Securonix Enhances SIEM Platform with Analytics-driven SOAR 2.0

SIEM
Share

Next-Gen SIEM Leader Announces CyberSponse SOAR OEM to Deliver End-to-end Security Analytics, Orchestration, and Response Capabilities 

Addison, TX—July 30, 2019—Securonix, Inc., the leader in Next-Gen SIEM, today announced the general availability of its SOAR 2.0 product. With integrated SIEM, UEBA, and SOAR capabilities, the Securonix Next-Gen SIEM platform provides end-to-end threat detection, investigation, and response enabling customers to significantly reduce their mean time to respond (MTTR) and improve operational efficiency.

“Our vision is to provide customers with an end-to-end analytics platform to rapidly detect and respond to advanced threats,” said Tanuj Gulati, CTO and co-founder at Securonix. “Embedding the CyberSponse SOAR capabilities into Securonix Next-Gen SIEM platform accelerates our vision of delivering greater protection and faster response times to our customers across all environments.”

Securonix SOAR 2.0 combined with Securonix SIEM and UEBA solutions, balances automation and orchestration with behavioral analytics for more prioritized and streamlined incident response.  The approach of sending alerts directly from traditional SIEM to SOAR creates an overload in the SOAR solution with too many false positives that are not actionable. By adding a best-in-class UEBA layer in between, Securonix is able to prioritize high risk threats and reduce the alerts into SOAR by over 90 percent.

Some of the key benefits of an integrated Securonix SIEM, UEBA, and SOAR solution include:

  • Automation and orchestration applied to prioritized high-risk threats versus low-value SIEM alerts
  • Built-in real-time user and entity context to speed up investigation and response
  • Extension of analytics approach to incident response – learning from patterns of analyst actions to recommend or automate future response action
  • Strong automation capabilities with 275+ connectors and 3000+ playbook actions delivered by CyberSponse

“Embedding our technology in Securonix platform is a big win, not only for CyberSponse and Securonix, but for SOC analysts everywhere,” said Joseph Loomis, founder and CTO of CyberSponse. “Advanced threat detection capabilities of the Securonix Next-Gen SIEM platform aided with playbook-driven orchestration will increase SOC efficiency and allow for even greater incident response capabilities, with best possible mean time to resolution (MTTR) from detection to remediation”.

Securonix is committed to providing customer an open platform with a strong third-party integration framework. In addition to offering the SOAR functionality natively, Securonix will continue to support and grow its integrations with external SOAR solution partners including Swimlane, Siemplify, Demisto, DFLabs and others.

The Securonix SOAR product is now generally available to all Securonix new and existing customers for all environments.

About Securonix

Securonix is redefining SIEM using the power of big data and machine learning. Built on an open big data platform, Securonix Next-Gen SIEM provides unlimited scalability and log management, behavior analytics-based advanced threat detection, and automated incident response on a single platform. Globally, customers use Securonix to address their insider threat, cyber threat, cloud security, and application security monitoring requirements.

###

Media Contact:

Chris Fucanan

AquaLab Public Relations

(650) 776-7811

[email protected]