Page 53 - index
P. 53

COMPANIES & CAMPAIGNS




Securonix unveils


SNYPER that can


ingest petabytes of


data and analyze it


in real-time




Securonix, a market leader in security analytics and pre- lenge for large enterprises. Leveraging Hadoop’s
dictive cyber threat detection, unveiled the next evolu- distributed processing architecture, SNYPER can
tion of security analytics with SNYPER at the product perform in-line data enrichment and real-time ana-
launch party on March 1st, the second night of the 2016 lytics to identify advanced threats that would tradi-
RSA Conference. tionally go unnoticed.

 Interactive forensics investigation: SNYPER intro-
SNYPER delivers the award-winning power of Secu- duces SPOTTER, a blazing fast, natural language
ronix analytics with the speed, scale, and affordable,
long-term storage of Hadoop in a single, out-of-the box search engine that gives investigators all the tools
solution. needed to track advanced persistent threats over
several years.
“SNYPER is not only the most sophisticated threat de-  Data security & retention: All machine data in-
tection capability available, it also seamlessly delivers gested, processed, and analyzed by SNYPER is
the benefits of parallelized distributed analytics on a automatically replicated across Hadoop Distributed
long-term data lake with its out-of-the-box integrated File System (HDFS) data nodes to provide fault tol-
Hadoop deployment,” said Tanuj Gulati, CTO and Co- erance. There is no concept of data archiving with
founder of Securonix. SNYPER, all enriched data processed and ana-
lyzed by SNYPER is always available for analysis
Large organizations are collecting, archiving and storing and investigation.
massive volumes of data in repositories, without deriv- Securonix seems to work hard to radically transform all
ing security value from it. SNYPER was purpose-built to areas of data security with actionable security intelli-
translate the billions of events from hundreds of different gence. Its purpose-built advanced security analytics
data sources that big organizations generate daily into technology mines, enriches, analyzes, scores and visu-
accurate risk intelligence and real-time threat detection.
alizes customer data into actionable intelligence on the
highest risk threats from within and outside their envi-
SNYPER ingests petabytes of data, enriches it and then ronment.
analyzes it in real-time or batch mode to deliver true
predictive threat detection. This is done using advanced Using signature-less anomaly detection techniques that
analytical techniques rooted in machine learning, includ- track users, account and system behavior, Securonix is
ing user and entity behavior analytics (UEBA), unsuper- able to detect the most advanced data security, insider
vised classification, clustering and a powerful threat
threats and fraud attacks automatically and accurate-
modeling engine. ly.◊
By MediaBUZZ
SNYPER means for enterprise security:

 Distributed real-time analytics: Security and net-
work devices generate billions of events every day.
Deriving value from this data has been a major chal-


M
MediaBUZZ Pte Ltd - Independant ePublisher for Asia ediaBUZZ Pte Ltd - Independant ePublisher for Asia
   48   49   50   51   52   53   54   55   56   57   58