Our Unwavering Commitment

Like many of you, we are continuously monitoring the ongoing Coronavirus (COVID-19) situation and want to assure you that our primary focus is always the health and safety of our community, customers, and staff. As we continue to monitor the CDC’s guidance, our thoughts are with those personally affected by this virus and their families.

We remain vigilant to guard the integrity and security of the data, architecture, and systems you’ve placed on our watch 24/7/365 so that you can maintain focus on your business and the care of your own families and staff.

All of Fishtech Group’s divisions operate from a zero-trust architecture, meaning that all of our security controls exist at the user, application and data layers. We do not place any trust in the network layer, and this allows to continue operations uninterrupted.

Our mission remains helping organizations minimize risk, maximize efficiency, and maintain compliance in an increasingly turbulent world, and therefore we have strong disaster recovery and business continuity plans for our own organization. Fishtech was purpose-built to act as a reliable partner for companies in crisis and with every customer interaction we continuously refine protocols to serve you better.

Fishtech Group teams throughout the country are flexible, informed, layered, and able to collaborate to assist you from any location. We are accustomed to virtual work situations and are well equipped to help you with any challenges you may face with your own teams.

With the safety of your staff and ours in mind, we have limited our domestic travel and have shifted our live events to webcasts only. In addition, we are taking increased precautions at each of physical locations in Kansas City, MO, Northwest Arkansas, and McLean, VA in addition to emphasizing our existing policies. These include optional work from home for all employees, with a requirement to do so for those who feel ill or have been exposed in any way.

Thank you for your loyalty and reliance on all of us at Fishtech Group. Please reach out to us directly with any questions and let us know how we can continue to honor the trust you have placed in us. Our unwavering commitment is to serve you and your business throughout this difficult time and beyond.

To a secure future,
Fishtech Group


Haystax Strengthens Executive and Insider-Threat Teams

Contact: Jennie Hanna, jennie.hanna@fishtech.group

Kansas City, MO (February 4th, 2020) – Fishtech Group is pleased to welcome two widely respected cybersecurity industry leaders to the Haystax team.

Brett Wilson has joined Haystax as General Manager. In this critical new role he is responsible for leading the Haystax business unit of Fishtech Group, and is focused on developing, taking to market and operationalizing innovative approaches that help organizations identify threats and manage risks using the world-class Haystax platform. Brett is part of Fishtech’s Executive Team and reports directly to Fishtech Group founder and CEO Gary Fish.

David Sanders joins Haystax as Director of Insider Threat Operations, responsible for deploying the Haystax Insider Threat Mitigation Suite to the company’s enterprise and public-sector clients and supporting the optimization of their existing insider threat programs. Dave reports to Haystax’s Vice President of Customer Success, Susan Oliver.

“Brett and Dave are accomplished cybersecurity executives who bring a wealth of industry knowledge and experience to our Haystax business unit,” said Gary Fish. “With their addition to the team, we are positioned to expand and accelerate adoption of Haystax’s award-winning insider threat and physical security software platform to enterprise, federal and state government public safety and education clients.”

Brett has over 25 years of technology industry experience creating, marketing, selling and supporting information security software and risk management solutions. He has held various leadership roles at Symantec, Trustwave and CYREN. Most recently, Brett was COO of enSilo, a recognized leader and innovator in the advanced endpoint security market that was recently acquired by Fortinet. “Haystax is an innovator in the application of advanced data science and AI in solving difficult cyber and physical security problems,” said Brett. “I am excited to lead Haystax’s efforts to help enterprise and government clients manage their risks, and to deliver our solutions to a wider market.”

Dave has two decades of experience in program and project management, software development and database design, including eight years as a trailblazer in the development and implementation of advanced insider threat mitigation programs. Most recently, he designed and managed the insider threat program at Harris Corporation, now L3Harris Technologies. Previously, Dave served on the U.S. government’s National Insider Threat Task Force (NITTF). “I am impressed with Haystax’s pioneering, patented approach to evaluating behavioral and cyber indicators of insider risk, which is both game-changing and unique,” he said.

Fishtech CRO Pete Shah added: “In our pursuit of seamlessly integrating Haystax as a business unit of Fishtech Group, we are confident that Brett and Dave will have an immediate, accretive impact on our customers and partners, ensuring Haystax continues to deliver operational mission success to the dedicated safety and security professionals who are responsible every day for managing risk to people, facilities, systems and information.”

