Demand Building for Fishtech Group Security-as-a-Service (KCBJ Interview)

Interview with Eric Foster, President of CYDERES – KC Business Journal

Covid-19 builds demand for Fishtech Security-as-a-Service

The remote workforce wave of 2020 pushed cybersecurity to the top of many organizations’ lists of priorities. 2020 also ushered in economic uncertainty that led many companies to reduce spending or hold off on projects, including bolstering security.

Navigating both these forces, CYDERES prospered. As it served new clients across all verticals, the security-as-a-service division of Fishtech Group tripled revenue growth for a third consecutive year.

“There’s no question that the pandemic accelerated digital transformation for a lot of companies,” said Eric Foster, president of CYDERES. “It pushed a lot of people to work remotely, and that brings significant new challenges, not just for information technology but especially for information security.”

Recently, Foster spoke about CYDERES’s growth with Leslie Collins, Tech Reporter with the Kansas City Business Journal. Read the full article here. (subscription required)

In many ways, Foster said, Fishtech Group grew this past year despite the pandemic and not because of it.

“Most of our competitors were not prepared for the shift to the cloud, whereas we were the other way. We intentionally built our solution to be cloud-first and to be cloud-native,” Foster said.

Location no longer matters for remote employees who benefit from the same security protections as those in the physical office. The huge shift to remote workforce increased demand for CYDERES’s cloud-first and cloud-native solution. Fishtech Group employs about 202 people and plans to add 50 to 60 CYDERES employees this year.

Other recent significant developments at CYDERES:


Fishtech and Missouri Career Pathways Partner to Expand Students' Career Horizons

Lights, camera, action!

In partnership with Missouri Career Pathways and local award-winning Stellar Image Studios, we were recently honored to host a visit to Fishtech Group for 7-9th grade educators, giving them a virtual tour of our facilities, including employee interviews to produce a video to teach about career paths, skill sets, and jobs in the cybersecurity industry.

 

 

It’s well known that there’s a talent shortage in the cybersecurity industry. Studies show that there just aren’t enough skilled tech force workers to fill the jobs available now, much less to meet the increasing demand of the years to come. In fact, (ISC)2 estimates the cyber workforce needs to increase by 62% to meet demand as businesses invest in technology and cyber threats become more sophisticated. The Bureau of Labor Statistics reports that the industry as a whole will experience job growth of 31% between 2019 and 2029.

Getting young people interested in cybersecurity is important to us at Fishtech, both for our company’s mission and the industry overall. Until the pandemic, we often toured school groups through our headquarters and Cyber Defense Center and held Q&A panels with our staff for students and teachers. Since those initiatives have halted, we’ve missed the interaction and opportunity to inspire and be inspired by those visits.

We were thrilled to work with the Department of Elementary and Secondary Education and its Missouri Career Pathways Program on a recent project involving a very important audience: teachers. Career education is more important now than ever. The first step for educators is to see, experience, and feel the culture of businesses across sectors.

Led by Office Manager Kristy Meyers, the tour included brief interviews with several Fishtech Group employees, all from different parts of our organization. Each was asked to describe the work they do, how their career path led them to Fishtech, what training and education helped them be successful today, and how AI or Machine Learning impacts their work. These interviewees included:

  • Chuck Crawford, Chief Strategy Officer
  • Ryan Couch, Chief Marketing Officer
  • Jennie Hanna, Communications and PR Manager
  • Jeremy Hehl, VP CYDERES Business Development
  • Todd Bertholf, Contracts Attorney
  • Matt Skeen, Director of Information Technology
  • Andy Jones, Director of Digital Technologies
  • Brandon Ramsey, Senior Software Architect
  • Alex Harder, Principal Engineer

During their interviews, you’ll hear that although certifications and specialized training are great, what truly makes a candidate stand out is often more nuanced traits, such as:

  • Passion and how to apply it to real-world problems
  • Curiosity and how to pursue lifelong learning
  • Creativity and collaboration
  • Ability to troubleshoot

About Career Pathways: For seven years, Career Pathways has collaborated with Kansas City and NW Missouri region businesses to provide short externship, in-person experiences across a variety of sectors. During Covid times, the department pivoted to a virtual experience.

