Continuous Threat Detection and Proactive Response

Transcription

Continuous Threat Detection and Proactive Response
A PREDICTIVE SECURITY ANALYTICS PLATFORM
Continuous Threat Detection and Proactive Response
• Complete threat protection and actionable
intelligence across users, systems, and
applications
• Dynamic characterization of relevant events
from data
• Context related to anomalous user behavior
• Definition of target attack surface for an
organization
• Proactive identification of high privilege
accounts and high value assets
• Self service dashboards - Executive, Line of
Business, and Security Practitioner
• Packaged solutions for insider threats,
outsider threats, attack surface threats, and
high privilege access threats
Risk Fabric is an automated predictive security analytics
platform that works with existing enterprise security systems
to protect organizations from threats. Risk Fabric is powered
by the Predictive Security Intelligence (PSI) engine that
combines user behavior analysis with predictive analytics.
The PSI engine with its Principal Component Analysis and
Next Generation Predictive Analytics correlates anomalous
user behavior and event patterns to pro-actively detect
suspicious and malicious activities.
Risk Fabric offers four business solutions: Insider Threat,
Outsider Threat, Attack Surface Threat, and High Privilege
Access Threat. These four solutions deliver complete
threat protection and actionable intelligence by detecting
and contextualizing anomalous user behavior, continuous
monitoring of high privilege access across users and systems,
and proactively identifying exploitable high value assets.
PREDICTIVE SECURITY INTELLIGENCE ENGINE™
PRINCIPAL
COMPONENT
ANALYSIS
NEXT GEN
PREDICTIVE
ANALYTICS
DATASHEET
1
A PREDICTIVE SECURITY ANALYTICS PLATFORM
Prioritized Threats for Effective Response
Risk Fabric identifies and prioritizes threats by
weaving through organizational assets and connecting
the dots across disparate data events, user profiles,
attacker identification, and exploitable applications
and systems.
Actionable
Intelligence to
Reduce Risk
Risk Fabric provides
actionable intelligence
to effectively manage
and reduce risk
associated with
user behavior, high
privilege accounts,
and exploitable
applications and
systems.
Predictive Protection
Risk Fabric provides proactive protection
by defining the attack surface in an
organization, identifying the vulnerabilities
in high value assets, and continuously
monitoring high privilege accounts.
Data Scientist in the Box
Risk Fabric provides automated data science
capabilities for enhanced security. The out of the box
analytics complements security practitioners skills by
providing a list of prioritized risks and threats that can
be actioned immediately, well before critical incidents
occur.
Maximizing Value of Security Investments
Risk Fabric builds on top of existing investments.
It connects the dots across silo’d security
defenses and enriches
the security events with
relevant context.
Automated Incident
Management
The platform streamlines
the management and
automatically remediates
the incidents through
escalation, just in time
training, and bulk incident
remediation.
Bay Dynamics | 595 Market Street, Suite 920, San Francisco, CA 94105 | 415.912.3130
[email protected] | www.baydynamics.com
DATASHEET
2