Download PDF

Protecting the Sensitive Content That Helps Protect Businesses Worldwide



Helping Customers Avoid (or Resolve) Their Biggest Business Problems, One Cyberattack at a Time

Mandiant is a market leader in threat intelligence, forged on the frontlines of the fight against cybercrime. The company aims to help its customers develop more effective and efficient cybersecurity programs so they are better prepared to defend against and respond to cyberthreats.

“Kiteworks is a business-critical application for Mandiant.”

– Kieran Murphy, Director of Identity and Access Management at Mandiant

Mandiant was recently recognized by Forrester as a Leader in Cybersecurity Incident Response Services, based upon its market presence, strategy, and services. Even Google has taken notice. In March 2022 the technology giant entered into a definitive agreement to acquire Mandiant, valuing the company at over $5 billion.

Realizing a Best-of-Breed Company Should Use Best-of-Breed Technology

Kieran Murphy, Director of Identity and Access Management at Mandiant, is an eight-year veteran of the company and has played an instrumental part in its growth. He began his tenure as a Systems Administrator at FireEye, a cybersecurity products business Mandiant recently divested.

“We don’t share information for the sake of it. Any piece of information we share outside the company is critical in one sense or another, whether it’s for growing our business or serving our customers,” Murphy elaborates. “We decided, therefore, it was critical to identify a single method for securing sensitive information in transit and at rest.”

Security, however, is seldom the sole requirement. If a solution is too cumbersome to use, too difficult to support, or too limited in its functionality, end-users won’t use it and a company won’t pay for it anymore.

Security features like 256-AES encryption at rest and TLS 1.2 encryption in transit, a hardened virtual appliance, and a single point of integration for identity access management (IAM), anti-virus (AV), advanced directory (AD), lightweight directory access protocol (LDAP), advanced threat prevention (ATP), and data loss protection (DLP) were just the beginning of Murphy’s requirements. “There were other drivers behind our decision to buy: technology, APIs, ease of use, cost, support, roadmap alignment, and reporting,” he says. “Kiteworks delivered on all these requirements.”

Case Study

Protecting the Sensitive Content That Helps Protect Businesses Worldwide

Utilizing Kiteworks Across the Enterprise for Maximum Security and Control

Today, nearly every department within Mandiant uses Kiteworks to facilitate and track the exchange of sensitive information with external partners. The Finance department exchanges PII with its payroll provider. The Legal team uses Kiteworks to collaborate with outside counsel on confidential business matters. Customer Support leverages Kiteworks’ APIs to upload customer log data through Salesforce. Sales representatives exchange scopes of work, bids, and contracts with prospective customers. Incident Response team members share forensic data with customers. And Mandiant’s Facilities department, which is in fact one of the company’s most active users, exchanges plans and contracts with contractors, lessors, permitting offices, and other external partners. “Generally, the cross-section of folks using Kiteworks is massive,” Murphy explains.

Kiteworks is so often used in Mandiant’s daily operations that Murphy
and his colleagues in IT have set up their Kiteworks environment in such a way to mitigate the risk of business disruption. For example, the Kiteworks environment is spread across two different data centers with redundancy in roles, web servers, and storage servers, with a load balancer in the middle.

Murphy suspects Kiteworks adoption across Mandiant is so high because the platform simply works. “It’s like flipping a switch when you come into a room,” he says. “You expect the light to come on. Kiteworks works the same way; you flip a switch, and it does its job. It integrates seamlessly into everybody’s workflows, and the process of sending, requesting, and receiving files is painless, which is so important for non-technical users. It just plain works.”

Murphy is excited to see Kiteworks’ roadmap is aligned with Mandiant’s strategic goals, a topic the two organizations discuss regularly. Murphy wants to find ways to integrate Kiteworks into more applications and systems to enhance workflow efficiencies and customer experience.

Needs

  • A standardized, enterprise-wide file sharing mechanism to ensure sensitive information is secure when shared externally
  • Visibility into where PII, IP, and other sensitive information is stored and who has access to it
  • A solution that is intuitive and easy to use to ensure wide adoption

Kiteworks Solution

  • Secure email, file sharing, and file transfer capabilities
  • Kiteworks APIs for custom integration with Salesforce
  • Reporting to track usage, geographic distribution, and growth but also access permissions to all files and folders

Business Impact

  • Protects and governs sensitive content, whether it is sent, received, uploaded, downloaded, or stored
  • Demonstrates compliance with rigorous semiannual internal and external audits
  • Improves departmental efficiencies with an intuitive, easy-to-use mechanism for requesting, sharing, and sending files
  • Mitigates risk of data leakage by standardizing a secure, sanctioned file sharing mechanism rather than multiple unsanctioned and unsecure consumer options

“It’s like flipping a switch when you come into a room. You expect the light to come on. Kiteworks works the same way; you flip a switch, and it does its job.”

– Kieran Murphy, Director of Identity and Access Management at Mandiant

www.kiteworks.com

September 2022


Get started.

It’s easy to start ensuring regulatory compliance and effectively managing risk with Kiteworks. Join the thousands of organizations who feel confident in their content communications platform today. Select an option below.

Lancez-vous.

Avec Kiteworks, se mettre en conformité règlementaire et bien gérer les risques devient un jeu d’enfant. Rejoignez dès maintenant les milliers de professionnels qui ont confiance en leur plateforme de communication de contenu. Cliquez sur une des options ci-dessous.

Jetzt loslegen.

Mit Kiteworks ist es einfach, die Einhaltung von Vorschriften zu gewährleisten und Risiken effektiv zu managen. Schließen Sie sich den Tausenden von Unternehmen an, die sich schon heute auf ihre Content-Kommunikationsplattform verlassen können. Wählen Sie unten eine Option.

Share
Tweet
Share
Get A Demo