Barracuda extends email protection

Barracuda News

Share post

Forensics and Incident Response: Barracuda extends email protection with automated workflows and the integration of open APIs. Service is part of Barracuda's Total Email Protection platform and helps companies efficiently detect, investigate and remediate targeted email attacks.

Cloud security specialist Barracuda Networks has equipped its Forensics and Incident Response service with new functions for proactive threat detection. Companies can now use public APIs to integrate their current SOAR / SIEM solutions. The new automated workflows allow administrators to create a playbook for specific needs of individual applications.

Extended incident response functions

The advanced incident response capabilities are part of the Barracuda Total Email Protection offering, which brings together Barracuda's complete portfolio of email security measures. Using forensics and incident response, when users report targeted attacks, security teams can now carefully investigate those attacks, identify all affected users, remove malicious emails directly from users' inboxes and send notifications to affected users. The new release now allows the use of publicly accessible APIs to integrate current SOAR / SIEM solutions. With the new automated workflows, administrators can create a playbook that meets their specific needs for individual use cases.

Central administration for managed service providers

Forensics and Incident Response is also available as part of the ECHO platform, an administration and configuration console for managed service providers. With this centralized management portal, MSP can offer the Total Email Protection product range and manage it from just one interface.

Barracuda's email solution: Service Forensics and Incident Response with new functions (Image: Barracuda).

“When malicious email ends up in a user's mailbox, action must be taken as soon as possible. Many organizations lack the information and tools security officers need to effectively respond to these incidents, resulting in a manual, inaccurate, and time-consuming process, ”said Don MacLennan, SVP of Engineering and Product Management, Email Protection, Barracuda. “The advanced incident response capabilities address this issue and help customers easily create custom workflows to automate their email response, save time and ensure consistent and efficient response to email threats . "

More at Barracuda.com

 


Via Barracuda Networks

Striving to make the world a safer place, Barracuda believes that every business should have access to cloud-enabled, enterprise-wide security solutions that are easy to purchase, implement and use. Barracuda protects email, networks, data and applications with innovative solutions that grow and adapt as the customer journey progresses. More than 150.000 companies worldwide trust Barracuda to help them focus on growing their business. For more information, visit www.barracuda.com.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more