We're an RSA Conference 2024 Innovation Sandbox Finalist!

READ THE BLOG

Mitiga, the cloud and SaaS incident response leader, today announced that Cisco Investments has made a strategic investment in the company. The funding will help support significant market adoption among the many transforming enterprises seeking modern security solutions for their cloud and SaaS environments. Mitiga is at the forefront of a new wave in cloud investigation and response capabilities, providing the industry’s only complete Cloud Investigation and Response Automation (CIRA) solution: IR2. This proactive approach to incident response delivers the capabilities required to shut down breaches across cloud and SaaS environments.

“We are thrilled to add Cisco Investments to our group of investors and see it as a huge opportunity to have a larger influence on the CIRA market,” stated Tal Mozes, co-founder and CEO of Mitiga. “I’ve been in the cybersecurity industry for over 25 years, and during that time there have been few advancements in the ways companies handle incident response (IR). Prior to Mitiga entering the market, IR was only offered as a professional service which is not compatible with a modern architecture that includes cloud and SaaS applications. Today, incident response needs to deliver faster response times, reduced investigation overhead and continuous attack detection. We look forward to working with Cisco to continue delivering modern solutions that help companies minimize the impact of inevitable cloud and SaaS related breaches.”

Recognizing the need for a new set of solutions, Gartner® recently defined CIRA as “an emerging technology that forensically collects, analyzes and applies analytics and machine learning on cloud and various forensic data sources. The defining goal of these offerings is to forensically analyze incidents, find and collect related files, and correlate log events in support of comprehensive investigations of confirmed threats. These tools are also leveraged for human resource violations, legal cases, and data breach events for legal cases or law enforcement.”1

Mitiga provides the industry’s only complete CIRA solution, to simplify and dramatically accelerate cloud and SaaS breach investigations, offering cloud-driven companies a new level of cyber and organizational resilience.

Mitiga's IR2 platform performs continuous hunts for emerging attacks based on the company’s constantly growing cloud attack scenario library (CASL), the industry’s first and only database dedicated to cloud and SaaS multi-vector hunts. When a breach occurs, IR2 provides instant answers by proactively gathering, organizing, and analyzing forensic-level data, and delivering insights in a single pane of glass. By enabling ongoing readiness and compressing the investigation time from weeks or months to hours, Mitiga's solution reduces recovery time and incident-related damage—getting customers back to business fast.

  1. Gartner, Emerging Tech: Security — Cloud Investigation and Response Automation Offers Transformation Opportunities, Lawrence Pingree, Mark Wah, 5 June 2023

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

LAST UPDATED:

April 17, 2024

Don't miss these stories:

Level Up Your Cloud Threat Detection, Investigation, and Response Strategy with Mitiga at RSA Conference 2024

RSA Conference 2024 is upon us... crowds of cybersecurity professionals will be eagerly gathering in San Francisco in May for this conference that has been around for over 30 years.

Log4Shell — Forensic Investigation in AWS

In order to mitigate the problems caused by Log4Shell, companies and organizations started patching their systems, but while everyone is busy "locking the doors," the criminals might already be inside. Mitiga is focused on content and research: finding efficient ways to look at artifacts on cloud environments and indicate if there is a reason to believe that the vulnerability has already been used to hack the environment.

Can vulnerabilities in on-prem resources reach my cloud environment?

What risk does this Zoho password manager vulnerability present, and could this on-prem vulnerability impact cloud environments as well?