The theme of this externship is the impact of Artificial Intelligence (AI) in each of the various career pathways, and what it means for the workforce. And the first step to educating the students is making teachers aware so they can ultimately be a resource for their students when it comes to tech and AI-related careers. Fishtech and its security as a service division CYDERES was a successful real-world example for teachers to become more familiar with the footprint of artificial intelligence.

Thank you for this opportunity to reach out to educators and students and tell the story of Fishtech Group:

  • Samantha Cole, Northwest Region Career Advisor and Career Pathways Consultant, affiliated with the Northwest Regional Professional Development Center
  • Dr. Ann Starlin-Horner, Kansas City Region Career Pathways Director
  • Stellar Image Studios for video creation and creative storytelling capability

We work hard, but we play hard too. Watch closely to see Pepper the robot, the nap pod, and the “Golden Bell” Masters Replica Par 3 golf hole and frisbee golf course.


Red Team Operations Interview with Chris Sterbank, Director of CYDERES Red Team Operations

Red Team services can be valuable part of any company’s journey toward ensuring a mature security posture. There have been notable Red Team operations that have made the news over the last couple of years that have painted a very complex picture about this particular practice, but we think it’s important to highlight the various levels at which companies at any point in their journey can utilize Red Team services to accomplish a number of objectives, from simply identifying vulnerabilities, to simulating attacks, and providing valuable resources to help your teams grow and become more secure in their daily activities.

We recently sat down with Chris Sterbank, Director of Red Team Operations at CYDERES, to identify the varying levels of our Red Team offerings and to help shed some light on Red Team operations overall.

Hi Chris, thanks for taking the time to talk with us today. Tell us about what you do at Fishtech Group.

Hi, my name is Chris Sterbank and I’m the Director of Red Team Operations at Fishtech CYDERES. 

Now, within the Red Team at CYDERES, there are multiple levels at which you engage our customers. What are each of those levels?

That’s right! We offer four distinct levels of varying services to help ensure our client and customers’ security posture. The first level is Attack Surface Management. Level two is Penetration Testing. Level three is Purple Teaming. And level four is Red Teaming.
 
Let’s dive deeper into Attack Surface Management, and its position as a level one engagement within our Red Team.

Right, so attack surface management offers key services such as Vulnerability Management, where we provide routine discovery of new vulnerabilities and where validated patches are being applied in a timely manner. We can also scan external, internal, and cloud networks, along with web applications.

Another core component of our Attack Surface Management is User Awareness. Part of every organization’s attack surface are their people, right? So, CYDERES can perform phishing exercises on your personnel with detailed metrics and follow-up training. We can use scenarios that are seen in the wild. Ones that have been successful in previous penetration tests along with custom designed scenarios. We believe these services are foundational to any security program and help establish a good baseline in those key areas. 

You Mentioned Penetration Testing is the next step within a red team engagement. What differentiates Pen Testing from Attack Surface Management?

Penetration Testing differs from Attack Surface Management in that Vulnerability Management and Attack Surface Management is kind of looking at entire possibilities where Penetration Testing actually tries to exploit those possibilities, right? And this comes after an organization has an established Vulnerability Management program, they have routine patching and upon, of course, introduction of new applications or systems into their network.

A Penetration Test will validate various technical security controls, depending on the type of engagement. So, you might be looking at things such as multifactor authentication, making sure that’s enforced, and maybe looking at enhanced password security, network segmentation, and also making sure things like your endpoint detection response are on point in detecting some of the common threats that are out there.

We do this by offering several different services. We can perform network penetration tests which are both external and internal, and against the cloud. We offer web application penetration testing, wireless, and social engineering engagements in which we will send targeted spear phishing, and vishing attacks against your users and do things such as tailgating into your environments.
 
Next up, we’re talking Purple Team. How does this ramp up from penetration testing?

Purple Teaming, which is a cooperative assessment between your Blue and Red Team takes organizations to the next level by ensuring your technology and staff can actually detect the most common cyberattacks. These assessments are usually recommended for organizations which have an established Security Operations Center, that centralize logging and alerting and appropriate staffing.

So, by design, these scenarios will sound the alarm and give your personnel hands-on experience with real world tactics and techniques. We will work directly with your team, hand-in-hand, to ensure that the attacks are detected, or gaps in detection are identified. This is great for validating that you have centralized logging, and that it’s in place and actually working, and also detection of common attack types and scenarios.

We offer scenarios, such as password strength, command and control exercises, phishing and vishing scenarios, and also scenarios on the inside of your network, such as information gathering, lateral movement, and privilege escalation.