Both Brett and Dave will be based at the Fishtech Group/Haystax office in McLean, VA.

About Fishtech Group

Born in the cloud, Fishtech Group is the leading current-generation service provider enabling secure business transformation. Our experienced cybersecurity professionals plan, produce, and implement innovative solutions that ensure security and success. We make businesses more secure while increasing productivity and visibility. We focus on threats so you can focus on your business.

Fishtech Group includes the Security-as-a-Service provider CYDERES and the security analytics platform provider Haystax of McLean, VA. Fishtech venture partners include Perch Security of Tampa, FL, and Foresite of Overland Park, KS. For more information, visit our website at https://fishtech.group/ or email us at connect@fishtech.group.


Fishtech Group launches Cyber Defense Center in Northwest Arkansas

FOR IMMEDIATE RELEASE

Contact: Jennie Hanna, jennie.hanna@fishtech.group 

The leading edge cybersecurity tech and talent center will be led by former WalMart CISO

Kansas City, MO (Dec. 9, 2019) — Fishtech Group, a current-generation leader in cybersecurity, announces it will launch a Cyber Defense Center (CDC) in Northwest Arkansas similar to its state-of-the-art center in Kansas City. The 10,000 square foot facility will house a security operations center (SOC) at 4300 J.B. Hunt Drive in Rogers, AR.

Expected to be fully operational by Q2 2020, the Fishtech Group NWA Cyber Defense Center will bring cybersecurity training, technology, and resources to Northwest Arkansas. It will bridge the resource and talent gap – a gap that is often overlooked yet increasingly critical to enterprise success.

“We are bringing leading edge cybersecurity resources to the Northwest Arkansas region. Our service and technology offerings are tailored to serve today’s heavily burdened CISOs,” says Gary Fish, CEO and Founder of Fishtech Group. “We’re excited to invest in the local community bringing highly sought cybersecurity jobs and talent to the region.”

Initially the space will house 20 employees and expand up to 100 onsite staff, including Security Analysts, Threat Engineers, Client Success Managers, Account Executives, and other cybersecurity talent.

Fishtech COO and CISO Kerry Kilker will run and oversee the NWA CDC. Kilker was formerly Senior VP and CISO for Walmart Technology, where he established and operated a world-class cybersecurity program for the world’s largest retail organization.

“The Fishtech team has a history of building large, successful companies in the cybersecurity space,” says Kilker. “There are so many high-growth companies in NW Arkansas and they each have evolving cybersecurity needs that we believe are better served locally.”

About Fishtech Group
Born in the cloud, Fishtech Group is the leading current-generation service provider enabling secure business transformation. Our experienced cybersecurity professionals plan, produce, and implement innovative solutions that ensure security and success. We make businesses more secure while increasing productivity and visibility. We focus on threats so you can focus on your business.

Fishtech Group includes the Security-as-a-Service division CYDERES and the security analytics firm Haystax of McLean, VA. Fishtech venture partners include Perch Security of Tampa, FL, and Foresite of Overland Park, KS. Visit https://fishtech.group/ or contact us at connect@fishtech.group.


CYDERES Named to 2019 MSSP Alert Top 200 Managed Security Services Providers List 

FOR IMMEDIATE RELEASE

Contact: Jennie Hanna, jennie.hanna@fishtech.group

CYDERES Named to 2019 MSSP Alert Top 200 Managed Security Services Providers List 

Third Annual List Honors Leading MSSPs, MDR Service Providers & Cybersecurity Companies

KANSAS CITY, MO (Sept. 20, 2019): MSSP Alert, published by After Nines Inc., has named CYDERES, a Security-as-a-Service division of Fishtech Group, to the Top 200 MSSPs list for 2019. The list and research identify and honor the top 200 managed security services providers (MSSPs) that specialize in comprehensive, outsourced cybersecurity services.

Previous editions of the annual list honored 100 MSSPs. This year’s edition, at twice the size, reflects MSSP Alert’s rapidly growing readership and the world’s growing consumption of managed security services. MSSP Alert’s readership has grown every month, year over year, since launching in May 2017.

The Top 200 MSSP rankings are based on MSSP Alert’s 2019 readership survey combined with aggregated third-party research. MSSPs featured throughout the list and research proactively monitor, manage and mitigate cyber threats for businesses, government agencies, educational institutions and nonprofit organizations of all sizes.

