Speed the Detection of Threats to Sensitive Data and Enhance the Security of Cloud Environments with Netwrix Auditor X

0
Netwrix, a cybersecurity vendor that makes data security easy, announced the release of Netwrix Auditor X. An important milestone in the product’s fifteen-year history, the new version is dedicated to helping organizations around the world become safer from cyber threats.

The new functionality in Netwrix Auditor X enables customers to:

  • Reduce the time to detect and investigate incidents involving sensitive data. Security teams can quickly detect and respond to activity that threatens sensitive content, thanks to more granular security intelligence.
  • Enjoy a personalized security experience. The customizable home screen gives users instant access to the information most relevant to them, such their current risks and favorite reports, so they can swiftly make informed decisions to strengthen their security posture.
  • Gain control over Azure AD users and their roles. With the detailed information about Azure AD users and roles in Netwrix Auditor X, IT teams can further mitigate the risk of security incidents and prove to auditors that they are following compliance requirements and industry best practices for their cloud users.
  • Identify and eliminate security gaps in SharePoint Online. New detailed reports make it easy to spot security risks in SharePoint Online, such as documents that have been shared with external users or that can be accessed by everyone in the organization.
  • Know who’s reading sensitive data in SQL Server. Organizations can hold privileged users accountable for improper actions in SQL Server, such as reading information they are not supposed to. As a result, security teams can deter behavior that could lead to data leakage, speed security investigations, and prove to auditors that only authorized users are viewing the confidential content stored in SQL Server.

“Netwrix Auditor has evolved from an Active Directory auditing tool for operational problems into a comprehensive security intelligence solution for issues that are top of mind at the executive level,” said Steve Dickson, CEO of Netwrix. “Over 11,000 organizations around the globe rely on Netwrix Auditor, and with each release, it becomes even simpler to use while further strengthening security. This is how Netwrix is changing the industry — we make powerful data security easy.”

Netwrix Auditor is a security solution that helps organizations detect security threats, prove compliance and increase IT team efficiency. The platform provides security intelligence to minimize IT risks, detect activity that threatens the security of sensitive data and investigate incidents in time to prevent real damage.

Netwrix Auditor X is now globally available. To learn how Netwrix Auditor X can make IT admins into heroes and IT managers into superstars, please visit www.netwrix.com/auditorx.

Related News:

Lack of Budget and Cloud Security Skills are Top Obstacles Keeping Organizations from Protecting Data in the Cloud, According to Netwrix Study

Stealthbits, Now Part of Netwrix, Named to Carahsoft ITES-SW2 Contract to Support U.S. Army Enterprise Infrastructure Goals

Share.

About Author

Taylor Graham, marketing grad with an inner nature to be a perpetual researchist, currently all things IT. Personally and professionally, Taylor is one to know with her tenacity and encouraging spirit. When not working you can find her spending time with friends and family.