Lastly, how does Red Team differentiate from Purple Team, and what makes it Level Four within the broader Red Team offerings?

So, our Red Team exercises are no notice, and they can range in size and complexity from individual scenarios, similar to the Purple Teaming, all the way up to a full blown assessment, which tests every facet of your organization to include physical security. Red Teaming will attempt to achieve specific objectives using any in scope means as necessary.

For example, if a company wants us to go after something such as PCI data, it may not require purely cyberattacks. We can always rummage the trash, or maybe find sensitive documents out in the open. The Red Team engagements typically help answer a question: how do we fair when it comes to a dedicated adversary?

Red Teaming will validate whether you have fine-tuned detection, meaning various different types of attack techniques will be deployed, and will also measure your response actions. In addition, it can help validate some threat hunting if you have that available in your organization. These types of scenarios are typically for the most postured and security heightened organizations.

The types of services that we offer there are Red Team exercises, similar to our Purple Teams, but these are no notice exercises, and we will apply different layers of evasive techniques during this, so if you team detects us, we will actually change up our tactics and come back again. Our final service that we offer there is a full-blown Red Team Assessment where there is no scope restrictions, very much objective-based and cyber and physical are all in scope, and they’re typical long duration, six week assessments.

[dfd_spacer screen_wide_spacer_size="25" screen_normal_resolution="1024" screen_tablet_resolution="800" screen_mobile_resolution="480"][dfd_heading subtitle="Fill out the form to be connected with one of our experts." delimiter_settings="delimiter_style:solid|delimiter_width:80|delimiter_height:1" undefined="" title_font_options="tag:h2" subtitle_font_options="tag:div"]Want to Learn More About Our CYDERES Red Team Services?[/dfd_heading]
[dfd_spacer screen_wide_spacer_size="75" screen_normal_resolution="1024" screen_tablet_resolution="800" screen_mobile_resolution="480"]

How We’re Building Momentum for our Customers

Last year was a big year for the cybersecurity industry with the migration of huge swaths of the global workforce to remote work. Over and again, 2020’s manifold challenges showcased just how effective cyber solutions could be. It was also very revealing for organizations looking for competitive advantages through cybersecurity solutions. Were leading cybersecurity solutions providers prepared to adapt to their customers’ evolving business continuity, cloud security, and compliance concerns?

Fishtech Group is proud of our track record of bringing stability and peace of mind to many of these remote work forces through our industry-leading current generation cybersecurity solutions, most prominently through our Security-as-a-Service division CYDERES.

Throughout these engagements over the last year, we have continued to grow our team as well as iterate and improve on how we achieve our goal of leading organizations to a more secure future.

We have expanded our team at a record rate over the past 18 months, added new offerings to our already powerful collection of cybersecurity solutions, strategically partnered with several of the most fantastic forward-thinking companies that aligned to our vision, and put ourselves in a place where we can continue to grow and thrive in 2021 and beyond.

We are building great momentum – and it’s all for our customers. As they continue to grow their businesses in the toughest of times, we are continually inspired to protect and equip them to accelerate their growth.

The thing is… We’re just getting started. To showcase some of what we’ve have been up to, we put together a collection of some recent highlights, and we’re excited as we prepare to release more big news coming soon. Here are some of those highlights:

Delivering Managed Security Services and the CYDERES Cloud Native Analytics Platform through Google Cloud Marketplace

CYDERES announced the availability of both their managed security services and Cloud Native Analytics Platform (CNAP) SIEM solution on the Google Cloud Marketplace providing customers with​ comprehensive solutions for detection and response of information security threats, and the cost-effective storage and analytics of security data.

The proprietary CNAP platform combines comprehensive threat detection, investigation, and workflow along with reporting for compliance and operations. CNAP is powered by and built on Google Chronicle.

Read the full press release here.

Delivering Continuous Security Intelligence via our Partnership with SOC Prime

CYDERES announced a partnership with SOC Prime, the leader in Continuous Security Intelligence, to bring SOC Prime detection content to all CYDERES managed security customers. Through the partnership, CYDERES customers benefit immediately from the SOC Prime Threat Detection Marketplace, the largest SaaS threat detection content platform in the world used by more than 12,000 security practitioners from 6,000-plus companies.

