View

Sorting

Products found: 14

logo
Offer a reference bonus
2.00

Amazon Pinpoint

Amazon Pinpoint makes it easy to engage your customers by tracking the ways in which they interact with your applications. You can then use this information to create segments based on customer attributes and behaviors, and to communicate with those customers using the channels they prefer, including email, SMS and mobile push. Once the customer conversation has begun, Amazon Pinpoint collects metrics that help you better understand the impact of your communications. You can use these insights to improve the effectiveness of your future campaigns. With Amazon Pinpoint, you pay only for what you use. There are no upfront contract negotiations, no fixed charges, and no minimum usage fees. Our competitive pricing model lets you start small and scale up as your needs increase. Amazon Pinpoint Benefits Powerful Segmentation Powerful Application Analytics Collect information about the users of your applications by integrating the AWS Mobile SDK into your application. Amazon Pinpoint will gather information about the ways in which your customers use your applications, as well as information about the devices they use, and any custom attributes that you define. Powerful Segmentation Global Reach Send messages to customers using the communication channels they prefer. You can send email to prospective customers, and send push notifications directly to users of your mobile applications. You can also send text messages to customers in over 200 countries around the world, from Afghanistan to Zimbabwe. Actionable Insights Highly Reliable Amazon Pinpoint runs on the highly reliable Amazon Web Services infrastructure. Multiple datacenters and redundant systems ensure the highest levels of availability. Multi-Channel Execution Cost-Effective Pay as you go, and pay only for what you use. There are no upfront fees, no fixed expenses, and no minimum charges. Target 1,000 customers, track 100 million app events, and send 1 million push notifications per month for free.
... Learn more
-
ROI-
-
7
19
logo
Offer a reference bonus
1.00

Elastic Stack

Elastic, the company behind Elasticsearch, and the Elastic Stack, the most widely used collection of open source products for solving mission-critical use cases like search, logging, and analytics, has acquired Prelert, a leading provider of behavioral analytics technology. Elastic will integrate the Prelert technology into the Elastic Stack, and will offer it as part of its subscription packages in 2017, giving Elastic customers more capabilities to solve complex use cases such as cybersecurity, fraud detection, and IT operations analytics, among others. Prelert was founded in 2008 to create technology that automates the discovery of anomalies in large, complex datasets, predicts actions and outcomes, and provides enterprises and their end users with a consumable application that doesn't require them to perform data science. Using unsupervised machine learning techniques applied to a customer's historical and real-time continuous data, Prelert's predictive models perform behavioral analytics to understand the probability of failures and events occurring with built-in alerting and notifications for end users to explain 'why' something has happened and 'what' to do with that information. More companies, from startups to large enterprises, are storing large amounts of structured and unstructured data in Elasticsearch. With 'search' becoming the foundation for many of these companies to address their most complex use cases, Prelert built an Elastic Stack integration to provide Elasticsearch users with an automated way to understand the 'why' in their data and take action on 'difficult to see' insights. Combining Elastic's Kibana user interface framework and Prelert's behavioral analytics technology, customers are able to solve common problems in their continuous and ever-growing data, including:
  • detecting advanced security threat activities and anomalies in log data,
  • discovering hidden fraud patterns in highly sensitive data,
  • identifying anomalous systems or metrics and their root causes across IT systems,
  • linking together complex series of events in data to expose early warning signals,
  • automatically pinpointing where and why critical system outages are occurring,
  • detecting unexpected drops in transactional activity, and much more.
... Learn more
-
-
ROI-
-
3
20
logo
Offer a reference bonus
1.00

