Netwrix, a cybersecurity provider that simplifies data security, announces the release of Netwrix Auditor X. This new version, which marks a milestone in the product’s fifteen year existence, aims to help organizations around the world to protect against cyber threats.

Les nouvelles fonctionnalités de Netwrix Auditor X permettent ainsi aux entreprises de :

  • Réduire le temps de détection et d’investigation des incidents impliquant des données sensibles. Les équipes de sécurité peuvent détecter et réagir rapidement aux menaces qui pèsent sur les données sensibles, grâce à des analyses de sécurité plus granulaires.
  • Enjoy a personalized security experience. The customizable home screen gives users instant access to the information most relevant to them – such as current risks and favorite reports – so they can quickly make decisions with everything they need to know. and thus reinforce their level of security.
  • Control Azure AD users and their roles. With the detailed information available in Netwrix Auditor X about Azure AD users and their roles, IT teams further reduce the risk of security incidents. They can also more easily demonstrate to auditors that they are meeting compliance requirements and industry best practices for their users in the cloud.
  • Identify and address security gaps in SharePoint Online. New detailed reports make it easy to spot security risks in SharePoint Online; such as documents that have been shared with external users or that are accessible to everyone in the organization.
  • Find out who is viewing sensitive data in SQL Server. Organizations now have the ability to hold privileged users accountable for inappropriate actions in SQL Server, such as reading information they are not supposed to see. This allows security teams to deter behavior that could lead to a data breach, speed up security investigations, and demonstrate to auditors that only authorized users have access to confidential data stored in SQL Server.

Steve Dickson, CEO of Netwrix, explains: “Netwrix Auditor has evolved from an Active Directory audit tool, designed to solve operational problems, to a comprehensive security intelligence solution that addresses the issues most important to customers. The direction. More than 11,000 organizations around the world trust Netwrix Auditor, and with each new release it becomes easier to use while increasing security. This is how Netwrix is ​​transforming the industry – we make it easy to secure important data. ”

Netwrix Auditor is a security solution that helps organizations detect security threats, demonstrate compliance, and increase the efficiency of IT teams. The platform provides security intelligence to mitigate cyber risks, detect activities that threaten the security of sensitive data, and promptly investigate incidents to prevent actual damage.

About Netwrix

Netwrix simplifies data security by making it easier for professionals to control sensitive, regulated and mission-critical data, regardless of location.

Related Articles
Leave a Reply

Your email address will not be published. Required fields are marked *