CYDERES analysts and developers will now be able to assemble customized content based on each client’s uniquely generated threat profile from a growing library of over 85,000 queries, rules, parsers, machine learning models, SOC ready dashboards, and more content items. By increasing the availability and quality of threat detection content, CYDERES will be able to offer clients improved MTTR to new exploits and vulnerabilities, further reducing risk and ensuring the safety of their customers’ data and systems.

Read the full press release here.

Delivering Insider Threat Monitoring as a Service via Haystax

CYDERES announced Insider Threat Monitoring as a Service as a frictionless add-on to the CYDERES Managed Detection and Response solution. The offering grows the CYDERES broad data spectrum for cyber defense and response via the seamless integration of Fishtech Group Haystax’s industry-leading Insider Threat platform.

Read the full press release here.

CYDERES Adds Chief Customer Officer Paul Edmonds to Boost Customer Success Team

Paul Edmonds joins CYDERES, Fishtech Group’s Security-as-a-Service division, as Chief Customer Officer. Previously, Paul led Customer Success and Sales teams for Cox Enterprises and TrueCar for over 20 years, in addition to creating a customer success discipline at RiskIQ with our own Eric Foster, President of CYDERES.

We’re excited by all of the momentum that has been building here at Fishtech Group, and we’re ready to keep the ball rolling in 2021. Stay tuned as we continue to detail the many ways in which we are iterating on our award-winning solutions to continue to keep the organizations we secure safe as they grow.

Cybersecurity is a must in the modern business environment, and we’re making sure we can make legendary service available in a cost-effective manner to organizations that are looking to protect their valuable business environments into the future.

Here’s to the new year. Let’s protect 2021.


Fishtech Group CYDERES to Offer Insider Threat Monitoring as a Service

CYDERES, the 24/7 security-as-a-service division of cybersecurity solutions provider Fishtech Group, is excited to announce Insider Threat Monitoring as a Service as a frictionless add-on to the CYDERES Managed Detection and Response solution. The offering grows the CYDERES broad data spectrum for cyber defense and response via the seamless integration of Haystax’s industry-leading Insider Threat platform.

“The Haystax integration helps CYDERES customers prioritize enterprise risk and identify insider threats by focusing on human actions and intent,” says Eric Foster, president of CYDERES, a top 25 MSSP award winner in 2020.

“By offering this as a one-click integration, CYDERES makes it both easy and cost-effective to add detections specific to insider threats to the unmatched analytics capabilities enabled by the CYDERES Cloud Native Analytics Platform powered by Google Chronicle.”

Insider threats are often too well concealed to be detected using conventional data analytics solutions. Consequently, organizations typically become aware of threats only after an incident has occurred. Meanwhile, SOC analysts are overwhelmed chasing down alerts and trying to validate mostly false positives.

This integrated insider threat mitigation solution continuously monitors actions in an organization, pinpointing early indications of the most serious risk from IP theft, espionage, fraud, and other adverse behaviors.

The analytics leverages cutting-edge machine learning and proprietary data models to surface the most accurate and meaningful indicators of such behaviors. Powered by the 24x7x365 CYDERES SOC and CYDERES Cyber Defense Platform, the integrated solution ingests data from a variety of sources and then applies probabilistic models, machine learning and other artificial intelligence techniques to provide rich intelligence.

With the ease of deployment via the CYDERES Cyber Defense Platform, automated messages are generated from the alerting engine on indications of an emerging or high risk. The net effect is a drastic reduction in data overload and analyst fatigue, and earlier detection of the most important threats. As a result, decision-makers are better prepared, empowering them to act with confidence when a crisis strikes.

“CISOs are often charged with detecting high risk behavior and understanding employee and contractor intent from online signals. Ultimately, organizations hold CISOs responsible for the protection, confidentiality, and integrity of intellectual property, sensitive data, and critical operational systems that are often most at risk from malicious or unwitting insiders,” says Brett Wilson, General Manager of Haystax, which has won the Cyber Excellence Award three years running. “This new integration empowers information security professionals no matter what their current program structure or maturity.”

About Fishtech Group
Fishtech Group is the leading current generation security-as-a-service solutions provider for enabling secure and successful business transformation. Born in the cloud and based in Kansas City, Missouri, Fishtech Group includes the 24-7 Cyber Defense and Response division CYDERES and security analytics firm Haystax in Mclean, VA.


CYDERES Delivers Continuous Security Intelligence with SOC Prime

SOC Prime Threat Detection Marketplace is selected as the primary source of threat detection content for CYDERES Managed Detection and Response (MDR) services.

Kansas City, MO (January 13, 2021) — CYDERES, the Security-as-a-Service division of Fishtech Group and a Top 25 MSSP, today announced a partnership with SOC Prime, the leader in Continuous Security Intelligence, to bring SOC Prime detection content to all CYDERES managed security customers. Through the partnership, CYDERES customers benefit immediately from the SOC Prime Threat Detection Marketplace, the largest SaaS threat detection content platform in the world used by more than 12,000 security practitioners from 6,000-plus companies.

CYDERES analysts and developers will now be able to assemble customized content based on each client’s uniquely generated threat profile from a growing library of over 85,000 queries, rules, parsers, machine learning models, SOC ready dashboards, and more content items. By increasing the availability and quality of threat detection content, CYDERES will be able to offer clients improved MTTR to new exploits and vulnerabilities, further reducing risk and ensuring the safety of their customers’ data and systems. Benefits from this partnership include:

  • High-fidelity threat detections through CYDERES Cloud Native Analytics Platform (CNAP) and Managed Detection + Response (MDR) services
  • Collaboration and response to new and emerging threats in real time
  • Tight correlation and mapping to the MITRE ATT&CK(™) framework
  • Integration with Chronicle Security and other SIEM platforms along with other telemetry platforms (EDR and NTA solutions like CrowdStrike and Corelight)

The combined strength of a global community of threat researchers and SOC Prime’s own threat detection expertise keeps SOC and Cyber Response teams continuously abreast of the ever emerging and evolving threats that assault us every day.  With a focus on the tools, techniques, and practices of the malicious adversary, TDM detection content is not solely reliant upon simple alerts and indicators and is very effective at finding evidence and identifying advanced attacks across a wide range of SIEM and analytics platforms.  In the toolkit of the skilled practitioners at CYDERES, efficiency and efficacy of the threat hunt is significantly improved. With immediate access to all of SOC Primes premium content, CYDERES clients can now expect even higher levels of security detection and response.

“This partnership enables CYDERES CNAP to provide advanced detection content without increasing our human capital, helping us deliver on the vision of “legendary service at a fair price” that’s been so instrumental in helping us disrupt the legacy MSSP industry. More importantly, with this incredible baseline of rules, we can repurpose our detection engineering team on creating highly customized content to optimize security protection for each of our clients”, said Eric Foster, President of CYDERES.

“We are delighted to add CYDERES to our fast-expanding family of MDR and MSSP partners. Our vision at SOC Prime is to be the global content platform for all SOC teams and we can’t fulfill this without their help. CYDERES has been making waves in MDR for several years offering a fresh and innovative engagement and service and we look forward to growing with them”, said Allen Male, Global Head of Partnerships at SOC Prime.

CYDERES customers will start to see the SOC Prime content available and in action immediately with broader customization through 2021. For those customers with SOC’s and enterprise SIEM’s outside of the managed services from CYDERES, they can license SOC Prime Threat Detection Marketplace with an add-on subscription through Fishtech.

About SOC Prime Threat Detection Marketplace

SOC Prime Threat Detection Marketplace is the leading SaaS platform for SOC content, containing over 85,000 detection and response algorithms aligned to the MITRE ATT&CK(™) framework and compatible with 20+ most popular SIEM, EDR, and NTDR security solutions. With Threat Detection Marketplace, organizations can automatically keep their threat detection capabilities up to date for critical vulnerabilities and exploits, APT, cybercrime, the most common enterprise software, as well as IaaS, PaaS, and SaaS.

About CYDERES and Fishtech

Fishtech Group is the leading current generation security-as-a-service solutions provider for enabling secure and successful business transformation.

Born in the cloud, Fishtech Group includes the 24-7 Cyber Defense and Response division CYDERES and security analytics firm Haystax in Mclean, VA.


Spoiler Alert: Digital Doesn’t Die in 2021

It’s over.

The year that has brought so much uncertainty and disruption is behind us. 2020 is no more.

Hooray! But… wait… how much is really going to change now that ’20 is ’21? It’s certainly nice to have the symbolic changing of the guard when the ball drops. A fresh start. A new beginning. It can help recenter us for the next 365 days. All things worth celebrating.