Exabeam Advanced Analytics

Complex Threat Identification with Behavioral Analysis Cyberattacks are becoming more complex and harder to find. Often correlation rules can’t find the attacks because they lack context or miss incidents they’ve never seen — generating false negatives. Correlation rules also require much maintenance. Advanced Analytics automatically detects the behaviors indicative of a threat. Now teams don’t have to spend time with frequently faulty correlation rules. Prebuilt Timelines Automatically Reconstruct Security Incidents Analysts shouldn’t spend days or weeks gathering evidence and constructing timelines of incidents by querying and pivoting through their SIEM. With Advanced Analytics, a prebuilt-incident timeline flags anomalies and displays details of the incident for the full scope of the event and its context. Now analysts can stop spending time combing through raw logs to investigate incidents. What took weeks to investigate in a legacy SIEM can now be done in seconds. Dynamic Peer Grouping User behavior patterns often differ based on a myriad of attributes, including: the team they are on, what projects they are involved in, where they are located, and more. Thus, behavioral baselines shouldn’t be static. Dynamic peer grouping uses machine learning to assign users to groups based on their behavior, then to compare their activity against that of those groups to identify anomalous, risky behavior. Lateral Movement Detection Lateral movement is a method attackers use to move through a network by using IP addresses, credentials, and machines in search of key assets. Tracking is difficult because the trace information only tells part of the story. Data must be analyzed from everywhere, linking the attack to the source. The Advanced Analytics patented technology tracks suspected activities even if there are changes to devices, IP addresses, or credentials. Asset Ownership Association Another time-intensive part of performing a security investigation is the manual process of determining who owns or regularly uses the devices involved in an incident. There isn’t a convenient IT database linking devices to their owners, and mobile devices can exist outside of any tracking. Advanced Analytics is able to determine the owner of a device based on their pattern of behavior and interactions.
... Learn more
-
-
ROI-
-
20
15
logo
Offer a reference bonus
2.00

Forcepoint SureView Analytics

Security analysts in law enforcement, military and commercial settings spend too much time collecting and collating data across different public and private sources. Their time would be much better spent analyzing the real threats so they can respond rapidly and effectively . SureView Analytics delivers a dramatically different experience: By employing virtual data warehousing, federated search, powerful algorithms for automated information discovery and intuitive workflow tools, security analysts gain the ability to respond to cyber threats, fraud, other criminal activity and even terrorism as they’re happening — not hours, days or months later. The Forcepoint Advantage Virtual Data Warehousing Traditional approaches to security analysis require organizations to set up data warehouses and ingest mass data — a process that taxes IT resources, triggers onerous compliance requirements, raises sticky questions of data ownership and drives up your total cost of ownership (TCO). By contrast, we avoid those pitfalls by using virtual data warehousing technology that accesses data at high speed without ever needing to copy or move it. The result is a faster, more economical solution that is quicker and easier to set up, and that avoids putting long-term burdens on your IT and compliance resources. Federated Search The federated search capabilities of SureView Analytics allow your analysts to quickly develop a centralized picture of threats by giving your team instant access to live data across websites, emails, social media, documents and internal or external databases (e.g., of crimes, parolees, or FBI-shared data). Besides being highly flexible and scalable, this technology eliminates the traditional need to wait on batch processes, meaning that analysis is based on near-real-time information rather than yesterday’s data. It also allows organizations to take advantage of investments they have already made on enterprise systems for a lower Total Cost of Ownership. Analytical Workflows and Tools SureView Analytics has been designed from the ground up to be easy to use and to enable rapid collaboration across teams. Its sophisticated data visualization tools enable your analysts to interactively expose patterns, trends and anomalies hiding in large amounts of complex data: Link Analysis — Easily uncover clusters of information or key individuals and their relationship to suspicious events Temporal Analysis — Quickly recognize a change in behavioral patterns or unusual conduct needing further investigation Geospatial Analysis — Unearth an unknown relationship or the importance of information based on geographic correlations Statistical Analysis — Identify unexpected peaks in activities or values SureView Analytics also includes faceted and tactical searching for selective information discovery using visual search filters, as well as alerting functionality and an integrated intelligence database that supports secure information sharing.  Now, our most important assets, people, have more time to focus on critical success tasks and objectives. The agency is now more agile and able to add data flows on demand.  Confidential Government Customer Forrester Total Economic Impact Study
... Learn more
ROI-
-
3
1
logo
Offer a reference bonus
2.00

Forcepoint User and Entity Behavior Analytics (UEBA)

