Security News

Code42 Incydr can now differentiate between personal and corporate cloud application uploads
2021-08-07 00:30

Code42 announced that its Code42 Incydr software solution can now automatically distinguish between browser uploads to corporate and personal cloud applications, including Google Drive and Box. Today, 91% of security leaders believe that users are exfiltrating data through personal cloud accounts, yet nearly half don't have a tool to differentiate personal and corporate cloud application uploads.

Code42 partners with Rapid7 to help security teams prioritize risks and strengthen compliance
2021-08-04 23:30

Code42 announced it has integrated the Code42 Incydr product with Rapid7 InsightIDR. Security teams using InsightIDR with the Code42 Incydr integration will have the ability to identify, prioritize and triage the most critical insider threat events - data leakage, theft or malicious attempts to conceal file exfiltration. Code42 Incydr is the first data source dedicated to insider threat events to be accessible to InsightIDR users.

Code42 enhances Incydr with actionable prioritization of data exfiltration events
2021-05-15 01:30

Code42 announced that it has enhanced its Incydr data risk detection and response product with a prioritized view of the highest-risk data exposure and exfiltration events happening across organizations. The new prioritization model uses Incydr's extensive library of Insider Risk Indicators to transparently score data exfiltration with evidence and file, vector and user context.

Code42 enhances Incydr to help identify insider risk related to file uploads to unsanctioned websites
2021-04-30 02:30

Code42 is introducing enhanced capabilities to the Code42 Incydr data risk detection and response product for identifying insider risk related to file uploads to unsanctioned websites. Incydr Browser Upload Detection is built to detect and alert security teams to unsanctioned browser upload activity, such as employees uploading business documents to personal cloud, email or social media accounts or source code repositories, regardless of the network or internet browser being used.

Code42 Incydr and Okta Identity Cloud integration improve organizations’ data security risk postures
2021-04-07 22:35

Code42 announced it has integrated its Incydr data risk detection and response product with Okta Identity Cloud. The integration combines Code42's data-centric strategy to insider risk with Okta's leading approach to identity and access, and provides security buyers with an easier way to build data security environments rooted in Zero Trust.

Code42 accelerates insider risk response using automated Slack workflows
2021-04-06 10:07

Code42 announced it is offering security analysts a new automated workflow that speeds alert triage and "Right-sizes" an appropriate response based on the severity of insider risk events. The workflow is available through an integration between Code42's Incydr data risk detection and response product and Slack collaboration software, and is recommended for non-malicious insider risk events, the most common cause of insider security events today.

The time for Insider Risk Management is now: Code42 2021 Data Exposure Report Reveals a Perfect Storm
2021-02-10 14:00

Despite all of this, less than 20% of 2020 security budgets were spent on Insider Risk - and more than half of organizations don't have a formal Insider Risk response plan in place. Forrester predicts that 1 in 3 data breaches in 2021 will stem from insiders, and the Code42 2021 DER found that 6 out of 10 IT security leaders believe insider threats will increase, or increase significantly, over the next two years.

Review: Code42 Incydr – SaaS data risk detection and response
2021-01-05 05:30

Incydr is Code42's new SaaS data risk detection and response solution, which enables security teams to mitigate file exposure and exfiltration risk without disrupting legitimate collaboration. Incydr keeps an eye on all file-associated events that happen across the company's environment and shortens the time it takes to detect and respond to data risk caused by an insider threat.

Code42 Incydr Series: Bringing Shadow IT into the light with Code42 Incydr
2020-12-17 17:00

The massive shift to remote work has turbocharged the shadow IT problem. This is driving a resurgence in shadow IT risk, with half of security professionals saying shadow IT is a major problem.

Lisa Woodson joins Code42 as chief people officer
2020-12-08 23:30

Code42 announced the appointment of Lisa Woodson to the role of chief people officer. As Code42's chief people officer, Woodson will lead all areas of HR, oversee the Code42 People Team and report to CEO Joe Payne.