Unfortunately, many challenges from the year before also get carried over. The world is still battling a virus that has upended lives and, to center in on our area of expertise, whose fallout has increased cyber risk for the numerous organizations that have shifted to remote work. It may be a new year, but the landscape largely remains the same – a digitally accelerated world.

Spoiler Alert: Digital Doesn’t Die in 2021.

Adversity brings innovation, and adversity was in abundance in 2020. Organizations had to adapt to so many changes and adopt new ways of operating that last year could be considered the definitive jump into the digital age. Kids in classes online, employees in meetings online, events held online. The world was digital.

The digital age isn’t going anywhere – in fact, it will only pick up steam.

With each positive development in the battle against the global pandemic, we rejoice at the thought of the day we regain some of the normalcy we once knew. Until then, remote operations are still prominent and there is much to plan for as we begin 2021.

We have already seen massive cyberattacks come to light in the past couple months (read our previous blog “On State Actors and Cyber Readiness”). As we had discussed all last year, cybercrime has been on the rise, as there are more opportunities to breach unsuspecting organizations with so much data shifting to the digital space.

The public nature of these recent breaches just punctuates that point. From woefully out of date software to MFA-less programs to cloud security gates left wide open, opportunities are everywhere for cyber criminals, especially in our current landscape. How are you preparing to counteract their efforts?

Proper protection is key to weather the storms that our new normal has thrust upon us. Proper protection also allows opportunities for prosperity moving forward, as organizations save precious time and money recovering from cyber incidents.

The digital transformations that many organizations have undergone have had positive side effects as well. Greater efficiencies, and opportunities for growth. These gains are worth protecting. Innovation through adversity is still innovation proper. Therefore, it’s easy to see that digital transformation will remain even when the global pandemic does not.

Digital Doesn’t Die in 2021.

Whether to protect yourself from current threats, or to protect yourself to set your organization up for growth in the future, cybersecurity needs to be a key tenet of your plans for 2021.

Leveraging decades of experience in customer environments, we are constantly discovering new ways to help businesses big or small.

Not ready or currently capable to invest in a broad security division within your own organization? You aren’t stuck. Let us step in as a fully formed operational arm of your organization through CYDERES, our Security-as-a-Service division.

Need to bolster current capabilities? Leverage our experts to help you with maturing areas of your program.

We know digital transformation isn’t going anywhere, and we’re ready to help protect your organization in this accelerated digital age. In 2021, we’re security at your service.


The Fishtech Group 6-Step Approach to Cybersecurity

Let’s be honest, if hindsight is 2020, well, we’d all be happier.

The multifaceted challenges of the year have brought an even greater need for actual, non-hyped, solutions in just about every area of our lives.

That stretches to include our (cyber) industry, which unfortunately is known for over-hyped, so called “next-gen” technologies which all too often under-deliver.

If over-hyped and over-priced got married, their kid would undoubtedly be some late great cybersecurity shelf-ware.

Enough.

Born in the cloud and primed to deliver the right solution the first time to our clients, Fishtech’s innovators took a listen-first approach to understanding each business’ unique challenges to customize a roadmap that led to real-world tangible success.

How did we do this? By bringing a 6-step approach to all our engagements to help us accurately define and zero in on customer success. As we round out 2020, let’s briefly take a look at each step that helped us bring greater protection in an unpredictable year:

STRATEGY

With our listen first approach, we want to understand what your business objectives are before we jump into building out or augmenting your security program.

Leveraging decades of expertise from industry pioneers as well as multi-time CISO’s (including Fortune 1’s former Global CISO) who understand both sides of the table, we are uniquely equipped to hear your challenges and promote proven strategies that have worked and are working for existing clients.

Further, we believe cybersecurity to be more than a “check-box” but rather a driver of business efficiency, risk mitigation, and overall growth. Far from being a simple compliance objective, a robust program will catapult your organization to achieve your goals.

Whether you are moving data to the cloud, your IAM program needs a tune-up, are looking to implement a strong CI/CD pipeline, or a myriad of other solutions, let us turn existing pain points into business drivers.

GOVERNANCE

Properly understanding all elements of your cyber risk remains critical for all organizations. Before we get to thinking through your architecture, let’s bake governance and compliance in from the beginning – matching your necessary compliance frameworks (NIST, HIPAA) with your day-to-day operations to make reporting a snap and audit nightmares a thing of the past.