“Hitting the MSSP list for the first time at #25 is a huge honor and an endorsement of CYDERES’ position in the managed service market,” said Eric Foster, CYDERES Chief Operating Officer. “With 585% sales growth rate year-to-date, we are literally changing the game in cybersecurity by providing exceptional people, robust process, and the right technology to detect threats and respond to security incidents in real-time. Now with our partner, Chronicle, we’re giving good the advantage with sub-second searches of an organizations’ security data.”

“After Nines Inc. and MSSP Alert congratulate CYDERES on this year’s honor,” said Amy Katz, CEO of After Nines Inc. “Amid the ongoing cybersecurity talent shortage, thousands of MSPs and IT consulting firms are striving to move into the managed security market. The Top 200 list honors the MSSP market’s true pioneers.”

MSSP Alert: Top 200 MSSPs 2019 – Research Highlights

The MSSP Alert readership survey revealed several major trends in the managed security services provider market. Chief among them:

  • The Top 5 business drivers for managed security services are talent shortages; regulatory compliance needs; the availability of cloud services; ransomware attacks; and SMB customers demanding security guidance from partners.
  • 69% of MSSPs now run full-blown security operations centers (SOCs) in-house, with 19% leveraging hybrid models, 8% completely outsourcing SOC services and 4% still formulating strategies.
  • The Top 10 cybersecurity vendors assisting MSSPs, in order of reader preference, are Fortinet, AT&T Cybersecurity, Cisco Systems, BlackBerry Cylance, Palo Alto Networks, Microsoft, SonicWall, Carbon Black, Tenable and Webroot (a Carbonite company).
  • Although the overall MSSP market enjoys double-digit percentage growth rates, many of the Top 200 MSSPs have single-digit growth rates because they are busy investing in next-generation services – including managed detection and response (MDR), SOC as a Service, and automated penetration testing.

The Top 200 MSSPs list and research are overseen by Content Czar Joe Panettieri (@JoePanettieri). Find the online list and associated report here.

CYDERES (Cyber Defense & Response) is a human-led, machine-driven Security-as-a-Service solution including Managed Detection and Response service. CYDERES integrates a client’s existing security tools with exceptional experts and the right orchestration and automation technologies to drive real outcomes — not just more alerts.

The CYDERES flagship offering is a Security-as-a-Service solution for Managed Detection and Response that delivers expedited detection, investigation, remediation, and proactive threat hunting for security events. Leveraging partnerships with leading security products, CYDERES not only supports traditional “on premise” infrastructure but thrives in hybrid environments and includes full support for “cloud-first” architectures.

“We enable security teams to focus on delivering value to the business instead of chasing events,” said Foster. “Now with our partner, Chronicle, we’re furthering our mission of making the internet safer for everyone and enabling organizations to fulfill their mission.”

About Fishtech Group

Fishtech is a data-driven cybersecurity services provider for any computing platform. We identify gaps and solutions to help organizations minimize risk, maintain compliance, and increase efficiency. Based in Kansas City, Fishtech is the flagship entity of Fishtech Group, which includes the Security-as-a-Service division CYDERES, and the security analytics firm Haystax of McLean, VA. Fishtech venture partners include Perch Security of Tampa, FL, and Foresite of Overland Park, KS. Visit https://fishtech.group/ or contact us at info@fishtech.group.

About After Nines Inc.

After Nines Inc. provides timeless IT guidance for strategic partners and IT security professionals across ChannelE2E (www.ChannelE2E.com) and MSSP Alert (www.MSSPAlert.com).  ChannelE2E tracks every stage of the IT service provider journey — from entrepreneur to exit. MSSP Alert is the global voice for Managed Security Services Providers (MSSPs).

  • For sponsorship information contact After Nines Inc. CEO Amy Katz, Amy@AfterNines.com
  • For content and editorial questions contact After Nines Inc. Content Czar Joe Panettieri, Joe@AfterNines.com


Level Up Your Identity Program – What is IAM?

Level Up Your Identity Program. Know Your Role.

 

This is the tagline for our August focus on Identity. Excuse our geek speak, but we see a lot of similarities between the concept of Role-Playing Games (RPGs) and the role-based focus on access and authorization that are central to the concepts of Identity practices for organizations in every industry.

 

 

In RPGs, certain character classes are the key to proceeding with overall missions. The thief class may be the only one that can pick a lock. The warrior may be the only one strong enough to move a boulder. Each party member has a role that only they can fill.

