Friday, June 3, 2022
HomeCyber SecurityGurucul Launches Cloud-Native SOC Platform Pushing the Boundaries of Subsequent-Gen SIEM and...

Gurucul Launches Cloud-Native SOC Platform Pushing the Boundaries of Subsequent-Gen SIEM and XDR with Identification Menace Detection and Response


RSAC 2022, Gartner SRM 2022, and Los Angeles, Calif. – Jun 2, 2022 – Gurucul, the chief in Subsequent-Gen SIEM, XDR, UEBA and Identification Entry Analytics, in the present day introduced availability of the Gurucul Safety Analytics and Operations Platform. A cloud-native, unified and modular platform for consolidating core safety operations middle (SOC) options with the important addition of Identification Menace Detection and Response (ITDR) supplies a unified next-gen SOC platform. The Gurucul platform converges the corporate’s award successful Subsequent-Gen SIEM, XDR, Consumer and Entity Habits Analytics (UEBA), Community Site visitors Evaluation (NTA), Safety Operations and Automation Response (SOAR), and Identification Entry Analytics (IAA) right into a single pane of glass that’s aligned with the evolving wants of the trendy enterprise risk panorama – the place id has change into the brand new perimeter.

Gurucul’s progressive platform is purpose-built to automate and speed up information assortment, occasion and alert correlation, detection triage, investigation, and response to focused assaults. It combines risk intelligence with an enterprise-class threat engine, delivering exact contextual detections, prioritized investigation, and risk-driven response actions that drastically cut back mean-time-to-detection (MTTD) and mean-time-to-response (MTTR). Gurucul’s platform may also assist essentially the most complicated deployments together with on-premise, hybrid, and cloud (SaaS, personal, GovCloud, and multi-cloud together with multi-tenancy), addressing the wants of in the present day’s fashionable enterprise and managed detection and response (MDR) suppliers.

With elevated sophistication round phishing, social engineering, credential theft, and provide chain assaults, it’s extra vital than ever to transcend present options which are overly involved with endpoint safety and deal with securing identities connected to a number of entities and gadgets. Primarily based on distant work dangers, accelerated cloud migration, and state-sponsored risk actor teams, there was a rise not solely in focused and arranged assault campaigns, but in addition insider dangers and threats.

“The mixture of an increasing assault floor with restricted sources and continuously altering instruments and strategies drives safety operations groups’ want for a complete and consolidated platform method. Whereas the endpoint is vital, we should perceive and work to safe the one fixed, id, which requires a brand new and progressive method to risk detection, investigation and response applications,” stated Saryu Nayar, CEO of Gurucul. “Early and fast detection happens with a full set of endpoint, community, software, id, cloud, and IoT telemetry context together with superior analytics, together with behavioral-based, and an intensive set of educated machine studying fashions. Gurucul has spent over 10 years growing specialised analytics and risk content material that comprehensively covers all these datasets to eradicate handbook duties and allows automation throughout each stage of the safety operations lifecycle.”

As organizations are reworking their SOC to assist multi-cloud deployments and nil belief applications, they’re on the lookout for an end-to-end resolution to assist them enhance safety analyst effectiveness in quickly figuring out and confirming, not simply threats and alerts, however the whole assault marketing campaign. Whereas different SIEM or XDR options are simply beginning to scratch the floor of id, Gurucul has been a supplier of Identification Analytics options for over a decade with sturdy entry analytics, broad integrations with varied id techniques akin to IAM, PAM, HRMS, CMDB, IDaaS and so on., and risk-based entry remediation and authentication. At the side of its UEBA capabilities, Gurucul helps prospects get an understanding of current-state id entry and authorization insurance policies, and entry utilization anomalies and threat exposures, to plan out a sturdy and safe zero belief technique. The Gurucul platform is a vital a part of any ongoing zero belief program as it’s going to repeatedly monitor for anomalous consumer behaviors, entry proliferation, and entry misuse/violations, guaranteeing zero belief insurance policies usually are not being evaded by both insider or exterior risk actors.

