Arctic Wolf Introduces New Innovations to Its Industry-Leading Security Operations Platform to Support Organizations in New Hybrid Work Era

Share :

New releases further bolster company’s position as the leading security operations data platform to end cyber risk

EDEN PRAIRIE, MN – August 4, 2021 – Arctic Wolf®, a leader in security operations, today announced the addition of new innovative technology features to the Arctic Wolf® Platform specifically designed to support organizations that embrace hybrid working models. By adding industry-leading threat visibility and advancing its data collection capabilities to cover all attack surfaces—cloud, endpoint, network, authentication, and human—Arctic Wolf fortifies its position as the leading security operations solutions provider to address all security use cases at enterprise scale.

As organizations pivot to support hybrid working models permanently, the Arctic Wolf Platform has significantly scaled alongside the growing global threat landscape and the doubling of Arctic Wolf’s customer base to protect organizations against threats, including ransomware and business email compromise (BEC). As a result of this growth, over the past year the Arctic Wolf Platform experienced a 148% increase in security events ingested and is now processing a total of over 1.4 trillion unique security events a week from its global installation base.

“Over 60% of our customers now use three or more of our security operations solutions to provide them with the protection, resilience, and guidance needed to end cyber risk,” said Brian NeSmith, chief executive officer and co-founder, Arctic Wolf. “The cloud-native architecture of the Arctic Wolf Platform enables us to seamlessly deliver new capabilities and value to all of our solutions, allowing our customers to fend off the latest cyber threats while taking advantage of both digital transformation and a growing hybrid workforce.”

Gartner estimates that “as offices reopen throughout 2021, 51% of those employees will be working in a hybrid environment, working from home at least one day a week.”[1] Whether organizations choose to have their employees in the office, working remotely, or adopt a hybrid working model, the Arctic Wolf Platform provides the visibility and coverage needed to end cyber risk.

Today, Arctic Wolf introduces innovative new capabilities including:

Cloud Security Posture Management
The new Cloud Security Posture Management (CSPM) feature of Arctic Wolf Managed Risk scans environments of the leading cloud platforms (Amazon AWS, Microsoft Azure, and Google Cloud) to identify potential misconfigurations and other cyber risks.

Cloud misconfigurations remain a blind spot for many customers, even advanced enterprises, and most security solutions don’t have the autonomous capability to easily identify and remediate them, leaving organizations exposed to massive risk. Delivered by the Arctic Wolf Concierge Security® Team (CST), the Cloud Security Posture Management feature of Arctic Wolf Managed Risk provides customers with the following:

  • Cloud Inventory Reporting: A complete inventory and categorization of all assets found within the cloud environment for auditing, monitoring, and executive reporting purposes.
  • Cloud Environment Benchmarking: Assigns a risk score to quantify how a cloud environment compares to generally accepted cloud configuration benchmarks.
  • Posture Hardening Recommendations: Provides rich context and remediation recommendations to close cloud vulnerability gaps and harden security posture.

Enabling Better Security Operations with Broadened Support for Leading Endpoint Protection Solutions
The vendor-neutral Arctic Wolf Platform has expanded support to over a dozen unique endpoint protection platforms. Customers running a supported endpoint protection solution get more value from their investments with Arctic Wolf because the Arctic Wolf Platform can correlate and analyze endpoint alerts with security data from across their entire IT environment, including cloud and network attack surfaces.

When the Arctic Wolf Platform detects a threat based on data gathered from the endpoint or another attack surface, the Arctic Wolf Triage Team investigates the validity of alerts before notifying the customer. This unique combination of technology-based threat detection with a human-led investigation effectively eliminates alert fatigue for Arctic Wolf customers because only verified security incidents are escalated to an internal IT or security team.

Network Detection and Response at Scale
Over the past year, Arctic Wolf experienced 438% year-over-year growth in the large enterprise space. To meet the growing demands of the enterprise market for its industry-leading security operations platform, Arctic Wolf has expanded the scale and flexibility of its network detection and response capabilities. The Arctic Wolf Platform can now collect security data from a local network via a virtual collector deployed remotely or from a dedicated carrier-grade network appliance capable of supporting offices with thousands of employees.

Arctic Wolf Service Assurance
Arctic Wolf also recently broadened support of its security operations platform with the introduction of Arctic Wolf Service Assurance, providing customers additional peace of mind and up to $1 million in coverage in the event of a successful cyberattack. If an enrolled customer experiences significant damage from a cyberattack, Arctic Wolf Service Assurance will provide funds to support recovery activities, legal and regulatory expenses, and other associated business costs. Learn more here.

Additional Resources:

About Arctic Wolf: 

Arctic Wolf® is the market leader in security operations, pioneering the first cloud-native security operations platform to end cyber risk. Leading the industry with threat telemetry from endpoint, network, and cloud sources, the Arctic Wolf® Platform, supported by the original Concierge Security® team, is the last line of defense for thousands of organizations worldwide. The Arctic Wolf Platform and Concierge Security experts make it fast and easy for organizations of any size to stand up world-class security operations that continually guard against attacks in an efficient and sustainable way.

For more information about Arctic Wolf, visit arcticwolf.com or follow us at @AWNetworks, on LinkedIn or Facebook.

Press Contact:

Tim Nelson
tim.nelson@arcticwolf.com
+1.612.299.1657

© 2021 Arctic Wolf Networks, Inc., All Rights Reserved. Arctic Wolf, Arctic Wolf Platform, Arctic Wolf Managed Detection and Response, Arctic Wolf Managed Risk, Arctic Wolf Managed Cloud Monitoring, Arctic Wolf Managed Security Awareness, and Arctic Wolf Concierge Security Team are either trademarks or registered trademarks of Arctic Wolf Networks, Inc. or Arctic Wolf Networks Canada, Inc. and any subsidiaries in Canada, the United States, and/or other countries.

 


[1]

Smarter With Gartner, “Hybrid and Remote Workers Change How They Use IT Equipment,” July 13, 2021]. https://www.gartner.com/smarterwithgartner/hybrid-and-remote-workers-change-how-they-use-it-equipment.

 

Arctic Wolf

Arctic Wolf

Arctic Wolf provides your team with 24x7 coverage, security operations expertise, and strategically tailored security recommendations to continuously improve your overall posture.
Share :
Subscribe to our Monthly Newsletter