Identity programs in businesses should work the same way.

We each play a unique role in our respective organizations. Our ability to access pertinent information should reflect our role. This not only allows for organizations to run more efficiently, but more securely as well. In the spirit of RPGs, we’re going to help you Level Up Your Identity Program with our new series of articles, videos, podcasts, social media posts, and more!

So, with the quest defined, let’s begin our journey with the basics to get some easy XP.

 

What exactly is IAM?

 

You may have seen the acronym IAM in conversations surrounding Identity. What is IAM?

IAM = Identity and Access Management

Identity and Access Management is the process used by businesses and organizations to grant or deny employees and others authorization to secure systems. To simplify IAM down to the fundamentals, the goal is to make sure that the right people have the right access within an organization.

Programmers don’t need access to financial data, just like accountants don’t need access to the back-end of your website. Employees should have exactly the right amount of access to what is pertinent for their role. No more, no less.

This is accomplished through the establishment of a digital identity for every employee or customer that will have access to certain systems within your organization. With the establishment of this digital identity, users are then granted access according to what they have been authorized for, streamlining organizational efficiencies.

But this is only the beginning. We have covered the “identity access” part of IAM. What about “management”?

 

Leveling Up! The Full Scope of IAM

 

A user’s access privileges are not static. As organizations grow and change, so do the roles of their users. Just as characters in an RPG level up and gain new skills, so do employees and other users. This means that organizations need to take an active role in maintaining each point of access that each digital identity is authorized for.

Doing so can keep systems efficient, and more secure. We focused on insider threats on our previous blog post on the insights from the Haystax 2019 Insider Threat Report. When asked about what the most effective security tools and tactics are to protect against insider attacks, 52% of organizations answered Identity and Access Management.

Maintaining the access of your users through all of the changes in the organization, and any changes to a user’s role can reduce the ever-growing risk of insider threats.

As Yassir Abousselham, senior vice president and chief security officer for Okta, explains:

“[the goal of identity management is to] grant access to the right enterprise assets to the right users in the right context, from a user’s system onboarding, to permission authorizations, to the offboarding of that user as needed in a timely fashion”.

The offboarding mentioned includes a user completing a specific project who no longer needs access to secure systems they were previously working in, to employees that have been laid off.

With Identity and Access Management, organizations can help prevent unintended breaches or leaks by making sure access is only allowed to authorized user, and by closing any access points to employees that are no longer authorized to enter.

Identity and Access Management practices and principles provide value to businesses in every industry, and proper implementation of IAM in your business can help your organization level up like never before.

We will be diving deeper into many of the concepts mentioned in this article as the month progresses as we continue to help you Level Up Your Identity Program. In the meantime, if you would like to schedule a consultation with our IAM experts, fill out the form below!


Insights from the 2019 Insider Threat Report

Here at Fishtech Group, we often talk about the fact that we are a data-driven cybersecurity services provider, because we believe that real solutions are driven by real data. That’s why we’re so excited about Haystax, a wholly owned subsidiary of Fishtech Group, releasing their 2019 Insider Threat Report with the help of Cybersecurity Insiders.

There are many powerful insights found in this report, and Haystax hosted a webinar to dig a little bit deeper into the findings of the Insider Threat Report!

In the meantime, let’s take a look at a couple useful items found inside.

The Growing Frequency of Insider Threats

Insider threats have evolved into some of the costliest and most challenging risks facing organizations today, and they are growing more frequent every day. Don’t just take our word for it. Directly from the report:

70% of the organizations surveyed think insider attacks have become more frequent in the past 12 months.

 

That should perk up the ears of every business owner. According to the report, these increasing insider threats were believed to be due to lack of employee training/awareness, increasing number of devices with access to sensitive data, and insufficient data protection strategies or solutions. But, wait a minute, these don’t really sound like malicious causes, do they? You may be on to something…

70% of businesses are most concerned about inadvertent or careless data breaches/leaks.

 

“Insider threats” often have the connotation of malicious employees willfully causing harm, but as this statistic shows, that isn’t always the case. Insider threats can occur due to carelessness or negligence, as well as by malicious actors. This really expands the potential pool of insider threat sources, and creates more chances for data breaches/leaks.

