Back to Newsroom
Back to Newsroom

Lumu Integrates with Akamai's Secure Web Gateway to Automate Detection and Response for the Most Pervasive Network Threats

Tuesday, 22 August 2023 09:00 AM

Lumu

Integrated solution will enable early detection, prioritization and remediation of today's most prevalent cybersecurity attacks

MIAMI, FL / ACCESSWIRE / August 22, 2023 / Lumu, the creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real time, today announced an integration with Akamai Technologies, Inc., the cloud company that powers and protects life online. For mutual customers, the integration of Akamai Secure Internet Access (SIA), Akamai's cloud Secure Web Gateway, with Lumu will deliver an automated security solution that helps security teams prioritize, manage and remediate pervasive threats and attacks.

"Although cybersecurity spending is expected to increase 12.1% in 2023 to $219 billion and investments in new technology defenses are on the rise, companies of all sizes continue to be compromised," said Ricardo Villadiego, Founder and CEO of Lumu. "Current cybersecurity practices focus on defenses and periodic tests, neglecting that the adversary may already be inside the network. Early detection against today's malicious threats is paramount - and that's what the Lumu-Akamai integration is bringing to the market."

"Akamai's Secure Internet Access already delivers outstanding threat protection for our customers based on our real-time threat intelligence and content analysis," said Pavel Gurvich, Senior Vice President and General Manager, Enterprise Security at Akamai. "The additional enrichment of threat events and the automated policy updating via this integration helps customers to further increase their security defenses and helps security operations teams to prioritize the most critical threats."

The solution works by collecting network metadata from various sources, including Akamai SIA logs, which are then reviewed by Lumu's Illumination Process where data is analyzed for malicious association. If an attack is discovered, Lumu measures the compromise level, completes an analysis of the incident which is then used to automatically update SIA security policies with new Indicators of Compromise (IOCs).

Additional benefits of the integration include:

  • Instant attack response closing the attacker's window of opportunity.
  • Alleviation of manual tasks saving copious amounts of time for cybersecurity operators.
  • Rich incident context with details surrounding the attack type, assets affected and greater visibility to identify the impact.

To learn more about the Lumu-Akamai integration and the value it can deliver, please visit: https://lumu.io/resources/lumu-and-akamai.

About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blindspots at www.lumu.io.

Press Contact

Ciara DiVita
[email protected]

###

SOURCE: Lumu

Topic:
Company Update
Back to newsroom
Back to Newsroom
Share by: