fbpx
Cybriant Announces Vice President of Sales, Southeast Region

Cybriant Announces Vice President of Sales, Southeast Region

Alpharetta, GA – Cybriant, a leader in cybersecurity services, is pleased to announce that Don Privitera has been named Vice President of Sales, Southeast Region. Don brings a wealth of talent related to the cybersecurity and IT fields.

Don is a well-known cybersecurity advisor in the Atlanta area. In addition to his duties at Cybriant, he also serves as a cybersecurity professor at KSU, national speaker, and has published several papers related to cybersecurity. In 2018, Don graduated from Kennesaw State University with a Masters in IT and a focus in cybersecurity. 

Don’s career in technology began when he installed a burglar alarm system in his bedroom at age 10. Since then, Don has held various roles in the capacities of electronic technician, senior software engineer, and IT senior management. Don identified security as a major business need and started a security systems company with later offerings in cybersecurity.

“Don is one of the best in the Atlanta market,” said Bill Brown, EVP Cybriant. “He will be able to provide outstanding value to the clients he is serving.”

Cybriant is an award-winning managed security services firm that protects organizations throughout the United States with their 24/7 managed service called PREtect.

PREtect is a tiered cyber risk management service that includes security monitoring, endpoint protection, as well as patch and vulnerability management.

Find out more about Cybriant at www.cybriant.com.

About Cybriant

Cybriant assists companies in making informed business decisions and sustaining effectiveness in the design, operation, and monitoring of their cyber risk management programs. We deliver a comprehensive and customizable set of strategic and managed cybersecurity services. These services include Risk Assessments, vCISO, 24/7 Managed SIEM with LIVE Monitoring and Analysis, 24/7 MDR, 24/7 Real-Time Vulnerability Scanning with Patch Management. We make enterprise-grade cyber security strategy and tactics accessible to businesses of all sizes. Find out more at https://www.cybriant.com.

Cybriant named 2019 Atlanta Business Chronicle Pacesetter

Cybriant named 2019 Atlanta Business Chronicle Pacesetter

Cybriant named 2019 Atlanta Business Chronicle Pacesetter, 2nd Year to Receive Prestigious Award

2019 atlanta business chronicle pacesetter

Cybriant, a leader in cybersecurity services, was recently named one of the fastest growing private companies in Atlanta by the Atlanta Business Chronicle for the second year.

The annual list ranks the top 100 qualifying companies based on their revenue and employee growth. See the full list here.

“Our team continues to standout in the performance of its mission to serve the cyber security needs of businesses large and small,” said Jeff Uhlich, CEO of Cybriant.  “Cybriant is especially honored to have achieved this recognition for the 2nd year in a row.”

According to the US Census Bureau, there are over 100,000 private businesses in the Atlanta metro area. To be eligible for this year’s Pacesetter list, Atlanta-based companies must have had revenue between $1 million and $300 million in 2018 and have had two-year growth in sales of at least 50 percent. The Atlanta Business Chronicle uses a weighted index to allow it to compare the growth of different-sized companies against each other.

Cybriant serves clients across multiple industries in providing business-based strategies and technical solutions for the reduction of cyber risk.  Cybriant delivers a tiered set of managed security services in an affordable, flexible, subscription-based model known as PREtect.  In addition to these fundamental managed services, our team of cybersecurity professionals also perform risk assessments, penetration tests, and compliance management services.

Find out more about Cybriant at www.cybriant.com.

About Cybriant

Cybriant assists companies in making informed business decisions and sustaining effectiveness in the design, operation, and monitoring of their cyber risk management programs. We deliver a comprehensive and customizable set of strategic and managed cybersecurity services. These services include Risk Assessments, vCISO, 24/7 Managed SIEM with LIVE Monitoring and Analysis, 24/7 MDR, 24/7 Real-Time Vulnerability Scanning with Patch Management. We make enterprise-grade cyber security strategy and tactics accessible to businesses of all sizes. Find out more at https://www.cybriant.com.

 

Learn More About Cybriant's Cyber Risk Management Services

Byron DeLoach Selected to Speak at 2019 National Cyber Summit

Byron DeLoach Selected to Speak at 2019 National Cyber Summit

Byron DeLoach will speak at the 2019 National Cyber Summit in Huntsville, AL. 

Conference Dates: June 4-6, 2019
Location: Von Braun Center – Huntsville, AL

2019 National Cyber Summit Byron DeLoach, Cybriant’s Director of Adaptive Services, was recently selected to speak at the upcoming National Cyber Summit in Huntsville, AL.

Mr. DeLoach’s session, “True Cyber Crime Story: Blocking a Nation-State Attack” will be held on Wednesday, June 5, 2019 1:15 p.m. – 2:00 p.m.