ARCHITECTURE

Public, private, hybrid? The cloud can be a tricky thing to navigate. Yet, there are many best practices that can be leveraged to save you time, money, and headaches.

As we’ve done for 100’s of clients, let us sit down and build out a customized Cloud Ramp Framework that ensures you will accomplish the objectives you originally set out to achieve in the cloud and avoid the pitfalls.

VALIDATION

Innovation, disruption and a deep dedication to customer success are key ingredients to Fishtech’s strategy and success. That means no “widget-selling”, but a careful validating of each technology we recommend from our vast tech partner network.

Ensuring that each one is validated to work within the program the earlier steps have built as well as the rest of your existing stack is a requirement before full implementation and build out begins.

Our own Fishtech Lab is a powerful ally to combine proven methodologies with performance and security testing, POC’s, and reference architectures to ensure you are optimized for success.

INTEGRATION

You know your business objectives, but do you know the achievable outcomes the combined force of your carefully thought through security program can deliver?

Even beyond technology, building a security culture with repeatable processes in your organization is paramount. Leverage our expertise to help you build playbooks to fast-track your team culture, program deliverables, and measurable results.

OPERATIONS

A mature and robust cyber program involves people, process, and technology all working together, and is measured beyond avoidance of risk but rather achievement of expected outcomes.

Since those were defined early on in the process, the operational phase can be continuously monitored and measured by senior leadership.

And as your organization grows, you may find that having your own dedicated Security Operations Center (SOC) will be augmented (or better managed entirely) by our award-winning 24/7 CYDERES managed services.

Scaling and upgrading your managed defense and response, red team, and cloud governance with an around-the-clock expert team may streamline your cost, efficiency, and speed to value especially with a large remote workforce.

THE END IS THE BEGINNING

As unforeseen circumstances arise (see 2020), our 6-step approach can begin anew with another round of strategy sessions, further governance frameworks, architecture discussions, and more, to adjust in order to achieve even greater heights of efficiency and success.

Hype is overrated. Let’s #BeCyberSmart together, punch your challenges in the mouth and accomplish your goals. Whatever it takes, Fishtech is ready to earn your trust as we help you navigate and secure your future.

Ready to get started? Fill out the form below to be connected with one of our experts.


The End of 2020: Compliance, Assessments, Renewals, Oh My!

The end of 2020 is fast approaching. While many across the world are ready for this crazy, unpredictable year to end as soon as possible, there are a few items worth considering so that your organization can stick the landing and start 2021 with your best foot forward.

There are many classic “end of year activities” for businesses that become so routine that decision makers may miss opportunities to re-evaluate financial and strategic plans for the new year.

We’ll quickly cover a few areas you may want to put into consideration for a deeper dive as you round out December.

Compliance or Audit Requirements

Compliance and audit requirements must be met by the end of year. How are you accomplishing these tasks? The time is now to schedule a security assessment to mitigate any compliance gaps. Need a plan of action? We can help you with our Cyber Risk and Compliance experts.

Our team works to make sure you are not only meeting your compliance and audit requirements but doing so in an efficient manner. Check out our Director of Cyber Risk and Compliance Michelle Thacker talk more about end of year assessments.

2021 Budgets / License Renewal

With that license renewal looming, it may be time to re-evaluate why you are even renewing in the first place.

More than likely, you are now many years away from the analysis that supported the initial purchase decision. In that time, your business has evolved, and your needs have changed.

Performing even a cursory analysis of methods and tools will expose opportunities for consolidation, efficiency, and greater returns on technology investments, both human and financial.

As you are reviewing your budgets for next year, keep these renewals in mind. Need an outside perspective to help you find where these opportunities exist? We work to be technology agnostic to ensure we are providing guidance toward the best solution for your business the first time. This is especially important when you are looking at the relative cost to outcome of the solutions you use.

Move Forward Strategically

In the midst of the reviews of the above, it can be beneficial to review your overall security posture and how you can improve as you move forward. Sometimes, it can be as easy as a *click*.

There are many developments in cybersecurity that are changing the way organizations are protecting their assets and employees. Hear Co-Founder and Chief Technology Officer Dan Thormodsgaard talk about many areas that can improve your security posture in 2021 and beyond.

End the Year Strong

With just one more month left in 2020, we’re ready to help you reach your goals for this year and get you ready for the next. No more going through the motions for your end-of-year activities. Let’s be proactive and start 2021 off right.