Identify Potential Sources of Data Exfiltration and Critical IP Loss Determine users exhibiting risky behavior such as stockpiling and atypical data movement before critical IP leaves your organization.
Advanced Compromised Account Detection By understanding attributes like typical access patterns, prevent bad actors from accessing your critical assets and systems with User and Entity Behavior Analytics (UEBA).
Be a Partner to Human Resources Analyze communications-based data sources to identify potential code-of-conduct infractions.
Get More Out of Your SIEM Investment UEBA adds context and analytics to SIEM data and provides risk scoring to incidents organized by entity, allowing analysts to prioritize the highest risks.
Perform Context & Content-Rich Incident Response Enable transparent comprehensive investigation with advanced analytics like machine learning and artificial intelligence that are tuned toward specific behavior risk.
Solve Challenges in Data Security and Regulatory Compliance Analyze and detect patterns of human behavior in big data, delivering insights into enterprise risk where threats have surpassed the perimeter.
Automate DLP Policy Enforcement Combine UEBA with Forcepoint DLP to utilize analytic risk scores to dynamically change DLP policies.
Transparency Understandable analytics with simple explanation and context to make informed decisions about possible insider threats.
Configurability There is no one-size-fits-all UEBA solution. Forcepoint allows customers to build their own use cases and develop their own analytics without the need of a data scientist.
Entity Timeline View all historical activity during forensics stage with dynamic visualization.
Detect Seemingly Unrelated Threats Single alerts lack context to data. UEBA uses natural language processing and sentiment analysis for a holistic view of the user.
Varied Dataset Calculations Data models informed by both structured data, such as SIEM logs, and unstructured data, such as email and chat, from your disparate security tools and third-party applications.
... Learn more
ROI-
-
20
4
logo
Offer a reference bonus
0.00

Gurucul Identity Analytics

Gurucul Identity Analytics (IdA) comprehensively manages and monitors identity-based risks and threats across an organization’s siloed environments. Using big data, Gurucul provides a holistic 360-degree view of identity, access, privileged access, and usage in the cloud, on mobile and on-premises. IdA reduces the access plane by detecting and removing access risks, access outliers, and orphan or dormant accounts. This improves an organization’s security posture by significantly decreasing the number of accounts that can be compromised or abused.

Identity Analytics delivers the data science that improves IAM and PAM, enriching existing identity management investments and accelerating deployments. IdA surpasses human capabilities by leveraging machine learning models to define, review and confirm accounts and entitlements for access. It uses dynamic risk scores and advanced analytics data as key indicators for provisioning, de-provisioning, authentication and privileged access management.

The impact of machine learning with Identity Analytics can radically reduce accounts and entitlements. Machine learning models provide 360-degree visibility for an identity, accounts and access, with the ability to compare to peer groups using baselines to determine normal and anomalous access. The objective is to clean up the access plane to enable access only where it should be provided.

... Learn more
-
-
ROI-
-
11
18
logo
Offer a reference bonus
1.00

Gurucul User and Entity Behavior Analytics (UEBA)

Gurucul User and Entity Behavior Analytics (UEBA) uses machine learning models on open choice big data to detect unknown threats early in the kill chain. UEBA provides the most realistically effective approach to comprehensively manage and monitor user and entity-centric risks. UEBA quickly identifies anomalous activity, thereby maximizing timely incident or automated risk response. The range of Gurucul UEBA use cases is what makes the solution extensible and valuable. It focuses on the detection of risks and threats beyond the capabilities of signatures, rules, and patterns. Using big data, Gurucul provides risk-based behavior analytics delivering actionable intelligence for security teams with low false positives. Gurucul leads the market in demonstrating UEBA results where others cannot. We consume the most data sources out-of-the-box and leverage the largest machine learning library. Additionally, we deliver a single unified prioritized risk score per user and entity. Find threats – unknown unknowns – quickly with no manual threat hunting and no configuration. Get immediate results without writing queries, rules or signatures.  The mature capabilities of UEBA provide robust and optimal advanced security analytics. It applies across a range of on-premises and hybrid environments, scoring the gray areas of unknowns and minimizing false positives. The result is improving the focus of ‘find-fix’ resources and optimizing the time of security analysts, efficiency in the SOC, and making operations and people more productive. 
... Learn more
-
-
ROI-
-
15
0
logo
Offer a reference bonus
2.00

