Home Innovator’s corner Panaseer – Delivering Enterprise Security Through Continuous Monitoring

Panaseer – Delivering Enterprise Security Through Continuous Monitoring

The growth in digitization has resulted in a proportionate demand for cybersecurity solutions, as the volume and variety of cyberattacks on businesses and users have increased. Every few weeks we see a new security tool or technology being launched, giving security leaders new ways to identify new threat vectors and test the effectiveness of their cybersecurity measures.

By Mihir Bagwe, Technical Writer, CISO MAG

A recent survey from Forrester revealed that this very abundance of technological investments leaves security teams reeling with how to cobble together data from disparate systems to truly understand their organization’s cybersecurity posture. This is a very reactive, labor-intensive, and not easily scalable approach. Security leaders are understandably looking for new technology and tools to improve their cybersecurity posture, but an evolving threat landscape, compliance, and regulatory hurdles coupled with limited budget and resources make it tedious to effectively implement the best measures.

Before launching Panaseer, CEO Nik Whitfield and his founding team were building advanced threat detection tools at BAE Systems Applied Intelligence, an international business and technology consulting firm. It was here that they observed a majority of the businesses were mature in their cybersecurity methodologies, had cutting-edge technologies, and great talent to handle them. What they tended to lack was visibility into their own IT and security systems. They noticed a need for a platform that could unify IT and security data, establish total visibility, and automate the reporting processes. And thus, was born a new tool for enterprise security, Panaseer’s Continuous Controls Monitoring (CCM) Platform.

What’s the Need for a CCM Platform?

A Continuous Controls Monitoring platform gives CISOs visibility of all their assets and the confidence that security controls are working effectively. It can help businesses make informed risk-based security decisions using technology that cleans, normalizes, aggregates, de-duplicates, and correlates data from any security data source — creating a continuous feed of unified asset and controls insights.

Panaseer’s Continuous Controls Monitoring (CCM) Platform improves enterprise security by offering the following:

  • It provides the ability to automatically validate whether proper controls and safeguards are in place and turned on across all asset types such as devices, databases, applications, people, and accounts.
  • CCM helps uncover gaps in controls coverage, aligns security with framework standards, automates security metrics and stakeholder reporting, substantiates regulatory compliance, prioritizes risk remediation, and tracks improvement – all while reducing headcount requirements and costs.
  • It empowers enterprises to take a proactive approach to security so a control failure does not become a security incident.
  • With the launch of Business Risk Perspectives (BRP) as part of the CCM platform, it enables enterprises to pin-down technology risk of mission-critical business processes and operations.
  • BRP can isolate and group risks to all asset types of the crown jewels of the business. For example, it helps isolate and understand risks to your trading systems, accounts receivable, or systems with sensitive data such as PII.
  • BRP continuously monitors the interrelated risks across asset types aligned to critical parts of the business by conducting a 360-degree, cross-security-domain analysis of everything that needs to be protected across the organization.
  • It allows security and risks teams to effectively prioritize risk remediation and maintain a strong security posture

Editor’s note: The material in this article was curated from the data sources provided by Panaseer. CISO MAG has not verified and does not endorse any claims suggested in the product features.

Can CCM Evolve and Scale with Your Growing Needs?

As businesses grow, new data is added, new endpoint nodes are created, and more importantly, new security data sources are added under the cybersecurity periphery of an enterprise. However, scalability is the biggest hurdle in an organization’s expansion plan. Without a scalable security solution, any business will be unable to keep up with growth.

However, the CCM platform has been architected in a way that it can be scaled depending on the customer’s use case requirements and size. Updates to the product are primarily managed by the Customer Success team as part of customer support and maintenance and are not often affected significantly by the size of the deployment. Each customer influences the product’s roadmap individually.

Panaseer’s product team consists of engineers and data scientists that are continually engaged in R&D initiatives based on the feedback received from customers to drive innovation in data-driven security insights. They have made major advancements in delivering the following:

  • A distributed graph-based entity resolution algorithm to resolve unique devices. By amalgamating dozens of siloed data sources, a “Smart Inventory” is built. This gives a complete and accurate picture of devices on the network.
  • Novel visualizations to intuitively communicate insights represented in complex multi-dimensional data sets.
  • Data science delivering unique risk mitigation insights built on an in-depth understanding of security data semantics and key security drivers.
  • Sophisticated data engineering applied to build the data pipelines required to prepare diverse security data sets for consistent and trusted analysis. The pipelines perform the ETL required to collect, standardize, and enrich data from a range of sources.
  • Campaign tracking capability using data to actively monitor remedial work leading to cyber risk reduction.

