Mitiga — RSA Conference 2024 Innovation Sandbox

Featuring:

Hugh Thompson,
Executive Chairman, RSAC and Program Committee Chair, RSA Conference

Ofer Maor,
CTO and Co-Founder Mitiga
______________________________

Hugh Thompson:
Our next contestant, supercharging your SOC for the cloud era. Please welcome to the stage co-founder and CTO of Mitiga, Ofer Maor.

Hey, Ofer, welcome.

Ofer Maor:
Hey.

Hugh Thompson:
Here you go. Ofer, your time begins right now.

Ofer Maor:
Thank you.

Two weeks ago, I got a call from a CISO. They were a Sisense customer trying to figure out if they were impacted by the breach, but were struggling to investigate it. I get calls like this all the time, as more and more attacks are moving to the cloud.

The public cloud market is expected to reach $1 trillion in three years. And while CNAPPs shave enabled security and DevOps to deal with cloud, scale, complexity, and expertise gaps, we've left SecOps behind. Today, SOC teams don't have the right tools to detect, investigate, and respond in the cloud.

But what if they did?

Imagine what it would feel like to have a team who immediately springs into action, seeing across the whole cloud, detecting threats with rich context, automatically constructing complex timelines across your entire cloud footprint, and responding to the threats in minutes, not days.

That's Mitiga.

We do this by building a distributed cloud security data lake, allowing organizations to collect up to petabytes of cloud and SAS logs and context data and making sense out of it for detection and response. It's clarity in the chaos.

Running on top of it is our cloud attack scenario library, encompassing years of expertise and research, allowing SOC analysts to get crisp, relevant, clear alerts on their cloud threats, showing only relevant, contextualized data, making it easy to understand.

And to further investigate, the analyst can then jump into a full timeline of the attacker's path across different systems based on a specific identity or resource. Our Investigation Workbench empowers team to conduct full cloud investigation across their entire identity, cloud and SAS footprints without needing to be an expert.

And when a major breach occurs, automated hunt logic provides immediate visibility into your stance. Zeroing in on cloud threats with this level of speed and accuracy used to be impossible.

Over 40 leading brands are already responding to cloud threats with Mitiga. My co-founders and I have already proven our ability to solve big problems in the market, and we've assembled an elite team around us to support our growth.

Every SOC team needs the capabilities to act with speed, scale, and expertise in the cloud.

Mitiga is here to supercharge your SOC because it's time to do for SecOps what CNAPP did for DevOps.

Video

Get to Know Mitiga: Cloud and SaaS Threat Detection, Investigation, and Response Leader

After 25 years of experience in cybersecurity, we came to a conclusion that in cloud detection, investigation, and response, there is still no single good solution that can oversee the entire landscape of the digital footprint.

Video

What is Cloud Ransomware? Cyber Terms Explained

So, if we start with ransomware and then go to cloud ransomware, in cloud there will be two different types: ransomware and extortionware.

Video

What is CIRA? Cyber Terms Explained

CIRA refers to cloud investigation and response automation, which is a way to describe that there's a lot of challenges in the cloud versus on-prem environments.