IBM QRADAR UBA

IBM QRadar User Behavior Analytics (UBA) - это приложение для опережающего выявления внутренних угроз. Оно расширяет платформу QRadar Security Intelligence Platform и анализирует шаблоны поведения внутренних пользователей, выявляя идентификационные данные или системы, взломанные злоумышленниками. Приложение отображает пользователей из группы риска на сводной панели, где показаны их имена и аномальные действия, а также инциденты из QRadar. Одним щелчком мыши подозрительный пользователь может быть добавлен в список наблюдения, или его действия могут получить текстовый комментарий. Панель также открывает доступ к данным протокола и текущих событий. Возможности: Выявление внутренних угроз. Защита от внутренних злоумышленников и киберпреступников, использующих похищенные идентификационные данные. Обнаружение аномального поведения, отклонений от шаблонов, угроз и утечки данных с упором на действия пользователей. Расширение функций защиты QRadar. Сводная панель UBA входит в состав консоли QRadar и расширяет возможности платформы QRadar Security Intelligence Platform. Повышение отдачи от аналитики. Оценка рисков и ранжирование пользователей по уровню риска. Используйте данные, собранные QRadar, и применяйте новые правила поведения и аналитику. Продукт выводит данные протокола и текущих событий, связанные с угрозами безопасности. Быстрое внедрение. Клиенты QRadar могут быстро загрузить и установить приложение с IBM Security App Exchange. Результаты становятся доступными сразу после развертывания продукта. Сведения о функциях: Сводная панель в составе консоли QRadar В одном окне показаны пользователи и подозрительные операции, которые могут указывать на наличие внутренних угроз. IBM® QRadar® User Behavior Analytics (UBA) расширяет возможности платформы QRadar Security Intelligence Platform и добавляет представление действий пользователей. На сводной панели показано число отслеживаемых пользователей, пользователи из группы риска, категории рисков, события защиты и угрозы, а также общее состояние пользователей и список наблюдения за пользователями. Обнаружение внутренних угроз на основе подозрительных действий пользователей Решение UBA создает шаблон типичных действий пользователей и обнаруживает заметные отклонения от него. Внутренние угрозы входят в число наиболее распространенных векторов атак на организации, которые могут быть следствием действий недобросовестных сотрудников, хищения идентификационных данных хакерами, операций контрагентов или партнеров, ставших жертвами вредоносных фишинговых атак, или других угроз. Списки наблюдения за пользователями Пользователи из группы риска помещаются в список наблюдения и отображаются на вкладке QRadar и в сводной панели. Благодаря интеграции с решениями по реагированию на инциденты угрозы могут быть нейтрализованы быстрее. Алгоритмы машинного обучения для мониторинга изменений поведения Тонко настроенные алгоритмы машинного обучения обнаруживают, когда пользователи необычным образом работают в приложениях, выполняют действия, чем-то отличающиеся от действий коллег, или недопустимые операции. Все это может указывать на внутренние угрозы. Подробное ранжирование рисков отдельных пользователей Аналитик может одним щелчком вывести подробное представление действий и нарушений, которые определяют степень риска пользователя. С каждым нарушением связаны индивидуальные протоколы и данные операций, которые также можно просмотреть. Приложение UBA ускоряет расследование и интегрируется с решениями для реагирования на инциденты, тем самым сокращая время, требуемое для нейтрализации внутренних угроз. Доступно на IBM Security App Exchange Продукт QRadar UBA предназначен для существенного расширения возможностей выявления внутренних угроз и поставляется как приложение, которое можно загрузить независимо от расписания выпусков всей платформы. Все текущие пользователи QRadar могут добавить это приложение в версию QRadar не ниже 7.2.6 и получить представление о действиях пользователей внутри своей сети.
... Learn more
ROI-
-
0
18
logo
Offer a reference bonus
2.00