Without an effective insider risk mitigation program, your most vulnerable data is at risk, including customer data, intellectual property, and financial data. Data is a core strategic asset, and organizations need a plan in place to make sure their most vulnerable types of data are protected as insider threats become more common.

Insider Threat Solutions

One of the most exciting statistics we saw in the report ties directly into our month-long focus on Identity. When asked about what the most effective security tools and tactics to protect against insider attacks –

52% of organizations said Identity and Access Management (IAM).

 

If you are interested in the rest of the report, you can find the full Haystax 2019 Insider Report here.

As the month of August progresses, we will be focusing on ways Identity and Access Management can help you prevent insider attacks, along with how it can increase efficiencies within your business with on-boarding and off-boarding, among other Identity practices and philosophies.

Be sure to also catch the “ON-DEMAND: Insider Threat 2019 Report Results with Haystax and Cybersecurity Insiders” that took place earlier.


Low-cost prevention of your next cloud breach with Canary tokens

Help your organization avoid being the next Capital One cloud resource breach with this one weird trick that hackers hate.

Capital One has joined the ever-growing list of companies (including Facebook, Dow Jones, Netflix, and Ford) that have had data stolen out of improperly secured cloud resources.

“The perpetrator gained access to card application data of approximately 106 million individuals across the United States and Canada through a misconfiguration of a web application and not the underlying cloud-based infrastructure,” as told to Newsweek a couple of days ago.

It appears this attack involved exploiting a flaw in a web application to gain enough privilege to read the system’s instance metadata via the AWS API.  The metadata contained credentials to access the highly sensitive data outlined in the breach disclosure.

Instance metadata is a well-known, widely used, but only occasionally scrutinized feature that each AWS instance is deployed with. It is enabled by default to provide easily accessible information about the EC2 instances themselves and how they are deployed to an AWS account as a whole including any IAM credentials the instance needs to talk to other AWS services.

For a more in-depth look at this attack vector, check out this blog post from Redlock.

So how do you keep your company from falling victim to this same attack?  There’s a simple and extremely cost-effective solution that would have very quickly alerted Capital One (or others in the same situation) to the inappropriate access of their EC2 metadata: Thinkst’s Canary tokens.

Canary tokens can be thought of as a tripwire in environments, alerting security teams when accessed or executed without tipping their hand to the attacker. Canary tokens come in many different varieties and specifically include a token that notifies when EC2 metadata is accessed.

These tokens are very similar to a web bug, an object that can be placed within a web page or email that allows the creator to monitor user behavior.

Unlike a web bug though, Canary tokens are designed to have multiple personalities based on various deployment use cases, including an EC2 metadata Token. Once created, these tokens can be deployed by installing Thinkst’s Apeeper application to your EC2 instances, separated by region, with virtually no maintenance required.

With these Canaries in place, if an attacker then attempts to query the metadata of your EC2 instances, an alert will be triggered in real time, alerting you or your team of potential exploitation while also providing valuable information regarding the incident.

Apeeper can also be configured to run in three different modes depending on your environment’s architecture and security program needs:

  • Blacklist

Alert on certain paths that are queried

  • Whitelist

Do not alert on certain paths that are queried

  • All

Alert on all paths that are queried  

At CYDERES, we provide the best “blue team as a service” with our solutions for managed detection and response that include comprehensive coverage of both on-prem and cloud environments.

The CYDERES Cyber Defense Platform includes a wide range of technologies including Thinkst’s Canary tokens.  With Thinkst, you can have a whole flock of Canary token sensors deployed quickly.

With CYDERES, you can have those sensors monitored 24/7 by our award-winning Cyber Defense Center.  Our surveillance team can not only architect and deploy your Thinkst deception solution, we will actively monitor all of the security telemetry and events from your environment to quickly triage and respond to threats – freeing your precious internal security team to focus on enabling the business to move faster, but securely.


Fishtech Cracks New Code for Success in Martin City

Recently the generous folks over at Martin City CID sat down with us to talk about what we do, our history (and that of our founder, Gary Fish) and our vision for building up our community in South Kansas City.

Click through to read this snapshot into who we are and what we’re passionate about!


What’s new with Gary Fish: KC Business Journal

Has it been a year already? Gary Fish recently talked with the Kansas City Business Journal about the news at Fishtech Group. And there was a lot to catch up on: hiring a new CISO most recently with Walmart, opening the Cyber Defense Center, and announcing a once-in-a-lifetime partnership that is driving serious growth.

