Acclerating threat detection and response

Secureworks has launched a software-as-a-service (SaaS) application that will transform the way companies detect, investigate and respond to cyber threats.

  • 4 years ago Posted in
Red Cloak Threat Detection and Response (TDR) is a security analytics application that continuously applies more than 20 years of threat intelligence and advanced analytics to customer endpoints, network and cloud deployments. With deep learning and machine learning at its core, Red Cloak TDR is designed to help customers detect advanced threats and reduce their volume of alerts and false positives so they can identify and respond to critical threats faster. Secureworks’ cloud-native application speeds investigations with intuitive workflows and automation, as well as a chat feature that gives users direct access to Secureworks’ team of experienced cybersecurity experts. Subscribers will also immediately benefit from the Secureworks network effect: When Secureworks’ Counter Threat UnitTM identifies a new threat in one of its 4200+ customer environments, a countermeasure will be made available in the Red Cloak TDR application.

 

Security environments are often a collection of disconnected layers of security products that leave gaps where threats can dwell undetected for hundreds of days. “Today’s well-armed and coordinated adversaries operate in a collaborative and sophisticated manner, yet the industry continues to rely on disparate tools and siloed, manual investigations,” says Wendy Thomas, SVP of Business and Product Strategy “Red Cloak Threat Detection and Response automates the investigation of high fidelity alerts and integrates decades of experience, knowledge and threat intelligence so enterprises can rapidly take the right action and reduce business risk.”

Intuitive and responsive, Red Cloak TDR integrates Secureworks’ threat intelligence which is compiled from billions of events across thousands of security environments and continuously updated to include new and emerging threats. Additionally, Red Cloak TDR integrates data from a variety of third-party sources to give organizations the best possible understanding of their threat landscape.

 

  • Red Cloak TDR analyzes activity from endpoint, network and cloud while drastically reducing the number of false positives security professionals face. It detects advanced threats by correlating information from a variety of sources and threat intelligence feeds, integrating Secureworks’ knowledge of threat actor behaviors, and applying machine learning to provide much-needed context about the threat. Red Cloak TDR builds trust in security alerts and frees security teams to focus on threats that matter.
  • Designed around Secureworks’ defense in concert methodology, Red Cloak TDR unifies security environments and analyzes all relevant signals in one place. Users gain additional context so they can quickly and accurately judge the implications of each event.
  • By seamlessly working on investigations together, teams can quickly reach conclusions with confidence. The built-in chat feature can be used right from the user interface during an investigation to get expert help based upon years of experience hunting, analyzing and defending against threats.
  • The application allows for a quick, accurate, software-driven response that gives users the ability to automate the right action.
  • Because Red Cloak TDR is a cloud-based SaaS application, companies won’t have the burden of installing on-premises hardware or maintaining software version upgrades. Updates, backups and tuning are covered.
  • Red Cloak TDR does not charge by data consumption, so subscribers are free to process the security-relevant data they need to keep their organization safe.
  • Onboarding is quick and easy because the application is designed to easily integrate into an organization’s current control framework.

 

Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...