Netwrix, a provider of a visibility platform for user-behavior analysis and risk mitigation in hybrid environments, announced the release of Netwrix Auditor 9.0. The newest version of the platform introduces functionality that enables organizations to respond immediately to ransomware and aberrant insider activity, identify and block threats to their network infrastructures, granularly restrict access to security intelligence, and slash preparation time for audits.

New capabilities available in Netwrix Auditor 9.0 include:

Alerts on threat patterns. Threshold-based alerting on file server activity protects data against ransomware. In addition, this functionality enables users to stay on top of other suspicious behavior patterns and security violations across all their on-premises and cloud-based IT systems to ensure fast response to external attacks and insider threats. Users can choose from the list of predefined alerts or specify any pattern of behavior they consider risky.

Add-on for Cisco. This new free add-on, which is available in the Netwrix Auditor Add-on Store, provides pervasive visibility into the activity around network devices, which is normally minimal, so users can spot any outliers and prevent malicious actors from taking control over traffic. They can now minimize the risk of network sniffing and other nefarious attacks aimed at monitoring or manipulating the traffic to and from the network, or masking illegitimate access to critical systems.

Role-based access control. Users can now establish and enforce segregation of duties as recommended by industry best practices and required by many security regulations. With fine-grained controls, organizations can easily ensure that IT and business teams have exactly the right access to security intelligence and settings.

Reports aligned with GDPR, CJIS, GLBA, FERPA and NERC CIP. In addition to report packs for the common regulatory standards supported earlier, such as HIPAA, PCI DSS, SOX, FISMA/NIST and ISO/IEC 27001, Netwrix Auditor 9.0 includes new sets of out-of-the-box compliance reports mapped to the specific requirements of GDPR, CJIS, GLBA, FERPA and NERC CIP. This broad coverage helps relieve the compliance burden and slash preparation time for audits.  

“As cyber-attacks become more sophisticated, Netwrix does its best to help organizations worldwide take a more proactive approach to cybersecurity and safeguard their critical systems and data,” said Netwrix CEO Michael Fimin. “Deep visibility into user activity and alerts on threat patterns empower organizations to detect anomalous behavior and mitigate cyber risks, while role-based access control enables them to provide the right people with appropriate and timely access to security intelligence.”