Last year was a big year for the cybersecurity industry with the migration of huge swaths of the global workforce to remote work. Over and again, 2020’s manifold challenges showcased just how effective cyber solutions could be. It was also very revealing for organizations looking for competitive advantages through cybersecurity solutions. Were leading cybersecurity solutions providers prepared to adapt to their customers’ evolving business continuity, cloud security, and compliance concerns?

Fishtech Group is proud of our track record of bringing stability and peace of mind to many of these remote work forces through our industry-leading current generation cybersecurity solutions, most prominently through our Security-as-a-Service division CYDERES.

Throughout these engagements over the last year, we have continued to grow our team as well as iterate and improve on how we achieve our goal of leading organizations to a more secure future.

We have expanded our team at a record rate over the past 18 months, added new offerings to our already powerful collection of cybersecurity solutions, strategically partnered with several of the most fantastic forward-thinking companies that aligned to our vision, and put ourselves in a place where we can continue to grow and thrive in 2021 and beyond.

We are building great momentum – and it’s all for our customers. As they continue to grow their businesses in the toughest of times, we are continually inspired to protect and equip them to accelerate their growth.

The thing is… We’re just getting started. To showcase some of what we’ve have been up to, we put together a collection of some recent highlights, and we’re excited as we prepare to release more big news coming soon. Here are some of those highlights:

Delivering Managed Security Services and the CYDERES Cloud Native Analytics Platform through Google Cloud Marketplace

CYDERES announced the availability of both their managed security services and Cloud Native Analytics Platform (CNAP) SIEM solution on the Google Cloud Marketplace providing customers with​ comprehensive solutions for detection and response of information security threats, and the cost-effective storage and analytics of security data.

The proprietary CNAP platform combines comprehensive threat detection, investigation, and workflow along with reporting for compliance and operations. CNAP is powered by and built on Google Chronicle.

Read the full press release here.

Delivering Continuous Security Intelligence via our Partnership with SOC Prime

CYDERES announced a partnership with SOC Prime, the leader in Continuous Security Intelligence, to bring SOC Prime detection content to all CYDERES managed security customers. Through the partnership, CYDERES customers benefit immediately from the SOC Prime Threat Detection Marketplace, the largest SaaS threat detection content platform in the world used by more than 12,000 security practitioners from 6,000-plus companies.

CYDERES analysts and developers will now be able to assemble customized content based on each client’s uniquely generated threat profile from a growing library of over 85,000 queries, rules, parsers, machine learning models, SOC ready dashboards, and more content items. By increasing the availability and quality of threat detection content, CYDERES will be able to offer clients improved MTTR to new exploits and vulnerabilities, further reducing risk and ensuring the safety of their customers’ data and systems.

Read the full press release here.

Delivering Insider Threat Monitoring as a Service via Haystax

CYDERES announced Insider Threat Monitoring as a Service as a frictionless add-on to the CYDERES Managed Detection and Response solution. The offering grows the CYDERES broad data spectrum for cyber defense and response via the seamless integration of Fishtech Group Haystax’s industry-leading Insider Threat platform.

Read the full press release here.

CYDERES Adds Chief Customer Officer Paul Edmonds to Boost Customer Success Team

Paul Edmonds joins CYDERES, Fishtech Group’s Security-as-a-Service division, as Chief Customer Officer. Previously, Paul led Customer Success and Sales teams for Cox Enterprises and TrueCar for over 20 years, in addition to creating a customer success discipline at RiskIQ with our own Eric Foster, President of CYDERES.

We’re excited by all of the momentum that has been building here at Fishtech Group, and we’re ready to keep the ball rolling in 2021. Stay tuned as we continue to detail the many ways in which we are iterating on our award-winning solutions to continue to keep the organizations we secure safe as they grow.

Cybersecurity is a must in the modern business environment, and we’re making sure we can make legendary service available in a cost-effective manner to organizations that are looking to protect their valuable business environments into the future.

Here’s to the new year. Let’s protect 2021.