News | September 14, 2021

Barracuda Expands Incident Response Capabilities With Automated Workflows And Public APIs

Using Barracuda Total Email Protection, customers can proactively identify threats and take quick and effective action to remediate them

Highlights:

  • With expanded public-facing APIs, Barracuda incident response data can be leveraged by customers using their current SOAR/SIEM/XDR solution.
  • New automated workflows let customers easily create custom workflows to further automate their response across a variety of security solutions.
  • Customers can save time and eliminate duplicate efforts by creating workflows that automatically execute based on defined triggers and conditions.

Barracuda Networks, Inc., a leading provider of cloud-enabled security solutions, today announced expanded incident response capabilities to help customers proactively identify threats and take quick and effective action to remediate them. Customers can use public-facing APIs to integrate with their current SOAR/SIEM/XDR investment. With new automated workflows, administrators can build a playbook that meets their specific needs for individual use cases.

Named a Leader in “The Forrester Wave: Enterprise Email Security, Q2 2021,” Barracuda received the highest score possible in the deployment options, content processing capabilities, incident response, scalability and reliability, and support and customer success criteria.

The Forrester report states that, “One reference commented that Barracuda Network's incident response feature ‘is a superior product for the continuous remediation option provided as well as the straightforward process for starting remediations.’” 1

Expanded incident response capabilities are available as part of the Barracuda Total Email Protection offering, a suite of powerful security solutions that delivers comprehensive email protection. Barracuda's advanced email protection solutions, including incident response, added 3,400 new customers in FY2021, which ended February 28, 2021, representing 60 percent year-over-year growth in new customers.

Incident response is also available as part of the ECHOplatform, a management and configuration console that enables MSPs to easily provide Barracuda's Total Email Protection suite of products on behalf of customers.

Quotes
“Malicious emails may end up in a user’s mailbox, and when they do, they need to be addressed quickly. Many organizations lack the information and tools security admins need to address these incidents, which results in a manual, inaccurate, time-consuming process,” said Don MacLennan, SVP of Engineering and Product Management, Email Protection, at Barracuda. “The expanded incident response capabilities address this and help customers easily create custom workflows to automate their email response, saving them time and ensuring a consistent and efficient response to email threats.”

“We asked Barracuda for a simplified way to run incident response playbooks- we are so excited that they’ve delivered. It’s a testament to how Barracuda listens and works with customers to help us solve the issues we are facing with regards to protecting our business information and our people’s sensitive data,” said Brian Morris, Gray Television.

“With threats mounting and talent pools short, customers need partners in security that understand not every organization will want to respond to email incidents the same way. We’re really looking forward to using incident response automated workflows from Barracuda, so we can build a playbook that meets our specific needs for individual use cases,” said Nathan Dube, Viant Medical.

Resources:
Get The Forrester Wave: Enterprise Email Security, Q2 2021: https://www.barracuda.com/EmailWave/
Read the blog post: https://cuda.co/irblog
Incident Response product page: https://www.barracuda.com/products/forensics

1 The Forrester Wave: Enterprise Email Security, Q2 2021

About Barracuda Secured.21
Barracuda Secured.21 Customer Conference, happening this week September 14 to 16, is the first global virtual conference hosted by Barracuda for its customers. Barracuda Secured.21 is an informative event covering a wide range of topics including security threats and trends, hands-on technical sessions, new product announcements, and the latest innovations in email protection, application and cloud security, network security, and data protection. For more information, visit https://barracuda.events/secured-21/.

About Barracuda
At Barracuda we strive to make the world a safer place. We believe every business deserves access to cloud-enabled, enterprise-grade security solutions that are easy to buy, deploy, and use. We protect email, networks, data, and applications with innovative solutions that grow and adapt with our customers’ journey. More than 200,000 organizations worldwide trust Barracuda to protect them — in ways they may not even know they are at risk — so they can focus on taking their business to the next level. For more information, visit www.barracuda.com/.

Source: Barracuda Networks, Inc.