Wire Stories

Cofense Introduces Industry Changing Phishing Detection and Response (PDR) Platform and in-region Phishing Defense Center (PDC)

Advanced automation capabilities reduce response time and phishing attack risk

MELBOURNE, Australia--(BUSINESS WIRE)--Cofense, the global leader in intelligent phishing defense solutions, today introduced its Phishing Detection and Response (PDR) platform, a solution designed specifically for enterprise organizations. As phishing attacks continue to become more sophisticated, persistent, and adapt to legacy security defenses, demand for end-to-end phishing defense solutions is at an all-time high. The Cofense PDR platform provides a comprehensive approach to stopping phishing attacks through global crowd-sourced phishing intelligence combined with advanced automation.

Cofense�s new PDR platform is designed to deploy as an integrated suite of products or delivered as a comprehensive managed PDR service through the Cofense Phishing Defense Center. Both options effectively stop phishing attacks and combat the savviness of attackers through a combination of people and automated technology to quickly reduce and remove the risk.

Managed PDR in the Region

Cofense Managed PDR is for those enterprise organizations that prefer to seek managed solutions for the entire phishing detection and response process which is carried out through the Cofense Phishing Defense Center (PDC). Security operators gain the expertise, resources and peace of mind needed to proactively defend against current or emerging threats with unparalleled outcomes by engaging Cofense Managed PDR.

With a new location in Australia to specifically service the APAC region, the Cofense PDC provides a team of experts trained to identify, analyze, respond to, and remediate the phishing attacks that threaten an organization. Backed by the Cofense Research and Threat Intelligence teams and global network of over 25 million people searching for and reporting suspected phish, the PDC sees what others do not. When a threat actor probes an organization�s network, PDC analysts recognize indicators, nuanced signs of danger, that can be missed by a busy security operations team. By alerting an organization or taking action right away, Cofense can prevent a successful large scale attack. In fact, the PDC team have identified and stopped attacks in less than 10 minutes.

Despite massive investments in secure email gateways (SEGs) and awareness training across industries, phishing attacks continue to reach users. Gartner�s report* �How to Respond to the 2020 Threat Landscape� (17 June 2020; John Watts), mentions:

  • �Phishing is still the No.1 initial access vector for malware attacks�
  • �Phishing and other human-facing social engineering tactics remain the primary vectors of successful attacks�
  • �Spear phishing, as well as whaling using business email compromise (BEC) are becoming more common and, potentially, more destructive. The FBI reported that BEC accounted for more than $26 billion in losses from 2016 through 2019.�

�We are excited about our new PDC location in Australia. It further enhances our commitment to our presence in the region, which includes expanded resources, staff and regional support. We believe that Human Intelligence will always be greater than Artificial Intelligence, and when combined with our automation technology, Cofense�s intelligence delivers unparalleled protection for organizations,� said Rohyt Belani, Co-Founder and CEO, Cofense.

Cofense�s PDR platform is the most holistic solution on the market, and includes:

  • PhishMe: Completely rearchitected to address the needs of enterprise-size organizations, users can more easily and efficiently run phishing simulations and manage their security awareness program; carefully crafted simulations based on real � not theoretical � phish immerse users in the experience of being phished from end to end, improving an organization's resiliency to attacks.
  • Triage: The first phishing-specific orchestration, automation and response solution that helps identify active phishing attacks in progress; suspected phish are rapidly clustered and analyzed by SOC analysts who queue indicators for remediation.
  • Vision: Driven by automation, Vision quickly identifies all recipients of phishing attacks and automatically quarantines and removes the threat from all mailboxes; enables SOC and IR teams to proactively hunt for unreported threats, IOCs and TTPs, and creates transparent audit and governance of mitigation actions.
  • Intel: Proprietary global collection sources provide an extensive real-time view into threat campaigns observed in the wild; delivers high-fidelity, phishing-specific alerts and intelligence, providing accurate and timely assessments of both the current phishing threat landscape and emerging trends. Information from the Intel solution can be easily integrated with existing SOARs, SIEMs and TIPs.

The Gartner Market Guide for Email Security (published September 8, 2020, Mark Harris, Peter Firstbrook, Ravisha Chugh) recommends that �Security and risk management leaders responsible for email security should: Address gaps in the advanced threat defense capabilities of an incumbent secure email gateway (SEG) by either replacing them or supplementing them with complementary capabilities via API integration.�

By integrating all components of the Cofense PDR platform, organizations can detect phish in their environment, educate employees on how to identify and report phish, and respond quickly to remediate the threats before there is harm done to their organization. To learn more about Cofense and PDR, please visit cofense.com/product-overview.

*Gartner, How to Respond to the 2020 Threat Landscape, John Watts, 17 June 2020

About Cofense

Cofense is the leading provider of phishing detection and response solutions. Designed for enterprise organizations, the Cofense Phishing Detection and Response (PDR) platform leverages a global network of over 25 million people actively reporting suspected phish, combined with advanced automation to stop phishing attacks faster and stay ahead of breaches. When deploying the full suite of Cofense solutions, organizations can educate employees on how to identify and report phish, detect phish in their environment and respond quickly to remediate threats. With seamless integration into most major TIPs, SIEMs, and SOARs, Cofense solutions easily align with existing security ecosystems. Across a broad set of Global 1000 enterprise customers, including defense, energy, financial services, healthcare and manufacturing sectors, Cofense understands how to improve security, aid incident response and reduce the risk of compromise. For additional information, please visit www.cofense.com or connect with us on Twitter and LinkedIn.

Contacts

Katie Brookes

[email protected]

To Top