Join us to find how we used CylancePROTECT and CylanceOPTICS to stop a persistent advanced web shell attack conducted by Nation-State Attackers that prevented an organization from becoming the focus of a lengthy FBI investigation.

2019 National Cyber Summit

The 2019 National Cyber Summit is the nation’s most innovative cyber security-technology event, offering unique educational, collaborative and workforce development opportunities for industry visionaries and rising leaders. Our core focus is on two things: accessibility and connectivity.

Held in Huntsville, Alabama, one of the nation’s largest technological hubs, the Summit attracts commercial companies including healthcare, automotive and energy; academia; Department of Defense organizations; and civilian departments and agencies including DHS, NIST, U.S. Army, NASA, TVA, NSF and DOE.

Event Background

Since its inception in 2008, the Summit offers numerous benefits to attendees. Some of the benefits include a diverse offering of educational training sessions, technical and management presentations and keynotes from world-class speakers. The Summit also offers the unique opportunity to networks, showcase solutions and learn new skills.

The Summit is hosted by the North Alabama Chapter of the Information Systems Security Association (NAC-ISSA), Cyber Huntsville Corporation (CHC), Auburn University Research, and University of Alabama in Huntsville.

About Byron DeLoach

A member of Cybriant’s Management team, Mr. DeLoach has 30 years of experience in the areas of IT security, IT infrastructure, and Managed IT Services. As Cybriant’s Director of Adaptive Services, he oversees the delivery of the company’s managed and professional services.

Relating to his current responsibilities at Cybriant, Mr. DeLoach is a certified AlienVault engineer who has personally completed over 200 engagements assisting end-users and

MSSPS in the implementation and tuning of AlienVault technology. He has also taught over 20 classes as an AlienVault instructor. These services have been performed for companies all over the world across a variety of industry verticals including Finance, Retail, Legal, Education, Manufacturing, and Healthcare.

Mr. DeLoach is also an accomplished provider of security risk assessments having completed over 30 assessments for an array of organization ranging from Mid-Market companies to the Fortune 500. He possesses knowledge and expertise with the most accepted security control frameworks such as NIST-CSF, SANs CIS, and ISO 27001.

Prior to Cybriant Mr. DeLoach held a success of leadership and engineering roles responsible for the design, implementation and management of IT infrastructure and security architecture.

Protect Your Endpoints

Cybriant Announces Incident Response and Incident Containment Services

Cybriant Announces Incident Response and Incident Containment Services

Alpharetta, GA – Cybriant, a leader in cybersecurity services, today announced new Incident Response and Incident Containment Services. These services will help organizations actively block and terminate known cyber attacks.

Incident Response and Incident Containment Services are vital services that will serve organizations after a cybersecurity breach is discovered.

Cybriant delivers 24/7 managed security services that continuously detect and prevent cyber threats through Managed SIEM, Managed EDR, Real-time Vulnerability Scanning, and Patch Management. Cybriant also offers strategic consulting services including security risk assessments, compliance management, and pen testing.

Incident Response and Incident Containment Services add additional value to organizations that don’t have a way to contain and stop cyber attacks once they occur.

“Our new services are the answer for organizations that may be paying the full price of risk exposure, said Andrew Hamilton, Cybriant’s CTO. “During an ICS engagement Cybriant will advise your staff on immediate actions that must be taken in order to begin containment. The Plan of Action will include active blocking and termination via a ‘Scorched Earth’ policy for malware present in the infrastructure.”

Cybriant’s Incident Response and Incident Containment Services (ICS) is a tiered professional services engagement. Each tier includes rapid containment of threats, analysis to determine the extent of the breach, deep analysis of observed active threats, discovery and containment of threats across all hosts, and analysis of forensic data for further findings.

The Incident Response and Incident Containment Service will enable Cybriant to determine the extent of the cyber incident and provide information on what data may have been exfiltrated from the organization.

Finally, once an ICS engagement has finished a full report of findings, action items for remediation, and advisements to avoid breaches in the future will be provided.

Learn more about Cybriant’s Incident Response and Incident Containment Services at http://cybriant.com/incident-response/

About Cybriant

Cybriant assists companies in making informed business decisions and sustaining effectiveness in the design, implementation, and operation of their cyber risk management programs. We deliver a comprehensive and customizable set of strategic and managed cybersecurity services. These services include Risk Assessments and vCISO, 24/7 Managed SIEM with LIVE Monitoring and Analysis, 24/7 Managed EDR, 24/7 Real-Time Vulnerability Scanning, and Patch Management. We make enterprise-grade cyber security strategy and tactics accessible to the Mid-Market and beyond. Find out more at http://www.cybriant.com

3 Benefits of an Incident Response Plan. 

Get Started with Incident Response Services

Learn More

Jason Hill selected to speak at BSides Atlanta

Jason Hill selected to speak at BSides Atlanta

bsides atlanta Register today for BSides Atlanta as Jason Hill, Director of Strategic Services for Cybriant, has been selected as a speaker.

BSides Atlanta Event Details

May 4, 2019
KSU Center, Kennesaw, GA
Event Website

The session title is “How to create a Compliance Baseline and Simplify Compliance Forever”

It seems there is a never-ending stream of acronyms that businesses now must learn and understand in order to be “compliant.” In fact, you may feel like a cat herder that is chasing one audit after another. Each new entrant into the pantheon of compliance complicates and weaves and even more complex web of checklists, procedures, policies, etc.  Each time new letters are added to our alphabet soup of regulations we must scramble to meet those specific lists of requirements.

What if there were a better way? In this presentation, we’ll take a step back and consider that all frameworks and requirements are very similar. In fact, about 80% of PCI and HIPAA controls overlap. Let’s look at the different framework audit requirements and see how we can take a common-sense approach to your next audit.

At the end of the day, regulations have many of the same themes.  Check audit logs, protect desktops, train users, etc.  The first step is to start with a baseline, a starting point upon which all other compliances can be compared. After the baseline has been established, you’ll be able to quite the noise and provide a clear path towards meeting existing and yet to come compliance matrices.

Date: May 4, 2019
Event Time: 9am-5pm
Event Location: KSU Center at 3333 Busbee Dr NW, Kennesaw, GA 30144

https://bsidesatl.org/

About Jason Hill

jason hill As Director of Strategic Services, Jason serves on Cybriant’s management team. With over 20 years of experience in the areas of IT Security, Infrastructure and Managed Services, Mr. Hill is an accomplished security consultant and security trainer.

He has personally completed dozens of assessments and audits utilizing the NIST-RMF, NIST- CSF, and ISO 27001 frameworks including his work as a PCI QSA.

As an accomplished InfoSec speaker, he is also a leading certified instructor for AlienVault having delivered over 50 classes to end-users and MSSPs around the globe and across all industry verticals. Having a background in system architecture as well as security and compliance he brings a unique perspective to each engagement.

Background

Having a background in system architecture as well as security and compliance he brings a unique perspective to each engagement.

Mr. Hill has held strong leadership positions within various industries including manufacturing, education, and service providers.

Education

Mr. Hill has earned a Master’s Degree in Information Systems from Kennesaw State University and a Bachelor’s Degree in CIS, Information Systems from Shorter University.

He has a secret security clearance from the federal government and his personal certifications include, CISA and CISSP.

 

4 Necessary Elements of a Compliance Management Framework

 

Compliance Management System

Cybriant announces ComplyCORE: A Compliance Management System

Cybriant announces ComplyCORE: A Compliance Management System

Alpharetta, GA – Ccompliance management systemybriant, a leader in cybersecurity services, today announced a new compliance management system, ComplyCORE. ComplyCORE provides a concise compliance system which eases the achievement of compliance across multiple regulations.

This is an ongoing compliance program that helps organizations reduce the complexity of compliance while saving time and money. Organizations that are required to complete multiple compliance assessments annually will benefit from ComplyCORE by satisfying multiple compliance requirements with one system.

“We created ComplyCORE to help organizations that feel they have to jump from one compliance to another,” said Jason Hill, Director of Strategic Services for Cybriant. “If your organization is overwhelmed with a never-ending checklist and to-do items for compliance, then ComplyCORE is for you. Through this service, we can help you adopt clear policy statements and demonstrate unequivocal standards applicable to multiple compliance regulations.”

ComplyCORE will provide a well-planned and maintained compliance program that will prevent or reduce regulatory violations and provide cost efficiencies.

Find out more at https://www.cybriant.com/compliance-management-system/

About Cybriant

Cybriant assists companies in making informed business decisions and sustaining effectiveness in the design, implementation, and operation of their cyber risk management programs. We deliver a comprehensive and customizable set of strategic and managed cybersecurity services. These services include Risk Assessments and vCISO, 24/7 Managed SIEM with LIVE Monitoring and Analysis, 24/7 Managed EDR, 24/7 Real-Time Vulnerability Scanning, and Patch Management. We make enterprise-grade cyber security strategy and tactics accessible to the Mid-Market and beyond. Find out more at http://www.cybriant.com

 

Related: 4 Necessary Elements of a Compliance Management Framework