Skip to main content

Code42 Enhances Source Code Exfiltration Detection

Provides full visibility & prevents critical business intellectual property from leaving the organization

Black Hat-- Code42 Software, Inc., the Insider Risk Management (IRM) leader, today announced it has enhanced the Code42 Incydr™ data protection solution to identify both sources and destinations of source code to accurately detect exfiltration – ensuring security teams have full visibility into source code movement.

Across industries, source code is ranked as one of the top three most important data types to protect. However, traditional data protection tools cannot track where source code is being exfiltrated from or where it’s moving to. This lack of visibility makes it difficult for organizations to identify whether the source code is open source or proprietary, or if insiders are moving it to untrusted repositories. Consequently, 87% of companies say more visibility is needed to protect source code from exfiltration.

“For many companies – especially in technology and life sciences – source code is the single most valuable IP. Yet, security teams face a daunting task in ensuring it doesn’t end up in the wrong hands,” said Joe Payne, CEO of Code42. “Incydr is the only data protection solution that monitors Git commands to properly identify the sources and destinations of source code as it’s moved. Given the high cost of data loss, this heightened level of detection could make a difference of millions of dollars on an organization's bottom line.”

In addition to detecting sources and destinations of proprietary source code movement, Incydr helps security teams quickly identify and remediate Insider Risk events. To save time and resources, organizations can establish untrusted and trusted repositories so that analysts are alerted only to suspicious movements of source code. Incydr can also deliver micro-trainings tailored to employees or contractors who are engaging in accidental but risky behaviors. These features enable security teams to safeguard their critical data.

Availability

The new Incydr enhancements are currently available to all Code42 customers.

About Incydr

Code42 Incydr data protection allows security teams to easily adjust their response to alerts by training users, containing threats, or blocking unacceptable user activity. With Incydr data protection, customers can automatically send tailored micro-trainings to correct employee mistakes in real-time, contain insider threats, and speed investigations via integrated controls with EDR and IAM products, case management, and access to file contents. This helps organizations drive down data loss, leak, and theft while also protecting their intellectual property and customer data.

Additional Resources

About Code42

Code42 is the leader in Insider Risk Management (IRM), offering endpoint and cloud data loss detection and response solutions. Code42® Incydr™ data protection is native to the cloud and rapidly detects data exposure, loss, leak, and theft as well as speeds incident response – all without lengthy deployments, complex policy management, or disrupting employee productivity. The solution offers a complete range of response solutions, including automated microlearning modules for accidental non-malicious risk, case management for efficient collaboration on investigations, and automated blocking for the highest-risk use cases. Code42’s IRM Program Launchpad helps organizations get up and running quickly to ensure success and return on investment.

With Code42, security professionals can protect corporate data and reduce data loss from insiders while fostering an open and collaborative culture for employees. Innovative organizations, including the fastest-growing security companies, rely on Code42 to safeguard their ideas. Code42’s data protection solution is FEDRAMP authorized and can be configured for GDPR, HIPAA, PCI, and other compliance frameworks. Founded in 2001, the company is headquartered in Minneapolis, Minnesota, and backed by Accel Partners, JMI Equity, NewView Capital, and Split Rock Partners. Code42 has played a defining role in developing a vision and requirements for the IRM category and is a founding member of the annual Insider Risk Summit and Insider Risk Community.

The Company has several offices across the United States, and its clients include the most

recognizable security, technology, manufacturing, and life sciences organizations, such as

CrowdStrike, Okta, Lyft, BAYADA Home Health Care, Rakuten, Sumo Logic, MacDonald-Miller, MACOM, Ping Identity, Shape Technologies, and Snowflake.

© 2023 Code42 Software, Inc. All rights reserved. Code42, Incydr, and Instructor are trademarks or registered trademarks of Code42 Software, Inc. in the United States and other countries. All other marks are properties of their respective owners.

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.