ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

Similar documents
The Cognito automated threat detection and response platform

Vectra Cognito. Brochure HIGHLIGHTS. Security analyst in software

Cognito Detect is the most powerful way to find and stop cyberattackers in real time

How Vectra Cognito enables the implementation of an adaptive security architecture

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

Vectra Cognito Automating Security Operations with AI

Automated Threat Management - in Real Time. Vectra Networks

ATTIVO NETWORKS THREATDEFEND INTEGRATION WITH MCAFEE SOLUTIONS

SIEM Solutions from McAfee

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Novetta Cyber Analytics

RSA NetWitness Suite Respond in Minutes, Not Months

Catch an Active Cyber Attack in minutes

Compare Security Analytics Solutions

Key Technologies for Security Operations. Copyright 2014 EMC Corporation. All rights reserved.

Transforming Security from Defense in Depth to Comprehensive Security Assurance

THE RSA SUITE NETWITNESS REINVENT YOUR SIEM. Presented by: Walter Abeson

QuickSpecs. Aruba IntroSpect User and Entity Behavior Analytics. Overview. Aruba IntroSpect User and Entity Behavior Analytics Product overview

The Vectra App for Splunk. Table of Contents. Overview... 2 Getting started Setup... 4 Using the Vectra App for Splunk... 4

Traditional Security Solutions Have Reached Their Limit

ForeScout ControlFabric TM Architecture

White Paper. Why IDS Can t Adequately Protect Your IoT Devices

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS.

THE SIX ESSENTIAL CAPABILITIES OF AN ANALYTICS-DRIVEN SIEM

DATA SHEET RSA NETWITNESS ENDPOINT DETECT UNKNOWN THREATS. REDUCE DWELL TIME. ACCELERATE RESPONSE.

CloudSOC and Security.cloud for Microsoft Office 365

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

SOLUTION BRIEF RSA NETWITNESS PLATFORM ACCELERATED THREAT DETECTION & AUTOMATED RESPONSE FROM THE ENDPOINT TO THE CLOUD

Analytics Driven, Simple, Accurate and Actionable Cyber Security Solution CYBER ANALYTICS

DEFINING SECURITY FOR TODAY S CLOUD ENVIRONMENTS. Security Without Compromise

Reducing the Cost of Incident Response

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Building Resilience in a Digital Enterprise

McAfee Endpoint Threat Defense and Response Family

ForeScout Extended Module for Splunk

Securing Your Amazon Web Services Virtual Networks

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Incident Response Agility: Leverage the Past and Present into the Future

SOLUTION BRIEF HELPING BREACH RESPONSE FOR GDPR WITH RSA SECURITY ADDRESSING THE TICKING CLOCK OF GDPR COMPLIANCE

Securing Your Microsoft Azure Virtual Networks

Arbor Networks Spectrum. Wim De Niel Consulting Engineer EMEA

MITIGATE CYBER ATTACK RISK

Sandboxing and the SOC

McAfee Advanced Threat Defense

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Security. Made Smarter.

CLEARPASS EXCHANGE. Open third party integration for endpoint controls, policy and threat prevention SOLUTION OVERVIEW MAKE BETTER-INFORMED DECISIONS

RSA Security Analytics

CyberArk Privileged Threat Analytics

NEXT GENERATION SECURITY OPERATIONS CENTER

DATA SHEET AlienVault USM Anywhere Powerful Threat Detection and Incident Response for All Your Critical Infrastructure

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

RSA INCIDENT RESPONSE SERVICES

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

SOLUTION BRIEF RSA ARCHER IT & SECURITY RISK MANAGEMENT

Infrastructure Blind Spots Continue to Fuel Personal Data Breaches. Sanjay Raja Lumeta Corporation Lumeta Corporation

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

FOR FINANCIAL SERVICES ORGANIZATIONS

Seceon s Open Threat Management software

WHITEPAPER. Enterprise Cyber Risk Management Protecting IT Assets that Matter

Borderless security engineered for your elastic hybrid cloud. Kaspersky Hybrid Cloud Security. #truecybersecurity

Streaming Prevention in Cb Defense. Stop malware and non-malware attacks that bypass machine-learning AV and traditional AV

A Practical Guide to Efficient Security Response

Integrated, Intelligence driven Cyber Threat Hunting

How to Secure Your Cloud with...a Cloud?

