WithSecure™ Elements Identity Security protects the workforce against attackers’ favorite new way in

Press Release  |  June 5, 2024

image_340250864

WithSecure™ Elements XDR moves beyond the endpoint to detect identity-based attacks that are exploding along with the rise of work-from-home and cloud-based applications. 

Helsinki, Finland – June 5, 2024: WithSecure™ (formerly F-Secure Business) has released WithSecure™ Elements Extended Detection and Response (XDR) with Elements Identity Security to safeguard remote workforces against the rising tide of attacks targeting access to cloud-based business email and other applications.

In addition to delivering advanced protection for endpoints, email, and other cloud-based collaboration, WithSecure™ Elements XDR detects identity-based threats and potentially compromised users in Microsoft Entra ID used to access Microsoft 365 and other services. This is central to securing modern information technology against the full array of advanced threats that businesses face.

As stated by Gartner®, “Attacks against identity infrastructure are common, and identity-first security is a key control surface for cyber teams.”* Meanwhile, a recent study from The Identity Defined Security Alliance found that 90% of organizations reported breaches related to identity in the last year.**

With identity targeted attacks on the rise, it’s important to have visibility of these attacks and to take action against them. Traditional EDR controls don’t provide this visibility therefore investing in an XDR solution is imperative.

“For more than a year, our experts have been co-creating with customers of Countercept Managed Detection and Response (MDR) service with impressive optimizations made to raise the likelihood of detection,” Mika Arasola, Product Director XDR at WithSecure notes. “Our customers and partners understand the threat and, therefore, the need to protect their modern IT estates and their remote workforce.”

WithSecure™ Elements Identity Security detects potentially compromised users by identifying risky users and sessions when “stolen credentials” are used to access Microsoft 365 or other cloud platforms. The solution also identifies and highlights techniques that further advance attacks, like suspicious role assignments and modified consent settings.

“As the new perimeter is the identity, a rise in identity-based attacks is considered expected; some of them more sophisticated, like adversary-in-the-middle (AiTM) with very well elaborated phishing emails,” said Diego Fuschini, Head of Managed Detection and Incident & Response Operations at WithSecure. “But the sophistication of phishing is expected to significantly increase with the usage of AI.” 

WithSecure™ Elements XDR solution provides defenders in depth by detecting attacks across the attack lifecycle. Including additional controls to prevent sophisticated phishing email from deceiving employees into providing unauthorized access, making fraudulent payments and inadvertently providing usernames, passwords and multi-factor authentication (MFA) prompts.

The benefits of WithSecure™ Elements XDR include visibility of attacks on modern IT estates with AI-powered tooling for fast detection, investigation, and response to threats in a broader context and access to augment your team with flexible, round-the-clock services.

Extended protection against modern threats with identity security has been available since May 28 as a module of WithSecure™ Elements XDR. Find out more at www.withsecure.com/is or meet us at Europe's leading cyber security event Infosecurity Europe on June 4–6, 2024.


*Gartner Insights, Cybersecurity Trends: Optimize for Resilience and Performance, January 2024, https://www.gartner.com/en/cybersecurity/topics/cybersecurity-trends
GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

**2023 Trends in Identity Security report by The Identity Defined Security Alliance,  https://www.idsalliance.org/press-release/new-study-reveals-only-49-of-organizations-proactively-invest-in-identity-protection-prior-to-a-security-incident/

WithSecure™ media relations
Inari Anttila
+358438240090

About WithSecure™

WithSecure™, formerly F-Secure Business, is Europe's cyber security partner of choice. Trusted by IT service providers, MSSPs, and businesses worldwide, we deliver outcome-based cyber security solutions that protect mid-market companies. Committed to the European Way of data protection, WithSecure prioritizes privacy, data sovereignty, and regulatory compliance.

Boasting more than 35 years of industry experience, WithSecure™ has designed its portfolio to navigate the paradigm shift from reactive to proactive cyber security. In alignment with its commitment to collaborative growth, WithSecure™ offers partners flexible commercial models, ensuring mutual success across the dynamic cyber security landscape.

Central to WithSecure's™ cutting-edge offerings is Elements Cloud which seamlessly integrates AI-powered technologies, human expertise, and co-security services. Further, it empowers mid-market customers with modular capabilities spanning endpoint and cloud protection, threat detection and response, and exposure management.

WithSecure™ Corporation was founded in 1988, and is listed on the NASDAQ OMX Helsinki Ltd.