Netwrix Corporation

04/23/2024 | Press release | Distributed by Public on 04/23/2024 06:05

New Version of Netwrix 1Secure Accelerates Security Threat Detection and Safeguards Data Both On Premises And in the Cloud

This IT auditing SaaS solution is now available in end-customer and MSP versions.

Netwrix, a vendor that delivers effective and accessible cybersecurity to any organization, released a new version of its easy-to-use and fast-to-deploy IT auditing software-as-a-service (SaaS) solution, Netwrix 1Secure. It enables prompt detection of suspicious activities around data across the Microsoft 365 environment, Entra ID (formerly Azure AD), as well as Active Directory, and file servers.

Netwrix 1Secure empowers customers to mitigate security risks before damage is caused, thanks to continuous security posture assessments. Accelerated attack detection speeds up the response to threats and does not allow malicious actors to remain unnoticed. The new version of Netwrix 1Secure includes the following enhancements:

  • Improved security gaps identification and elimination with the Risk Assessment 2.0 module. The new version identifies more risk factors in the IT environment, including Active Directory and Microsoft Entra ID, such as multi-factor authentication incapable users, dangerous default permissions, allowed third-party applications, and more.
  • Upgraded response to threats and prevention of unauthorized changes to Exchange Online email service. Near real-time notifications for changes in Exchange Online groups or mailbox policies help avert unwanted manipulations. If mailbox access attempts are not performed by the mailbox owner, the security team receives a notification to accelerate their response.
  • Advanced compliance capabilities. Six new state-in-time reports for Active Directory and two for Microsoft Entra ID are now available. They aim to improve compliance with regulations like the Payment Card Industry Data Security Standard (PCI DSS), the Health Insurance Portability and Accountability Act (HIPAA), the General Data Protection Regulation (GDPR), and the Cybersecurity Maturity Model Certification (CMMC).
  • Ease of use. Now, SharePoint Online can be chosen as a destination for subscribed reports to ensure centralized access and enhanced workflow efficiency for security teams.
Security auditing is an integral element of data protection, allowing for proactive risk identification, visibility into data access and usage, and timely detection of suspicious activity to prevent damage. Netwrix, with 18 years of industry experience, has continually refined its auditing solutions, and we're thrilled to have this expertise brought into a lightweight SaaS architecture alongside the robust on-premises version.
Tom Mucha, Director of Infrastructure and System Operations at Connecticut Computer ServiceThe current pace of cloud adoption, with 73% of organizations operating in a hybrid environment, requires SaaS-based, flexible solutions that can ensure security across all three attack surfaces - data, identity, and infrastructure. We plan to further enhance our SaaS offering to address a growing demand for agile cybersecurity products.
Michael Tweddle, Chief Product Officer at Netwrix

To learn more about the new version of Netwrix 1Secure, visit the product page.