LA RELEVANCIA DEL ANALISIS POST- BRECHA

Cisco Stealthwatch Improves Threat Defense with Network Visibility and Security Analytics

PROTECTING THE ENTERPRISE FROM BLUEBORNE

Defend Against the Unknown

Power of the Threat Detection Trinity

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

empow s Security Platform The SIEM that Gives SIEM a Good Name

The data science behind Vectra threat detections. White paper

esendpoint Next-gen endpoint threat detection and response

RSA Advanced Security Operations Richard Nichols, Director EMEA. Copyright 2015 EMC Corporation. All rights reserved. 1

ALIENVAULT USM FOR AWS SOLUTION GUIDE

Intro to Niara. no compromise behavioral analytics. Tomas Muliuolis HPE Aruba Baltics Lead

The Resilient Incident Response Platform

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Office 365 Buyers Guide: Best Practices for Securing Office 365

THE EVOLUTION OF SIEM

SIEM: Five Requirements that Solve the Bigger Business Issues

Behavioral Analytics A Closer Look

MAKING THE CLOUD A SECURE EXTENSION OF YOUR DATACENTER

RSA INCIDENT RESPONSE SERVICES

Un SOC avanzato per una efficace risposta al cybercrime

Evolution Of Cyber Threats & Defense Approaches

SOLUTION BRIEF RSA NETWITNESS SUITE & THE CLOUD PROTECTING AGAINST THREATS IN A PERIMETER-LESS WORLD

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response

ATTIVO NETWORKS THREATDEFEND PLATFORM INTEGRATION WITH CISCO SYSTEMS PROTECTS THE NETWORK

Building a Threat-Based Cyber Team

Rethinking Security CLOUDSEC2016. Ian Farquhar Distinguished Sales Engineer Field Lead for the Gigamon Security Virtual Team

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Eliminating the Blind Spot: Rapidly Detect and Respond to the Advanced and Evasive Threat

THE ACCENTURE CYBER DEFENSE SOLUTION

McAfee Virtual Network Security Platform

Transcription:

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

Vectra Cognito HIGHLIGHTS Finds active attackers inside your network Automates security investigations with conclusive answers Persistently tracks threats across all phases of attack Monitors all traffic internal and Internet Analyzes logs from security systems, authentication systems and SaaS applications Covers all devices any operating system, BYOD and IoT Secures all infrastructure physical and virtual Integrates with leading SIEMs, firewalls, NAC, and endpoint solutions Vectra Cognito is the fastest, most efficient way to find and stop attackers in your network. It uses artificial intelligence to deliver real-time attack visibility and put attack details at your fingertips to empower immediate action. By combining advanced machine learning techniques including deep learning and neural networks with always-learning behavioral models, Vectra Cognito quickly and efficiently finds hidden and unknown attackers before they do damage. Vectra Cognito also eliminates blind-spots by analyzing all network traffic and logs from security systems, authentication systems and SaaS applications. This provides high-fidelity visibility from network and IoT devices to data centers and the cloud, leaving attackers with nowhere to hide. Security analyst in software Vectra Cognito automates the hunt for cyber attackers, shows where they re hiding and tells you what they re doing. The highest-risk threats are instantly triaged, correlated to hosts and prioritized so security teams can respond faster to stop in-progress attacks and avert data loss. By automating the manual, time-consuming analysis of security events, Vectra Cognito condenses weeks or months of work into minutes and reduces the security-analyst workload on threat investigations by ~30x. This enables security operations teams that are understaffed and under siege to stay ahead of cyber attackers and respond faster to hidden threats. Vectra Cognito prioritizes cyber attacks, correlates them with key assets and shows where attackers are and what they re doing.

