Securonix SNYPR Recognized as a Strong Performer by Leading Analyst Firm

Security Analytics
Share

SAN FRANCISCO, CA–(Marketwired – Mar 9, 2017) – Securonix, the market leader in security analytics and predictive cyber threat detection, has been named a “strong performer” by the leading global research and advisory firm Forrester in The Forrester Wave™: Security Analytics Platforms, Q1 2017 Report.

In the report, Forrester evaluated the Securonix platform SNYPR among a selection of top security analytics providers. SNYPR received the highest possible rating in the customer satisfaction criterion.

“SNYPR is the first big data security analytics platform of its kind and our first foray into the SIEM market,” says Tanuj Gulati, Securonix CTO and lead innovator behind SNYPR. “We are thrilled to be steering the market toward next-gen SIEM technologies. This report is a huge win for Securonix and a promising indication of what’s to come.”

The 2017 Forrester Wave Report selected 11 top security analytics platforms and evaluated them against 36 criteria measures. Forrester gave Securonix the highest score among all vendors for the data exfiltration criterion, and gave it the highest possible score in the following criteria areas:

  • Infrastructure
  • Custom data sources
  • Correlation rules
  • Detection technologies
  • User behavior analytics (UBA)
  • Visibility
  • Flexibility
  • Customer satisfaction
  • Development, sales and technical support staffing

The report states: “Securonix shows strength as a standalone security analytics provider … The solution applies unsupervised machine learning-based analytical techniques to detect anomalies and identify threat patterns to risk-rank insider threats and cyberthreats … Midmarket companies and enterprises looking for a flexible security analytics platform that can work as a standalone solution or in conjunction with current tools should consider Securonix.”

SNYPR is a big data security analytics platform that runs natively on Hadoop infrastructure. It combines the user and entity behavior analytics (UEBA) Securonix is known for with log management, next-generation SIEM, case management and fraud detection in a comprehensive, end-to-end platform that can be deployed in its entirety or in flexible, modular components.

SNYPR comes with an out-of-the box connector framework that ingests huge volumes of data from a wide breadth of sources, and super enriches data with context at the point of import and in batch. It’s packaged with Securonix Spotter®, a blazing-fast, natural language search engine based on Solr that enables threat hunting across heterogeneous data sources and empowers analysts with all the tools needed to investigate threats over long periods of time. With elegant visualization, simple, point-and-click data-link analysis, automated response, and customizable case management workflows, security teams can hunt, investigate and report quickly, accurately and efficiently.

“We are delighted with Forrester’s analysis of our big data security analytics and next-gen SIEM capabilities,” says Sachin Nayyar, Securonix CEO. “SNYPR delivers a big data security solution that is ready to go out-of-the-box or can plug into our customers’ existing data lake. It provides detection of advanced threats, insider threats and fraud as well as all the compliance, aggregation and workflow capabilities of a SIEM.”

To download the complete report, “The Forrester Wave: Security Analytics Platforms, Q1 2017,” go to: http://bit.ly/2n0N9Sl


About Securonix
Securonix radically transforms enterprise security with actionable intelligence. Our purpose-built security analytics platforms mine, enrich, analyze, score and visualize data into actionable intelligence on the highest risk threats to organizations. Using signature-less anomaly detection techniques, Securonix detects data security, insider threat and fraud attacks automatically and accurately. Visit securonix.com.