FireEye Verodin Operationalizes the World’s Leading Threat Intelligence with Security Validation in Release of Threat Actor Assurance Module

FireEye Verodin, a global leader in continuous security validation, provides organizations with timely and relevant intelligence combined with continuous security validation to bolster defenses and outmaneuver motivated attackers.

See a demo of FireEye Threat Intelligence with Verodin TAAM at the FireEye RSA Booth .
McLean, Virginia – February 20, 2020 – For well over a decade, threat intelligence has become an integral part of an enterprise’s security practice. Initially, threat intelligence has been used in two distinct ways – improved security operations by integrating threat indicators into security tools and gaining situational awareness for prioritization and decision-making. Security teams are concerned with their readiness against specific adversaries and have started attributing attacks in their environment to specific adversary campaigns and related threat actor behaviors.Security teams leveraging threat intelligence today understand the value of adversary intelligence but are not able to operationalize it. However, new resources and techniques have emerged for security teams attempting to defend against adversary attacks – enter FireEye Verodin, a global leader in security validation. With the Verodin Security Instrumentation Platform (SIP) test defenses against attacks and gain visibility from adversary intelligence to further validate their defenses, safely test real ransomware and operationalize threat intelligence.

With the launch of Verodin Threat Actor Assurance Module (TAAM), organizations can definitively determine their ability to detect, block and alert based on the latest threat actors and their attack behaviors by seamlessly integrating threat intelligence into the Verodin platform. An organization the launch of Verodin Threat Actor Assurance Module (TAAM), organizations can definitively determine their ability to detect, block and alert based on the latest threat actors and their attack behaviors by seamlessly integrating threat intelligence into the Verodin platform. An organization can visualize how their controls perform and implement improvements across enterprise technology, people, and processes to optimize their security programs.

Today’s threat landscape represents complexity and unforeseen consequences, and today’s headlines highlight that threat adversaries are becoming more motivated, more targeted and more sophisticated. Verodin TAAM ultimately enables security teams to continuously validate and optimize their security program and the confidence that they will not be in tomorrow’s news headlines.

The combination of FireEye Verodin SIP, introduction of Threat Actor Assurance Module and integration of FireEye Threat Intelligence represent a paradigm shift in cybersecurity and the security validation market. The key features and benefits of Verodin TAAM include:

●     Threat Intelligence Integration and Optimization: Increases the value of organizations’ threat intelligence by directly connecting intelligence to improvements in the effectiveness of security controls.

●     Reporting Enrichment and Deeper Context: Offers additional reporting for tracking improvements in protection and deeper context on the adversaries behind the attacks to bolster a company’s security posture.

●     Evidence and Confidence: Continuously validates and optimizes security effectiveness, equipping IT leaders with the evidence needed to report on the effectiveness of their security program to defend against real, sophisticated attacks for C-level executives and the board.

Verodin TAAM, coupled with three pillars of security effectiveness – adversary intelligence and expertise, augmentation and automation, and measured outcomes –enables organizations to rationalize investments, ensure regulatory compliance, reduce cyber risk and improve their security posture.

 

About Verodin

Verodin, now part of FireEye, is a platform that has made it possible for organizations to validate the effectiveness of cybersecurity controls, thereby protecting their reputation and economic value. The Verodin Security Instrumentation Platform (SIP) proactively identifies gaps in security effectiveness attributable to equipment misconfiguration, changes in the IT environment, evolving attacker tactics, and more.

By measuring and testing security environments against both known and newly discovered threats, Verodin SIP identifies risks in security controls before a breach occurs and permits companies to rapidly adapt their defenses to the evolving threat landscape. Verodin SIP does this by instrumenting an IT environment to test the effectiveness of network, endpoint, email and cloud controls and provides quantifiable evidence that investments made in controls are actually delivering the expected business outcomes.