Exabeam improves security analytics in the cloud

Exabeam improves security analytics in the cloud

Share post

Exabeam improves security analytics in the cloud with Fusion XDR and Fusion SIEM. New Fusion security solutions automate 100 percent of the TDIR workflow. Automated threat detection, investigation, and response products provide comprehensive security in the cloud.

Exabeam, the security analytics and automation company, today announced two new cloud-based security solutions, Exabeam Fusion XDR and Exabeam Fusion SIEM. The two new products enable efficient threat detection, investigation and response (TDIR) in the cloud without affecting a company's existing technology stack.

Threat detection, investigation and response in the cloud

The products integrate the latest behavioral analysis and automation functions and deliver the industry's first results-oriented approach to security operations (SecOps). The new Fusion series offers an open system approach for Extended Detection and Response (XDR) and Security Information and Event Management (SIEM), which enables any organization to operate an advanced TDIR layer over the existing IT and security stacks. Fusion automates the TDIR workflow 100 percent and saves security teams a lot of time that they traditionally need for triage and investigation.

Details on Fusion SIEM and Fusion XDR

Fusion XDR and Fusion SIEM are available in two versions, Core and Enterprise, to support organizations of all sizes. Exabeam Fusion SIEM includes all of the features of Fusion XDR, plus access to central log storage, powerful search, and compliance reporting.

Exabeam Fusion combines market-leading behavior analysis, TDIR automation, and pre-built integrations with hundreds of third-party security and productivity tools to identify and resolve potential weaknesses and find complex threats that other solutions have missed. Customers can easily identify critical security issues, intruders and attacks from a single, centralized level of control and act on them immediately. This increases the productivity of the analysts considerably and shortens response times. Exabeam Fusion differentiates between normal behavior and abnormal activity, uses risk scoring to identify suspicious users and events, and creates Smart Timelines ™ to automatically reconstruct security incidents.

Smart timelines reconstruct security incidents

Exabeam Fusion XDR can automate 100% of the TDIR workflow thanks to its components (Photo: Exabeam)

"Breach scenarios are still too common, with common attack techniques such as lateral movement, data exfiltration and privilege escalation appearing legitimate or extending through silo-like security products," says Adam Geller, Chief Product Officer at Exabeam. “When security analysts are unable to connect the dots between different systems, malicious attacks go undetected and lead to security breaches. Exabeam Fusion XDR and Exabeam Fusion SIEM make it possible to accelerate the development of functions from the cloud and at the same time implement a use case framework. This provides our customers with consistently successful results. "

"With Exabeam Fusion, organizations can unify their current security tools to detect, investigate, and respond to threats more efficiently, without the need for a large-scale overhaul and replacement of their entire security stack," said Ralph Pisani, President, Exabeam. “Our customers can continue to use their existing tools and overlay our fully automated TDIR layer. They benefit from Exabeam's innovative technology, extensive experience and, last but not least, faster value creation."

Solve SecOps challenges

Gorka Sadowski, Chief Strategy Officer at Exabeam, added, “The Fusion product launch coincides with our strategic direction to expand beyond SIEM and solve the industry's biggest SecOps challenges by delivering a range of high-performance products from the cloud and offer solutions. "

"We've been using Exabeam as our XDR for a while because the technology can see and connect data from far more sources than just our EDR solution," said Marc Crudgington, CISO at Woodforest National Bank. “It is exciting to see how Exabeam is integrating its advanced behavior analysis and automation capabilities into these future-oriented cloud products. We rely on Exabeam Fusion XDR in our SOC operations to detect, investigate and fix threats faster - this is essential to continuously protect our networks, business processes, employee and customer data. "

More at Exabeam.com

 


About Exabeam

Exabeam stands for Smarter SIEM ™. Exabeam enables companies to more efficiently detect, investigate, and respond to cyberattacks so their security and insider threat teams can operate more efficiently. Security organizations no longer have to live with inflated prices, missed distributed attacks and unknown threats or manual investigations and countermeasures. With the Exabeam Security Management Platform, security analysts can collect unlimited log data, use behavioral analysis to detect attacks and automate the response to incidents, both on site and in the cloud. Exabeam Smart Timelines, sequences of user and entity behavior created through machine learning, further reduce the time and specialization required to identify attacker tactics, techniques and procedures. Exabeam is privately funded by Aspect Ventures, Cisco Investments, Icon Ventures, Lightspeed Venture Partners, Norwest Venture Partners, Sapphire Ventures and well-known security investor Shlomo Kramer. More information is available at www.exabeam.com. Follow Exabeam on Facebook, Twitter, YouTube or LinkedIn.


 

Matching articles on the topic

Cybersecurity platform with protection for 5G environments

Cybersecurity specialist Trend Micro unveils its platform-based approach to protecting organizations' ever-expanding attack surface, including securing ➡ Read more

Data manipulation, the underestimated danger

Every year, World Backup Day on March 31st serves as a reminder of the importance of up-to-date and easily accessible backups ➡ Read more

Printers as a security risk

Corporate printer fleets are increasingly becoming a blind spot and pose enormous problems for their efficiency and security. ➡ Read more

The AI ​​Act and its consequences for data protection

With the AI ​​Act, the first law for AI has been approved and gives manufacturers of AI applications between six months and ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

DSPM product suite for Zero Trust Data Security

Data Security Posture Management – ​​DSPM for short – is crucial for companies to ensure cyber resilience against the multitude ➡ Read more