Skip to main content

Cyren Inbox Security Joins Palo Alto Networks Cortex XSOAR Marketplace for Continuous, Automated Protection of Your Organization's Mailboxes

Cortex XSOAR Marketplace enables organizations to discover, share and consume security orchestration innovations from a global ecosystem to scale up automation

MCLEAN, VIRGINIA / ACCESSWIRE / January 25, 2022 / Cyren, a leader in email and cloud security, today announced that the Cyren Inbox Security pack is now available on the Palo Alto Networks Cortex XSOAR Marketplace, the industry's largest and most comprehensive security orchestration marketplace. The content pack from Cyren provides customers with a fully optimized approach to addressing phishing and business email compromise, including continuous process improvement and automation.

Cyren's current Inbox Security offering provides email borne threat detection, remediation, and response automation to security teams. With the addition of the Cyren Inbox Security pack to the Cortex XSOAR Marketplace, Cyren is now able to assist clients in accelerating the detection of phishing and BEC attacks, investigating incidents from a single console, and enabling the remediation of all affected inboxes at the click of a button.

"The risks posed by phishing and BEC scams show no signs of abating, in fact they are only increasing and costing organizations across the globe billions of dollars. This is why it is vitally important that we collaborate as an industry to develop solutions that will genuinely make a difference in the battle against email-borne attacks.", said Lior Kohavi, the Chief Strategy Officer at Cyren. "Cyren's partnership with Palo Alto Networks combines the strengths of two world class products to enable security orchestration centers to quickly and efficiently identify, respond to, and remediate any phishing attack".

"A robust, open ecosystem is at the heart of Cortex XSOAR," said Rishi Bhargava, VP of Product Strategy for Cortex XSOAR at Palo Alto Networks. "We are proud to welcome Cyren to the Cortex XSOAR Marketplace ecosystem, which has 850+ integrations that enable our customers to streamline phishing incident analysis, response and remediation, scale through centralized orchestration and automation, and connect disparate security tools and data sources to enable maximum efficiency in the SOC."

To learn more about the Cyren Inbox Security content pack, visit https://xsoar.pan.dev/marketplace/details/CyrenInboxSecurity.

About Cortex XSOAR

As the market-leading extended security orchestration, automation, and response (SOAR) platform, Cortex XSOAR is designed to simplify and automate complex security workflows across your security stack. It is the only platform that offers more than 750 content packs and comprehensive playbooks, incident War Room, case management, team chat, mobile app, native threat intelligence management, and a built-in marketplace. Now, your team can reduce manual cycles, manage alerts across any source, standardize processes with playbooks, enrich incidents with threat intelligence, and automate response for any security use case.

To discover new SOAR content, visit paloaltonetworks.com/cortex/xsoar/marketplace.

About Cyren

More than 1.3 billion users around the world rely on Cyren's cloud security solutions to protect them against cyber-attacks every day. Powered by the world's largest security cloud, Cyren (NASDAQ:CYRN) delivers fast time-to-protection with embedded threat detection, threat intelligence and email security solutions. Learn more at www.cyren.com.

Media Contact
Angelique Faul
Code Red Security PR
cyren@coderedsecuritypr.co.uk
+1 513-633-0897

Investor Contact
Kenneth Tarpey, CFO
Cyren
kenneth.tarpey@cyren.com
+1.703.760.3435

SOURCE: Cyren Ltd.



View source version on accesswire.com:
https://www.accesswire.com/685281/Cyren-Inbox-Security-Joins-Palo-Alto-Networks-Cortex-XSOAR-Marketplace-for-Continuous-Automated-Protection-of-Your-Organizations-Mailboxes

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.