IBM QRradar UBA

IBM QRadar User Behavior Analytics (UBA) analyzes user activity to detect malicious insiders and determine if a user’s credentials have been compromised. As a component of the QRadar Security Intelligence Platform, QRadar UBA adds user context to network, log, vulnerability and threat data to more quickly and accurately detect attacks. Security analysts can easily see risky users, view their anomalous activities and drill down into the underlying log and flow data that contributed to a user’s risk score. QRadar is available in the IBM Security App Exchange and can be downloaded and installed in minutes. Capabilities: Gain visibility into insider threats. Guard against rogue insiders and cyber criminals using compromised credentials. Uncover anomalous behaviors, lateral movement, threats and data exfiltration─with a user focus. Extend QRadar security features. The UBA dashboard is an integrated part of the QRadar console and helps extend capabilities of the QRadar Security Intelligence Platform. Improve analyst productivity. Easily identify risky users. Apply machine learning and behavioral analytics to QRadar security data, calculate users’ risk scores and only raise alerts on high risk incidents to reduce alert fatigue. Accelerate time to value. Generate meaningful insights within 24 hours. QRadar clients can download and install the UBA app quickly and easily from the IBM Security App Exchange. Feature spotlights: Detects insider threats based on user behavioral anomalies User behavior analysis and fine-grained machine learning algorithms can detect when users deviate from normal activity patterns or behave differently from their peers. QRadar UBA creates a baseline of normal activity and detects significant deviations to expose both malicious insiders and users whose credentials have been compromised by cyber criminals. Generates detailed risk scores for individual users Risk scores dynamically change based on user activity, and high-risk users can be added to a watch list. Security analysts can easily drill down to view the actions, offenses, logs and flow data that contributed to a person’s risk score. This helps shorten the investigation and response times associated with insider threats. Integrates seamlessly with QRadar Security Analytics QRadar UBA integrates directly into the QRadar Security Analytics solution, leveraging the existing QRadar user interface and database. All enterprise-wide security data can remain in one central location, and analysts can tune rules, generate reports and integrate with complementary Identity and Access Management solutions – all without having to learn a new system or build a new integration. Available from the IBM Security App Exchange QRadar UBA is packaged as a downloadable app that is independent of the platform’s formal release cycles. All current QRadar clients can add this app to QRadar version 7.2.7 or higher to begin seeing a user-centric view of activity within their networks.
... Learn more
ROI-
-
1
11
logo
Offer a reference bonus
2.70

IBM Security QRadar SIEM

IBM® QRadar® SIEM consolidates log events and network flow data from thousands of devices, endpoints and applications distributed throughout a network. It normalizes and correlates raw data to identify security offenses, and uses an advanced Sense Analytics engine to baseline normal behavior, detect anomalies, uncover advanced threats, and remove false positives. As an option, this software incorporates IBM X-Force® Threat Intelligence which supplies a list of potentially malicious IP addresses including malware hosts, spam sources and other threats. IBM QRadar SIEM can also correlate system vulnerabilities with event and network data, helping to prioritize security incidents. IBM QRadar SIEM:
  • Provides real-time visibility to the entire IT infrastructure for threat detection and prioritization.
  • Reduces and prioritizes alerts to focus security analyst investigations on an actionable list of suspected, high probability incidents.
  • Enables more effective threat management while producing detailed data access and user activity reports.
  • Operates across on-premises and cloud environments.
  • Produces detailed data access and user activity reports to help manage compliance.
  • Offers multi-tenancy and a master console to help managed service providers provide security intelligence solutions in a cost-effective manner.
Provides real-time visibility
  • Senses and detects inappropriate use of applications, insider fraud, and advanced low and slow threats that can be lost among millions of daily events.
  • Collects logs and events from several sources including network assets, security devices, operating systems, applications, databases, and identity and access management products.
  • Collects network flow data, including Layer 7 (application-layer) data, from switches and routers.
  • Obtains information from identity and access management products and infrastructure services such as Dynamic Host Configuration Protocol (DHCP); and receives vulnerability information from network and application vulnerability scanners.
Reduces and prioritizes alerts
  • Performs immediate event normalization and correlation for threat detection and compliance reporting.
  • Reduces billions of events and flows into a handful of actionable offenses and prioritizes them according to business impact.
  • Performs activity baselining and anomaly detection to identify changes in behavior associated with applications, hosts, users and areas of the network.
  • Uses IBM X-Force Threat Intelligence optionally to identify activity associated with suspicious IP addresses, such as those suspected of hosting malware.
Enables more effective threat management
  • Senses and tracks significant incidents and threats, providing links to all supporting data and context for easier investigation.
  • Performs event and flow data searches in both real-time streaming mode or on a historical basis to enhance investigations.
  • Enables the addition of IBM QRadar QFlow and IBM QRadar VFlow Collector appliances for deep insight and visibility into applications (such as enterprise resource management), databases, collaboration products and social media through deep packet inspection of Layer 7 network traffic.
  • Detects off-hours or unusual use of an application or cloud-based service, or network activity patterns that are inconsistent with historical usage patterns.
  • Performs federated searches throughout large, geographically distributed environments.
Delivers security intelligence in cloud environments
  • Provides SoftLayer cloud installation capability.
  • Collects events and flows from applications running both in the cloud and on-premises.
Produces detailed data access and user activity reports
  • Tracks all access to customer data by username and IP address to ensure enforcement of data-privacy policies.
  • Includes an intuitive reporting engine that does not require advanced database and report-writing skills.
  • Provides the transparency, accountability and measurability to meet regulatory mandates and compliance reporting.
Offers multi-tenancy and a master console
  • Allows managed service providers to cost-effectively deliver security intelligence using a single console to support multiple customers.
  • Leverages either on-premises or cloud-based deployments.
... Learn more
ROI-
-
14
8
logo
Offer a reference bonus
1.00