How Vectra Cognito works Rich metadata Vectra Cognito gives you real-time visibility into network traffic by extracting metadata from packets rather than performing deep packet inspection, enabling protection without prying. Metadata analysis is applied to all internal (east-west) traffic, Internet-bound (north-south) traffic, virtual infrastructure, and cloud computing environment. Vectra Cognito identifies, tracks, and scores every IP-enabled device inside the network. This visibility extends to laptops, servers, printers, BYOD and IoT devices as well as all operating systems and applications, including traffic between virtual workloads in data centers and the cloud, even SaaS applications. System, authentication and SaaS logs provide context enrichment to network metadata analysis for accurate identification of systems and users. Vectra Cognito uses STIX threat intelligence to detect threats based on known indicators of compromise derived from threat intelligence. These are correlated with other attacker behaviors to ensure pinpoint accuracy of host threat and certainty scores to prioritize risk. Identify attacker behaviors The collected metadata is analyzed with behavioral detection algorithms that spot hidden and unknown attackers. This exposes fundamental attacker behaviors in network traffic, such as remote access tools, hidden tunnels, backdoors, credential abuse, and internal reconnaissance and lateral movement. Vectra Cognito continuously learns your local environment and tracks all physical and virtual hosts to reveal signs of compromised devices and insider threats. A wide range of Vectra Threat Certainty Index cyber threats are automatically detected in all phases of the attack kill-chain, including: Command-and-control and other hidden communications Internal reconnaissance Lateral movement Abuse of account credentials Data exfiltration Early indicators of ransomware activity Botnet monetization Attack campaigns, including the mapping of all hosts and their associated attack indicators Vectra Cognito also monitors and detects suspicious access to critical assets by authorized employees, as well as policy violations related to the use of cloud storage, USB storage and other means of moving data out of the network. VECTRA ARTIFICIAL INTELLIGENCE Rich Metadata Identify Attacker Behavior Automated Analysis Drive Response Network traffic System, auth and SaaS logs IoCs (STIX) Machine learning Behavioral analytics Network effect Triage and correlate threats to hosts Prioritize hosts by risk Uncover attack campaigns Intuitive UI with rich context Enable automated response Firewall, endpoint, SIEM and NAC integration

Automated analysis The Threat Certainty Index consolidates thousands of events and historical context to pinpoint hosts that pose the biggest threat. Instead of generating more events to analyze, Vectra Cognito boils down mountains of data to show what matters most. Threat and certainty scores trigger notifications to your staff or a response from other enforcement points, SIEMs and forensic tools. Vectra Cognito pivots to show views of hosts or related campaign detections, and analyzes event history spanning its entire lifetime to better understand the activity and full scope of attack. Drive response Respond quickly and decisively to threats by putting the most relevant information and context at your fingertips. Unlike security analytics products, Vectra Cognito eliminates manual investigations by automatically prioritizing and correlating threats with compromised hosts and key assets that are the target of an attack. Vectra Cognito puts threat detection details including host context, packet captures, and threat and certainty scores within immediate reach. In addition, Vectra Cognito works with your next-generation firewalls, endpoint security, NAC, and other enforcement points to automatically block unknown and customized cyber attacks. Vectra also provides a clear starting point for threat investigations, which boosts the efficiency of SIEMs and forensic analysis tools. Cognito presents a synthesized view of an entire attack campaign. The Attack Campaigns feature further automates security detections by connecting the dots of related attacker behaviors and exposing the relationship between hosts across internal detections, external advanced command-and-control detections, and connectivity to common command-and-control infrastructures. As attackers perform reconnaissance and move laterally from host to host in a network, Vectra Cognito correlates their behaviors across all involved hosts and detections and presents a synthesized view of the entire attack campaign. Vectra Cognito is Security that thinks Security context that saves staff time Vectra Cognito unburdens and empowers security operations teams that are often understaffed and under siege. This is achieved by automating the time-consuming analysis of security events and eliminating the need to endlessly hunt for hidden threats. Each detection is explained in detail, along with the underlying event and historical context that led to the detection. Security analysts can instantly view a connection map of any host to see other hosts the device is communicating with and how. Cloud Data Center Users IoT With Vectra, attackers have nowhere to hide

