CIO Influence
CIO Influence News Cloud Machine Learning Security

Anetac Unveils Expert Community to Tackle Key Gaps in Identity Security for Humans and AI

Anetac Unveils Expert Community to Tackle Key Gaps in Identity Security for Humans and AI

  • First-of-its-kind community for cybersecurity professionals focused on identity and vulnerability security, uniting CISOs, practitioners, academics and analysts

  • Members will be offered vulnerability assessments to gain visibility into their identity security posture management, have early access to product releases and exclusive insights from leading cybersecurity experts and thought leaders

  • The volume of non-human identities is expected to increase by 24% annually. If not monitored appropriately, these service accounts are prime gateways for cybercriminals

Anetac, a Silicon Valley startup protecting companies from identity based vulnerabilities in hybrid environments, today launched the Anetac Linked Community, the first ever identity vulnerability community in the market. The community will serve as a collaborative space where cybersecurity leaders, practitioners and researchers can learn and engage with experts around identity vulnerabilities related to human and non-human identities.

Also Read: CIO Influence Interview with Kevin Bocek, Chief Innovation Officer at Venafi

“As a veteran in the cybersecurity field, I’ve witnessed firsthand how crucial collaboration and knowledge-sharing are in staying ahead of evolving threats. I am excited to contribute to the Anetac Linked Community’s dynamic ecosystem where professionals can connect, learn and grow together.”

The Anetac Linked Community offers members:

  1. Exclusive access to a library of articles, podcasts and research from leading cybersecurity experts and thought leaders
  2. An opportunity to collaborate and engage with industry experts
  3. Free vulnerability assessments to gain complete visibility into their identity security landscape
  4. Early access and awareness to product releases and fixes
  5. Access to Anetac’s 2024 Identity Security Posture Management Report

External contributors, recognized for their expertise and innovative approaches, will share their knowledge through articles, research and exclusive content. Seasoned industry leaders will provide valuable perspectives on emerging trends, best practices and themes related to identity vulnerabilities with machine and human accounts. Additionally, community members will be invited to participate in exclusive events, podcasts and webinars.

“The Anetac Linked Community was inspired by in-depth interviews with over 35 security leaders before we built the company,” said Diana Nicholas, co-founder and head of marketing at Anetac. “These interviews revealed a critical gap in understanding and managing service accounts. We discovered that while most people had a decent grasp of the problem, there weren’t any dedicated spaces for education from thought leaders on content surrounding both the issue and its solutions.”

Andy Cottrell, CEO of Truvantis and contributor of the Anetac Linked Community, adds: “As a veteran in the cybersecurity field, I’ve witnessed firsthand how crucial collaboration and knowledge-sharing are in staying ahead of evolving threats. I am excited to contribute to the Anetac Linked Community’s dynamic ecosystem where professionals can connect, learn and grow together.”

The juxtaposition of what security leaders think their identity security posture is versus the reality, is what inspired the company to build a community to drive awareness and education.

Also Read: An Evolutionary Approach to Artificial Intelligence

Key findings driving the need for an Anetac Linked Community include:

  • The lack of a singular place to support security leaders, decision makers and executives in the identity vulnerability and security space to connect, share and learn from peers and experts alike.
  • According to research conducted in partnership with TechTarget’s Enterprise Security Group (ESG), 66% of enterprises have endured successful cyber attacks resulting from compromised non-human identities, with 25% enduring multiple attacks.
  • The volume of non-human identities is expected to increase by 24% annually (ESG).
  • While practitioners estimate that the ratio of non-human accounts to human accounts is 20:1 (ESG), Anetac’s findings suggest this number could be significantly larger averaging around 40:1.
  • According to Anetac’s annual Identity Security Posture Management (ISPM) Survey Report, 76% of IT security professionals acknowledged that their service accounts have direct access to the company’s crown jewels, yet 40% reported that only 0-14% of their service accounts have such high-level access.

The Anetac Dynamic Identity Vulnerability and Security Platform automates real-time streaming non-human, human and dormant account discovery, identifies and monitors what they are all linked to, and provides insights into password compliance across on-premise, cloud and hybrid environments.

[To share your insights with us as part of editorial or sponsored content, please write to psen@itechseries.com]

Related posts

Intrepid Fiber Networks to Revolutionize Eden Prairie, Minnesota with High-Speed Fiber Internet

Business Wire

Morpheus Data Hybrid Cloud Management Announces New Channel Incentives and Service Provider Relationships

ClearVector Announces Launch

CIO Influence News Desk