Micro Focus Security ArcSight User Behavior Analytics (UBA)

Micro Focus User Behavior Analytics gives enterprises visibility into their users, making it much easier for them to gain information on behavior patterns to help mitigate threats. Micro Focus User Behavior Analytics gives enterprises visibility into their users, making it much easier for them to gain information on behavior patterns to help mitigate threats. It helps detect and investigate malicious user behavior, insider threat and account misuse. Therefore, it enables organizations to detect breaches before significant damage occurs by finding the adversary faster. Micro Focus User behavior Analytics helps you with:
  • Lowering the risk and impact of cyber attacks
  • Detect unusual behavior by correlating user identity management with rest of the IT logs from apps and network
  • Achieve faster event resolution to identified threats through deeper integration with SIEM
  • Quick forensics investigation UBA analyzes user related data looking for threats in comparison to peers, historical activity, and/or violations of predefined expected behavior.
... Learn more
-
-
ROI-
-
17
1
logo
Offer a reference bonus
1.00

Securonix Enterprise

 Using patent pending signature-less anomaly detection techniques that track user, account, and system behavior, Securonix Enterprise automatically and accurately detects the most advanced and sophisticated insider threats and cyber attacks. Detect insider threats and cyber attacks that go unnoticed by signature-based technologies Focus on protecting the data that is the most valuable to the organization Reduce the number of alerts and incidents that warrant investigations Entity Profiling Securonix aggregates everything of importance to a user, account, application, device, to create a unified view for every entity. Securonix automatically learns each entity’s normal behavior patterns and track its risk posture over time. Threat detection Securonix uses patent pending signature-less anomaly detection algorithms paired with known threat indicators and third party intelligence to continuously monitor data to identify high risk, abnormal, and fraudulent activities from within or outside the organization. Investigation Securonix provides everything that an investigator needs on one screen to investigate and track an incident, and take actions. Investigate any identified threat, security event, user, account, or system using a drag and drop visualization palette to explore linkages in data. Product Highlights High-Risk Entity Dashboard Securonix’s High-Risk Entity Dashboard provides a unified and prioritized view of all the high-risk insider and cyber threats across all users, accounts, hosts, endpoints in the enterprise. Multi-Entity Investigation Workbench Securonix’s Investigation Workbench is a powerful tool for the analyst to visually investigate the most sophisticated threats and attacks using simple drag-and-drops, and identify similarities and anomalies between all entities in the organization. Advanced Correlation of 3rd Party Intelligence Securonix combines event analytics with over 15 3rd party intelligence providers to correlate events in the network with known bad threat actors and suspicious network events such as remote access to sensitive data from abnormal geographical locations. Data Encryption and Masking Securonix’s data encryption and masking capabilities provides the complete capability to secure, encrypt, and mask PII (Personally Identifiable Information) data, which is in alignment with the most stringent data security and privacy requirements in the industry. Product Key Features Real-Time Behavior Analytics Real-Time creation and continuous update of behavior profiles for every entity and peer group at the time of data and event ingestion. Threat Dashboards Personalized and fully-customizable threat dashboards presenting prioritized and aggregated risk scores by organization and department. Threat Management Threat management capability for the analysts to review, investigate and escalate incidents, including embedded incident management system with customizable workflows. Threat Library The industry’s largest and most mature library of threat models and indicators to detect the most advanced insider and cyber attacks. Scalability Horizontally scalable architecture able to monitor organizations with close to 1 million users and billions of transactions per day. Third-Party Integrations Data collection and analysis from over 200 supported data sources directly, or from any major log aggregation and SIEM technologies.
... Learn more
-
-
ROI-
-
6
10
logo
Offer a reference bonus
1.00