If you’re ready to get started, fill out the form below to be connected with one of our experts.


Fishtech CYDERES Delivers ​Managed Security Services and Cloud Native Analytics Platform (CNAP) through Google Cloud

CYDERES offers a proprietary platform for managed detection and response with up to 500% total cost of ownership advantage over legacy SIEM all​ delivered via Google Cloud.

Kansas City, Missouri (Dec. 1, 2020)​ —​Fishtech CYDERES ​today announced the availability of both their managed security services and Cloud Native Analytics Platform SIEM solution on the Google Cloud Marketplace providing customers with​ comprehensive solutions for detection and response of information security threats, and the cost-effective storage and analytics of security data.

CYDERES award-winning managed security services now available via Google Cloud Marketplace include Managed Detection and Response, SOC as a Service, Cloud Governance as a Service, and Security Incident Response Team.

In addition to managed security services, the CYDERES Cloud Native Analytics Platform (CNAP) is now available via Google Cloud Marketplace. The proprietary CNAP platform combines comprehensive threat detection, investigation, and workflow along with reporting for compliance and operations. CNAP is powered by and built on Google Chronicle.

CNAP is delivered as a product + service fusion that eliminates the overhead of customer-driven management, tuning, and upgrades that can consume significant operational effort in traditional SIEM deployments. With a fixed, predictable pricing model that is decoupled from data volume and usage, CYDERES CNAP enables organizations to collect and analyze all their security telemetry.

“Current SIEM solutions are just repeats of past mistakes,” says Gary Fish, CEO and Founder of Fishtech Group. “With CNAP available via Google Cloud Marketplace, we have completely reimagined and created what a SIEM should have been all along.”

Benefits to the customer include up to 500% total cost of ownership advantage over traditional consumption-based SIEM solutions, enhanced advanced threat detection, improved return on security investment, higher analyst productivity, and easy expansion to managed services including CYDERES Managed Detection and Response (MDR).

“We’re excited to offer the​ CYDERES Cloud Native Analytics Platform on Google Cloud Marketplace and help the Google Cloud Marketplace community cost effectively address key information security challenges” s​ays Eric Foster, President of CYDERES.

“CNAP customers can easily take advantage of the unparalleled data lake and analytics capability of Chronicle but also get the SIEM capabilities they need and expect, such as operational and compliance reports, dashboards, additional detection and correlation capabilities including support for Sigma rules, and incident and case management including out-of-the-box integration with all popular ticketing and SOAR platforms.”

CYDERES CNAP is built on Google Cloud infrastructure for performance, scale, availability, trust, and compliance. CNAP leverages Chronicle’s unified security data model, high performance APIs, and advanced rules engine. This combination of Google Cloud, Chronicle, and CNAP represent a purpose-built security data lake with SIEM capabilities, supporting unlimited ingestion of enterprise security telemetry at a low, fixed, per-employee price.

With a rich library of pre-built data connectors and SOC-ready content including correlation rules, dashboards, and workflows, CNAP enables organizations to modernize their security with a cost-effective solution for storing and analyzing all enterprise security telemetry and making it useful for detecting, hunting, and responding to both current and emerging security threats.

CYDERES’ broader portfolio of offerings provide the people, process, and technology to help organizations manage cybersecurity risks, detect threats, and respond to security incidents in real time via human-led, machine driven security as a service.

Google Cloud Marketplace lets users quickly deploy functional software packages that run on Google Cloud. Google Cloud Marketplace allows customers to easily start up a familiar software package with services like Compute Engine or Cloud Storage, with no manual configuration required.

The availability of CYDERES managed security offerings via Google Cloud Marketplace provides customers with the opportunity to optimize their security program while maximizing cost efficiency in their overall financial commitment to Google Cloud.

About Fishtech

Born in the cloud, Fishtech Group is the leading current-generation service provider enabling secure business transformation. Our experienced cybersecurity professionals plan, produce, and implement innovative solutions that ensure security and success. We make businesses more secure while increasing productivity and visibility. We focus on threats so you can focus on your business.

Fishtech Group includes the Security-as-a-Service division CYDERES and the security analytics firm Haystax of McLean, VA as well as venture partner Foresite of Overland Park, KS. L​earn more at https://fishtech.group/​or contact us at ​info@fishtech.group​.