Firewall Endpoint/vCenter context Ticketing/IR NAC Security orchestration SIEM Visibility Endpoint Vectra Cognito works with widely used security enforcement points, SIEMs and forensic analysis tools. Vectra Cognito also provides on-demand access to metadata from captured packets for further forensic analysis. This gives security teams the proof and accuracy they need to take immediate, decisive action. Strengthen your existing security infrastructure Whether providing the intelligence to block a new class of threat with firewalls, endpoint security, NAC and other enforcement points, or providing a clear starting point for a more extensive search with SIEMs and forensic tools, Vectra Cognito gives you more value from existing security technologies. Vectra Cognito integrates with leading endpoint security solutions to automatically add enriched context to investigations and enables security operations teams to isolate compromised host devices. A robust API enables automated response and enforcement with virtually any security solution. Vectra Cognito also generates syslog messages and CEF logs for all detections as well as prioritized host scores. This makes Vectra Cognito much more than just another source of logs and provides an ideal trigger for investigations and workflows within your SIEM. Full life cycle detection of ransomware Vectra Cognito detects ransomware campaigns against enterprises and other organizations across all phases of an attack. By monitoring all internal network traffic, Vectra Cognito identifies in seconds the fundamental behaviors of a ransomware attack as it attempts to take critical assets hostage. In addition to detecting ransomware directly, Vectra Cognito detects ransomware precursors, including command-and-control traffic, network scans and spreading behavior that ransomware relies on to find and encrypt critical assets. Watching the watchers While attackers may initially compromise an end-user device, the real prize involves commandeering administrator or system credentials. Vectra Cognito goes beyond simple user-behavior monitoring to detect signs of compromised administrators. Real-time detection of data exfiltration in progress. Vectra Cognito tracks administrative protocols and learns the specific machines or jump systems that are used to manage specific hosts, servers and workloads. This vigilance quickly reveals when a cybercriminal attempts to use administrative credentials and protocols to escalate an attack on the network.

Native security for your private cloud The private-cloud data center has become the heart and soul of many organizations, yet often remains a blind spot for security teams. Vectra Cognito persistently monitors critical data center applications, data, and infrastructure with the ability to detect even the most sophisticated attacks. Some 80% of data center traffic never leaves the data center and is not monitored by traditional perimeter-based security. Vectra Cognito virtual sensors (vsensors) connect to any VMware vswitch to ensure visibility into all traffic and detect threats passing between workloads in the virtual environment. Vectra Cognito also integrates with VMware vcenter to provide an authoritative, always up-to-date view of your virtual environment. In fact, Vectra Cognito was first to bring together the required visibility, context and intelligence to find advanced attacks inside the data center. The Vectra Cognito ransomware detection. The Vectra Cognito Shell-Knocker detection. Security from hardware to workload Data center security goes beyond virtualization and includes the physical server hardware and low-level tools used to manage the data center. Vectra Cognito provides unprecedented threat detection that extends from the application layer down to the underlying hardware. For example, the Vectra Cognito Port Knocking detection reveals servers that are compromised by a rootkit, which could reside below the physical operating system itself. In addition, Vectra Cognito monitors and detects the improper use of low-level management protocols such as IPMI and idrac. Normally used by administrators for infrastructure-lights-out (ILO) management of server hardware, these protocols are increasingly targeted by attackers because they give an always-on backdoor into the virtual environment yet are not logged and are rarely monitored by security. Unifying data center operations Modern data centers require constant coordination between networking, application development, virtualization teams, and of course, the security team. Vectra Cognito makes it easy for all groups to remain in sync and retain full visibility into the virtual environment, even when workloads are constantly on the move. Vectra Cognito visually displays the connections between all workloads and the type of traffic flowing between them. With full VMware vcenter integration, Vectra Cognito provides an always up-to-date view of the environment and alerts about any assets that are not monitored for threats. Take Vectra Cognito for a risk-free trial By analyzing only mirrored network traffic, Vectra Cognito can be installed within minutes and does not interfere with the live network, providing a truly risk-free trial in your own environment. Contact your Vectra partner for a free trial and put an end to hidden cyberattacks in your network today! Regional distribution by Yellow Cube Web www.vectra.ai and www.yellowcube.eu 2017 Vectra Networks, Inc. All rights reserved. Vectra, the Vectra Networks logo and Security that thinks are registered trademarks and the Vectra Threat Labs and the Threat Certainty Index are trademarks of Vectra Networks. Other brand, product and service names are trademarks, registered trademarks or service marks of their respective holders.