Securonix User and Entity Behavior Analytics (UEBA)

Securonix UEBA threat detection is built on the latest advanced data sciences concepts, and leverages a big data Hadoop technology stack to enable the required supervised and unsupervised machine learning algorithms for highly accurate attack detection and prioritization. Securonix’s team of scientists and analysts, led by Chief Scientist Igor Baikalov (former head of security intelligence at Bank of America), continuously builds and updates threat models specific to data sources and industries. With our list of marquee customers, Securonix has the most comprehensive and mature set of behavior-based threat models in the industry. Our research efforts are further bolstered by our Threat Research Labs, focused on threat research, response and behavior analysis based detection of critical attacks and data breaches (like WannaCry, NotPetya and the recent Equifax breach). Reduce Your Risk of Insider Threats
  • Build a comprehensive risk profile of every user in your environment, based on identity, employment, security violations, IT activity and access, physical access, and even phone records.
  • Identify true areas of risk by comparing user activity to their individual baseline, their peer group baseline, and known threat indicators.
  • Results are scored and presented in interactive scorecards.

Clear Visibility into Your Cloud
  • Provide cloud-to-cloud monitoring capabilities with built-in APIs for all major cloud infrastructure and application technologies.
  • Detect malicious activity by analyzing user entitlements and events.
  • Correlate cloud data and on-premises data to add entity context information.
  • Analyze end-to-end activities to detect actionable threat patterns.

Proactive Enterprise Fraud Detection
  • Identify complex fraud attacks that typically escape signature-based detection methods using advanced signatureless behavior and peer-based outlier analysis techniques.
  • Detect account takeover, anomalous user behavior, transaction fraud, and anti-money laundering violations.

Revolutionize Your Cloud Security With Securonix Cloud you can enjoy all the capabilities of Securonix Security Analytics Platform, with the convenience of a software-as-a-service (SaaS) solution. It provides security that spans across your cloud infrastructure, data, applications, and access control solutions. Benefit from the quick deployment, easy scalability, and shorter time to value of Securonix Cloud.
... Learn more
-
-
ROI-
-
18
6
logo
Offer a reference bonus
1.00

Splunk User Behavior Analytics

Detect unknown threats and anomalous behavior using machine learning
  • Advanced Threat Detection. Discover abnormalities and unknown threats that traditional security tools miss
  • Higher Productivity. Automate stitching of hundreds of anomalies into a single threat to simplify a security analyst’s life
  • Accelerate Threat Hunting. Use deep investigative capabilities and powerful behavior baselines on any entity, anomaly or threat
Automatically find unknown threats using machine learning
  • Enhance Visibility and Detection. Automate threat detection using machine learning so you can spend more time hunting with higher fidelity behavior-based alerts for quick review and resolution.
  • Accelerate Threat Hunting. Rapidly identify anomalous entities without human analysis. Rich set of anomaly types (65+) and threat classifications (25+) across users, accounts, devices and applications.
  • Augment SOC Resources. Automatically stitch hundreds of anomalies observed across multiple-entities—users, accounts, devices and applications - to a single threat for faster action.
  • Better Together: Splunk ES and Splunk UBA. Organizations gain maximum value to detect and resolve threats and anomalies via the power of human and machine-driven solutions by combing Splunk® Enterprise Security and Splunk UBA.
... Learn more
-
-
ROI-
-
7
8

The ROI4CIO Product Catalog is a database of business software, hardware, and IT services. Using filters, select IT products by category, supplier or vendor, business tasks, problems, availability of ROI calculator or price calculator. Find the right business solutions by using a neural network search based on the results of deployment products in other companies.