Last updated: Feb 26, 2021

Cybereason

Overview

The Cybereason Defense Platform moves beyond endless alerting to instead recognize, expose, and end malicious operations before they take hold. The result: Defenders can end attacks in minutes. Okta's integration with Cybereason Defense Console allows Defenders to authenticate to one or more Cybereason Platforms in seamless manner and gain access using single sign-on authentication with SAML. Enabling users to manage configurations, policies and Malops.

The Cybereason Defense Platform

Cybereason is the champion for today’s cyber defenders, providing future-ready attack protection that unifies security from the endpoint, to the enterprise, to everywhere the battle moves. 

The Cybereason Defense Platform combines the industry’s top-rated detection and response (EDR and XDR), next-gen anti-virus (NGAV), and proactive threat hunting to deliver context-rich analysis of every element of a Malop (malicious operation). The result: defenders can end cyber attacks from endpoints to everywhere.

Key Product Areas:

  • Next Generation Anti-Virus
  • Endpoint Detection and Response
  • Extended Detection and Response (XDR)
  • Managed Detection and Response
  • Incident Response
  • Threat Intelligence

Cybereason x Okta Integration

While most attacks continue to compromise and persist on the endpoint, today’s adversaries don’t mind if they need to traverse between endpoints, SaaS solutions, identities, or if the underlying assets are on-premises or cloud hosted. All that matters is achieving the mission target, whether that’s data exfiltration, disruption, or stealthy persistence.

Today’s attack campaigns aren’t just targeting endpoints and servers, but end-users themselves -- their identities and access to critical business, development, and productivity applications. Okta's integration with the Cybereason Defense Console allows IT & security staff to seamlessly authenticate to multiple Cybereason modules using single sign-on authentication with SAML, enabling users to manage configurations, policies, and investigate Malops (malicious operations).

Cybereason Extended Detection and Response (XDR) helps organizations end cyber attacks, regardless of how the malicious operation moves across the enterprise network. As a cloud-hosted threat detection and response solution, XDR natively integrates with Okta to comprehensively ingest authentication, access, and privileged user activity. 

With deep visibility across assets and users, organizations can:

  1. Prevent common & high-impact attacks, such as ransomware, 
  2. Detect and Investigate malicious operations faster with the MalopTM, and 
  3. Respond with confidence, including taking action across Okta accounts with automatic remediation.

 

Additional reading: Cybereason XDR Case Study
 

Functionality

Add this integration to enable authentication and provisioning capabilities.

Provisioning


Okta Verified
Okta Verified
The integration was either created by Okta or by Okta community users and then tested and verified by Okta.

Languages Supported

English

Use Case

Functionality

Support