Arista advances zero trust security strategy with enhancements to Awake Security platform

Awake Security, the network detection and response (NDR) security division of Arista Networks has unveiled platform enhancements designed to strengthen its ability to detect advanced threats, protect the unmanaged attack surface and autonomously perform threat hunting and forensic investigations. Within six months of Arista’s acquisition of Awake, the AI-driven NDR platform is now integrated into Arista’s zero trust and DANZ Monitoring Fabric (DMF) solutions.

Awake’s NDR platform is a key pillar of Arista’s vision for zero trust security. With this launch, the Awake platform gains critical capabilities through its deepening integration with Arista solutions. DMF is a next-generation network visibility solution that provides pervasive observability for both north-south and east-west traffic. When combined with the Awake platform, customers benefit from a scale-out architecture that protects high-throughput networks by enabling use cases such as NDR, threat hunting and full packet network forensics.

“Zero trust is critical to an organisation’s defences and the integration of Awake into Arista enables this posture even when the network and entities on it are continuously changing,” said Katie Teitler, Senior Analyst at TAG Cyber. “In particular, in this age of remote and mobile work, discovering and controlling devices unmanaged and often unknown to the security team is incredibly important to the cyber risk equation. Awake Security’s product enhancements help organizations move further in their zero trust journey and empower them to operate more securely.”

Key capabilities now available with the Awake platform include: Autonomous Unmanaged Device Discovery and Risk Tracking; Autonomous Threat Hunting and Investigations; and Intelligent Role-Centric User Experience.

“To enable zero trust, security needs to be baked into the network, and Arista has led the charge in making this foundational approach to security a reality,” said Rahul Kashyap, VP / GM Arista NDR Security Division. “In very short order, Awake is contributing to this comprehensive vision for security while tapping Arista’s innovations to advance network detection and response. This will continue to be a very powerful combination.”

The capabilities of the Awake platform are also available through Awake’s Managed Network Detection and Response (MNDR) solution. With Awake’s MNDR, organisations can instantly improve their security programmes’ maturity and effectiveness by relying on round-the-clock and round-the-world monitoring by the highly skilled threat hunting and incident response analysts at Awake Labs.

www.arista.com

Share
Tweet
Post

Related posts

Scroll to Top