Proofpoint closes acquisition of Tessian. Read More ->

Request a demo
Request a demo
Request a demo
Request a demo
Request a demo

Customer Story: How Tessian Helped a Private Equity Firm Achieve Threat Visibility Through A Platform Approach

Tessian • Tuesday, September 28th 2021
Customer Story: How Tessian Helped a Private Equity Firm Achieve Threat Visibility Through A Platform Approach

Tessian Cloud Email Security intelligently prevents advanced email threats and protects against data loss, to strengthen email security and build smarter security cultures in modern enterprises.

With over 35 years of investment history, this private equity firm headquartered in Boston, MA, currently has more than 130 investments and nearly 200 employees.

Having been a customer since 2018, the firm’s Senior Security Administrator shared how Tessian Guardian and Tessian Enforcer have helped him and his team prevent outbound threats while reducing admin overhead. 

Tessian Solutions

  • Enforcer:  Automatically prevents data exfiltration and other non-compliant activities on email. Enforcer can be easily configured to silently track, warn, or block sensitive emails.
  • Guardian: Automatically prevents accidental data loss via misdirected emails and misattached files. No rules required.
“As someone who has to log in to four different tools every morning for email, it’s exciting to be able to pivot away from that -and as time goes by, Tessian is turning more and more into a full-featured product, which has a ton of value-add for us.”
Senior Security Administrator at a Private Equity Firm

Security Environment After Deploying Tessian

The benefits of the platform approach

The less tools security teams have to manage, the better. Especially since it can be difficult to get a single view of risk when having to pull insights from multiple sources.

That’s why the firm bought into Tessian; it solves multiple use cases across one platform, including data exfiltration, accidental data loss, and advanced impersonation attacks

And, with Human Layer Risk Hub, their security team gets granular visibility into employee risk and insights into individual risk levels and drivers. Today, they can differentiate between employees at different levels of risk, and evolve to support each group in unique, personalized ways through training, policies, and in-platform tools. 

Find answers faster with Tessian integrations

Integrations with other tools are key. And, while Tessian integrates with well over a dozen products, including SIEM/SOARs, SSO tools, and directory management tools,  these are the two Tessian integrations that stand out for the firm’s Senior Security Administrator:

Azure Directory: While Azure Directory (AD) groups are a source of truth, building and maintaining them takes a lot of time and effort. Worse still, many security solutions don’t connect with AD groups, which makes zeroing in on an incident or potential risk that applies to a wider group of users is impossible. This forces security teams to look at each individual mailbox or user and aggregate them, which can take days.

But, because Tessian syncs with AD, all you need to do is select the group. That means you can find what you’re looking for and take action right away.

SIEM IntegrationsTessian seamlessly integrates with SIEMs like Splunk and Rapid7. In  future, this will allow the firm’s security team to import valuable Tessian data for a more complete picture of their security posture. 

According to their security team, the key to effectively garnering insights from data platforms is to decide what data is the most meaningful. That way, SOC teams can reduce the noise, focus on what’s truly valuable, and make informed security decisions.

“We often hear that “We can’t protect what we don’t know”. Tessian works seamlessly with other tools in our security stack and has helped us surface rich threat insights to continually improve our security posture.”
Senior Security Administrator at a Private Equity Firm

Empower users without getting in the way

Because Tessian is powered by machine learning instead of rules, it’s able to detect data exfiltration attempts and misdirected emails with incredible accuracy. In fact, on average, employees receive just two warning messages per month.

That means when an email is flagged, they pay attention.

Better still, Tessian gets smarter over time, and evolves in tandem with changing relationships. As data becomes more accurate, false positives decrease. And with a decrease in false positives, comes an increase in trust.

“Security is the enemy of convenience, and if you keep inundating users with alerts and flags, the security team starts to become the department that’s crying wolf and users will start to ignore those alerts and warnings entirely. Because of Tessian’s low flag rates and context-rich warnings, we don’t have this problem. The product is helpful, not annoying and empowers users instead of getting in their way.”
Senior Security Administrator at a Private Equity Firm

DOWNLOAD PDF →

 

Want to learn more about how Tessian can help you prevent data loss on email? Book a demo now.

Tessian