, detection content tuning, and upgrades that can consume significant operational effort in traditional SIEM deployments. With a fixed, predictable pricing model that is decoupled from data volume and usage, CYDERES CNAP enables organizations to collect and analyze all their security telemetry.

“CNAP brings significant features to enhance and extend the Google Chronicle solution,” says Eric Foster, President of CYDERES. “CNAP customers can easily take advantage of the unparalleled data lake and analytics capability of Chronicle but also get the SIEM capabilities they need and expect, such as operational and compliance reports, dashboards, additional detection and correlation capabilities including support for Sigma rules, and incident and case management including out-of-the-box integration with all popular ticketing and SOAR platforms.”

Benefits to the customer include up to 500% total cost of ownership advantage over traditional consumption-based SIEM solutions, enhanced advanced threat detection, improved return on security investment, higher analyst productivity, and easy expansion to managed services including CYDERES Managed Detection and Response (MDR).

Based on an organization’s preference, CYDERES CNAP provides organizations the opportunity to either modernize or augment their current SIEM with a turnkey solution that has the flexibility to power an in-house security operations team, to enable a third party managed service, or with CYDERES providing end-to-end Managed Detection and Response (MDR) or 24x7x365 SOC-as-a-Service via the award-winning CYDERES Cyber Defense Centers in Kansas City, Missouri and Rogers, Arkansas.

Key features of the Cloud Native Analytics Platform include:

  • Operational and compliance reporting, including custom reports
  • Compliance and SOC dashboards
  • Enhanced detection and correlation capabilities including support for Sigma rules
  • Security workflow and select SOAR automatic actions
  • Out of the box integration with third party ticketing and SOAR platforms, including ServiceNow, JIRA, RSA Archer, Onspring, Demisto, Phantom, and Swimlane.
  • Support for extended SIEM data sources and use cases, including IOT, Cloud, and DPHM.
  • CYDERES managed and hosted integrations to enable easy data flows from virtually any SaaS or cloud platform, including support for AWS and Azure as well as GCP.
  • Native integration and bi-directional support for legacy SIEM platforms such as Splunk, Arcsight, Qradar and Logrythym, for organizations that wish to either extend their current SIEM’s capabilities and/or offload high-volume telemetry from their current platform.

CYDERES CNAP is built on Google Cloud Platform (GCP) infrastructure for unmatched performance, scale, availability as well as trust and compliance. CNAP fully leverages Chronicle’s unified security data model, high performance search/ingest APIs, and advanced rules engine (YARA-L).  This combination of GCP, Chronicle, and CNAP represent a purpose-built security data lake with SIEM capabilities, supporting unlimited ingestion of an organization’s enterprise security telemetry at a low, fixed, per-employee price. All security telemetry is retained in an instantly accessible, sub-second-searchable state for a full 12 months by default.  The platform can also store data cost-effectively for even longer-term retention requirements by leveraging native CNAP support for GCP Nearline, Coldline, and Archive storage.

With a rich library of pre-built data source connectors and SOC-ready content including correlation rules, operational and compliance dashboards, and pre-defined triage workflows, CNAP enables organizations to modernize their security with a cost-effective solution for storing and analyzing all enterprise security telemetry and making it useful for detecting, hunting, and responding to both current and emerging security threats.

About Fishtech Group

Born in the cloud, Fishtech Group is the leading current-generation service provider enabling secure business transformation. Our experienced cybersecurity professionals plan, produce, and implement innovative solutions that ensure security and success. We make businesses more secure while increasing productivity and visibility. We focus on threats so you can focus on your business.

Fishtech Group includes the Security-as-a-Service division CYDERES and the security analytics firm Haystax of McLean, VA. Fishtech venture partners include Perch Security of Tampa, FL, and Foresite of Overland Park, KS. Visit https://fishtech.group/ or contact us at info@fishtech.group.