SafeBreach, a breach validation firm, last month officially announced the company and the general availability of its platform. Founded by former LivePerson CSO Guy Bejerano and renowned security researcher Itzik Kotler, SafeBreach enables any size organization to precisely and continuously quantify the risk of breaches from specific attack scenarios, harden infrastructure, and achieve greater return on investment from current security investments.

Despite nearly $70 billion in security investment, organizations continue to be besieged by attacks, pummeled by breaches and mired in cleaning up the aftermath. The 2015 Verizon DBIR report highlights that in 60 percent of breaches, attackers were able to compromise organizations within minutes, and these breaches remain undiscovered for weeks and/or months. While innovation abounds in security solutions, it also expands the universe of product and services an organization must maintain and manage. Adding to that, the constant updating, patching and testing of software and infrastructure and it creates too many holes to plug, with too few people and too little time.

Recognizing these challenges, SafeBreach has delivered a platform to better inform defense, one that looks at how a potential attacker views, prioritizes and targets an infrastructure and then how they reach their ultimate target. SafeBreach's breach validation platform continuously executes scenarios—based on extensive security research and drawing from actual investigations—to simulate real attacks and determine actual risk.

Unlike static penetration testing or vulnerability management that look for, and at, specific weaknesses, SafeBreach's platform looks at vulnerabilities and weaknesses in the context of the systems they inhabit and the network relationships they affect, to see how an actual attack could play out, and how far it could go. By doing so, it allows organizations to more intelligently make adjustments and enact fixes to not only close holes in the infrastructure but disrupt and disable paths that could enable greater compromise.

SafeBreach customers benefit from:

Continuous Validation: Configured to run cyberwar games for continuous validation. SafeBreach is "always on" to keep pace not only with evolving adversarial tactics but also a constantly changing risk profile from new users, applications and devices.

Actionable Insights: Offers CISOs and security analysts context-rich details of the building blocks that could create a breach event, specific to an organization's environment. This informs more specific and targeted actions to prevent or mitigate impact. 

Complete Coverage: Comprehensive visibility and validation across cloud, network and endpoints. SafeBreach can also be used to validate security and compliance controls for data protection, segmentation between security zones/networks and third party integration.

"Companies don't need to understand adversaries as much as they need to understand how adversaries view them," said Bejerano. "SafeBreach allows CISOs and security analysts to understand their risks from a hacker's point-of-view. For the first time, we give defenders a way to validate their security controls and the benefit of time to address critical issues."