Existing products in the marketplace provide partial solutions and many organizations have attempted to build internal solutions, but scaling is always an issue with these approaches. Panaseer claims it has a complete solution that is effective in providing a 360° view of the entire IT infrastructure and can scale with growing business needs.

Nik Whitfield
Nik Whitfield, CEO, Panaseer

“Traditional security tools are insufficient for proactive cybersecurity as they don’t provide a complete, real-time view of cybersecurity risk. Threats are becoming more advanced, attackers savvier, and regulation is tightening. This has created a clear market requirement for automated continuous controls monitoring, a new category of solution that provides real-time visibility of assets.The ability to make informed security decisions based on data and metrics will enable security leaders to have validated confidence that their company and customer data is protected.”

 A Continuous Controls Monitoring Platform enables enterprises to:

  • See every asset, application, user, and data-set in real-time.
  • Uncover gaps in controls coverage.
  • Spend less time on reporting.
  • Priorities risk remediation based on mission-critical parts of their business.
  • Enhance board-level decision-making.
  • Establish regulatory compliance via integration with GRC systems.
  • Achieve cost efficiency and prove ROI.
S N A P S H O T
Company Panaseer
CEO Nik Whitfield
Website https://www.panaseer.com/
Consulting Partner Optiv
Tech Partners CISCO, AWS, RSA
Social Media Handles
Location(s) London and New York
Employees 50
Estimated Annual Revenue 300% year-over-year revenue growth
Funding
  • Nov 2015
    • Total investment: $2.25 million
    • Key investors: Albion Ventures, Notion Capital, Winton Technology Ventures, C5 Holdings, and Elixirr
  • May 2017
    • Total investment: $3.25 million
    • Key investors: Albion Ventures, Notion Capital, Winton Ventures, Paladin Capital Group and Evolution Equity Partners
  • Series A
  • June 2018
    • Total investment: $10 million
    • Lead Investor: Evolution Equity Partners
    • Key investors: Albion Ventures, Winton Ventures and Paladin Capital Group and Cisco Investments
Awards
  • 2019:Cyber Defense Magazine Editor’s Choice for Continuous Controls Monitoring platform’
  • 2019: Europe’s Hottest CyberTech Startup at the Europas awards
  • 2018: Best Newcomer Security Company of the Year’ at the SC Awards Europe 2018
  • 2018: Cyber Defense Magazine Editor’s Choice for ‘Cutting Edge Cyber Security Intelligence Platform’
Industry-wise Services
  • Financial
  • Healthcare
  • Retail
  • Technology

 

PRODUCTS OFFERINGS
Offerings
  • Continuous Controls Monitoring (CCM) Platform: CCM automatically and continuously consumes data from sources across your security, IT, and business domains. By unifying all your data, it can identify previously unknown or unmanaged assets and control coverage gaps in real-time. It then substantiates those insights through automated reports. These can be segmented by market, business unit, or service line and mapped to your goals and structure, providing business context for security metrics.
  • Business Risk Perspectives: Panaseer recently launched ‘Business Risk Perspectives’, an element of Panaseer’s CM platform, which provides a continuous view of the risks associated with the most mission-critical processes. It helps security and risk teams by aligning risk management to frameworks, regulations, and internal policies and reduces the time required to produce stakeholder reports and security metrics.

Company Timeline

Panaseer-Timeline

About the Author

CISO MAG Writer - Mihir Bagwe
Mihir Bagwe is a Tech Writer and part of the editorial team at CISO MAG. He writes news features, technical blogs, and conducts interviews on latest cybersecurity technologies and trends.

 


Other Posts from the Author:

Disclaimer

CISO MAG did not evaluate/test the products mentioned in this article, nor does it endorse any of the claims made by Panaseer. The facts, opinions, and language in the article do not reflect the views of CISO MAG and CISO MAG does not assume any responsibility or liability for the same. CISO MAG does not guarantee the satisfactory performance of the products mentioned in this article. The material in this article was curated from brochures and other sources as provided by Panaseer.