“We’ve just seen an enormous uptick in opportunities since we started working with Chronicle,” Fish said of the Alphabet subsidiary.

CYDERES, Fishtech’s Security-as-a-Service division, has been tapped as one of Chronicle’s initial partners worldwide trained and licensed to deliver managed detection and response services for its new Backstory platform. This partnership enables Fishtech to offer its clients unmatched capabilities for threat hunting, incident investigation, and ultimately detection and response.

From the KC Business Journal:
The Kansas City cybersecurity services provider and tech accelerator is one of only four companies Google Chronicle tapped as initial partners to be trained and licensed to deliver managed detection and response services for their new Chronicle security telemetry platform.

Fishtech also is integrating Chronicle’s technology into its Enterprise Managed Detection and Response platform, making it a “game-changer” in how Fishtech can deliver those services to clients. Chronicle’s platform makes it cheaper to store vast amounts of security data, and it offers a robust search engine that can help companies such as Fishtech quickly and easily search the data for potential security threats. That’s key because time is of the essence in those situations, he said.

“We’re really excited to be on the ground floor with these guys,” Fish said. “It’s a big boost to our business.”

A year ago, Fishtech launched a Cyber Defense and Response (CYDERES) security-as-a-service division, which saw revenue rise 431 percent during this year’s first quarter, Fish said. Overall company growth during the same quarter was 198 percent. Fish expects to end 2019 with overall revenue between $130 million and $150 million.

Fishtech’s growth is bolstered by a hot cybersecurity market, its push for top-notch hires, and the team’s past experience and industry reputation. It allows Fishtech to immediately build trust with prospective clients, Fish said.

READ the entire article. (Subscription required.)

In April 2019, Gary Fish was named to the KCBJ’s Power 100 in the Entrepreneur category for the fifth year in a row.

From the KC Business Journal:

“Gary Fish appreciates challenges. How else do you explain someone who has been driven for years to build businesses in the ever-changing tech security field? Fish already had built — and sold — FishNet Security and FireMon by the time he founded Fishtech Group.”

See the Power 100. (Subscription required.)


Fishtech and Chronicle, Changing Cybersecurity for Good

CYDERES, Fishtech Group’s Security-as-a-Service division, has been tapped as one of Google Cloud Security’s initial partners worldwide trained and licensed to deliver managed detection and response services for its new Chronicle platform. This partnership offers clients unmatched capabilities for threat hunting, incident investigation, and ultimately detection and response.

What is Backstory?
Announced during this week’s RSA conference, Chronicle is a global platform designed to help enterprise customers analyze the massive amounts of security telemetry they generate every year. Chronicle is an Alphabet business dedicated to cybersecurity that has been in stealth mode since February 2016.

“Together, CYDERES and Chronicle provide clients with unmatched capabilities for threat hunting and incident investigation,” said Eric Foster, COO of Fishtech’s CYDERES.

“Our customers can access this new platform in one of two ways. First, CYDERES can overlay our award-winning incident response and investigation capabilities to a customer’s own use of Chronicle, or overlaid plus the Chronicle platform delivered as a fully managed service.

“Second, Chronicle plugs directly and complementarily as a component of the CYDERES Cyber Defense Platform, along with leading detection technology like Perch Security for network traffic analysis and Thinkst Canaries for deception.  Chronicle plus the CYDERES Cyber Defense Platform takes our managed detection and response service to the next level – letting CYDERES analyze and act on the massive amounts of security telemetry our enterprise customers generate every year. The Chronicle platform yields a much bigger window – a full year of data that’s searchable in realtime delivered in a solution that’s exceptionally cost-effective.”

What makes CYDERES unique?
CYDERES
is a human-led, machine-driven Security-as-a-Service solution including Managed Detection and Response. Powered by Fishtech’s purpose-built, proprietary, cloud platform, CYDERES supplies organizations with people, process, and technology “as a Service” to manage risks, detect threats, and respond to security incidents in real-time.

“Like Chronicle, CYDERES was built to address systemic industry challenges, including a lack of skilled security resources, a shortcoming of cohesion between point products, and escalating security breaches,” said Fishtech CEO and Founder Gary Fish. “We’re honored and excited to begin immediately.”

“We enable security teams to focus on delivering value to the business instead of chasing events,” said Foster. “Partnering with Chronicle furthers our mission of making the internet safer for everyone and enabling organizations to fulfill their mission.”