“Gurucul has detection and response functionality for the whole cyber kill chain, overlaying a spread of knowledge telemetry throughout complicated and distributed multi-cloud deployments in addition to the enterprise,” stated Nilesh Dherange, CTO of Gurucul. “We’ve invested over a decade in constructing essentially the most highly effective suite of options in a single platform enabling real-time risk detection, investigation, and response for our prospects with a fast ROI. The addition of id and entry primarily based risk detection to its sturdy TDIR capabilities powered by superior ML fashions, positions Gurucul to offer progressive options that handle the ever-changing SOC wants.”

The Gurucul platform uniquely supplies a set of core capabilities that goes past present Subsequent-Gen SIEM and XDR options which are vital in enhancing safety operations effectiveness, together with:

  • Deployment Choices – On-premise, hybrid, cloud (together with SaaS, personal, GovCloud, and multi-cloud).
  • Multi-Cloud Menace Detection, Investigation, and Response – Actual-time information ingestion, correlation, analytics, detection, and threat pushed response throughout a number of clouds.
  • Automated Knowledge Pipeline – An Automated Knowledge Interpretation Engine to ingest structured and unstructured information from any supply.
  • Gurucul STUDIOTM – Superior and totally customizable analytics that embody clear machine studying fashions to accommodate customized use instances.
  • Enterprise-Class Danger Engine – All-encompassing analytics-driven threat scoring to speed up investigation with high-fidelity alerts and automatic responses.
  • Menace Intel & Content material – The biggest library of risk fashions, MITRE ATT&CK protection, and curated risk intelligence powered by Gurucul Menace Labs™.
  • Gurucul MinerTM – Contextual uncooked and normalized search throughout all information silos.
  • Danger Pushed Safety Management Automation – Out of the field case administration, playbooks, workflows, and downstream integrations with the power to customise.
  • Identification Menace Detection and Response – Identification-centric context throughout enterprise and multi-cloud environments, decreased id and entry risk aircraft, and automatic risk detection early within the kill chain.

Availability and Pricing

The Gurucul platform is modular, delivering personalized capabilities to match particular person buyer necessities. This contains full multi-tenancy, information segregation, versatile coverage management and fast scaling, particularly fitted to MDR suppliers. Clients can begin with a single module and increase as wanted with a easy license change, constructing in direction of a unified platform with no information replication or want to begin over. Gurucul gives the next packaged software program options together with Subsequent-Gen SIEM, Open XDR, UEBA, Identification Entry Analytics that embody or may be delivered with Community Site visitors Evaluation (NTA), Safety Orchestration, Automation and Response (SOAR), and Fraud Analytics as stand-alone or add-on choices. Gurucul’s Safety Analytics and Operations Platform is obtainable instantly from Gurucul and its enterprise companions worldwide.

To study extra go to www.gurucul.com, or see a demo on the RSA Convention 2022 in San Francisco, Calif., June 6-9 at Sales space #1443 or at Gartner SRM 2022 in Nationwide Harbor, MD, June 7-10 at Sales space #1113.

About Gurucul

Gurucul is a worldwide cyber safety firm that’s altering the way in which organizations defend their most beneficial property, information and data from insider and exterior threats each on-premises and within the cloud. Gurucul’s real-time Cloud-native Subsequent-gen Safety Operations Platform supplies prospects with Open XDR, Subsequent Era SIEM, UEBA, and Identification Analytics. It combines machine studying conduct profiling with predictive risk-scoring algorithms to foretell, stop, and detect breaches. Gurucul expertise is utilized by World 1000 corporations and authorities businesses to combat cybercrimes, IP theft, insider risk and account compromise in addition to for log aggregation, compliance and risk-based safety orchestration and automation for real-time prolonged detection and response. The corporate is predicated in Los Angeles. To study extra, go to https://gurucul.com/ and observe us on LinkedIn and Twitter.

###



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments