Scroll Top

Gurucul Disrupts Next-Gen SIEM Market with Unparalleled Observability, Data Searchability and Identity-Based Threat Detection and Response

Enhancements to award-winning platform solves critical security issues while enabling reliability at scale, reduced TCO and fast time to value

Los Angeles, California – RSAC 2023 – April 25, 2023 – Gurucul, the leader in Next-Gen SIEM, announced today that it is extending the capabilities of its award-winning Security Analytics and Operations Platform to help organizations cost-effectively secure their increasingly complex cloud architectures, reach deeper insights faster, and enrich enterprise-wide visibility. The latest innovations provide industry “firsts” like 500 days of searchable data, robust purpose-built security use cases, coverage for identity-based threat detection and response (ITDR), and unified observability for any cloud environment.

“Security teams are hampered in their ability to stop sophisticated attacks because of platform unreliability, long MTTD & MTTR times, and a lack of coverage across hybrid environments,” said Saryu Nayyar, CEO of Gurucul. “Gurucul continues to innovate to remove these obstacles and help organizations succeed in their Threat Detection and Response programs. Our latest enhancements empower SOC analysts with full visibility and searchability into all data, including identity and access which until now has been a blind spot. Our extended platform capabilities also help CISOs align with business imperatives like controlling costs at scale and showing fast time to value on technology investments.”

Gurucul led the next-gen SIEM revolution by combining critical capabilities into a single pane of glass, including unified Threat Detection, Investigation and Response (TDIR), consolidated SIEM, XDR, User and Entity Behavior Analytics (UEBA), Network Traffic Analysis (NTA), Security Orchestration Automation and Response (SOAR), and Identity Access Analytics (IAA). The extended capabilities announced today deliver further innovation and value:

Get to Data Insights Faster with Maximum Searchability and Purpose-Built Use Cases

  • 500 days of searchable data on all supported data lakes
  • High-value use cases by industry, compliance, and telemetry
  • Automated threat hunting with retrospective analysis on searchable historical data
  • Chained models to detect advanced attack patterns across multiple systems/platforms and/or executed over a longer period
  • Extended coverage and linking for MITRE ATT&CK framework to enrich the analyst’s understanding of an adversary’s tactics, techniques and procedures
  • Enhanced analytics including ML behavior models and threat content to help organizations quickly and securely adapt to change
  • Unparalleled UEBA detections that extend traditional SIEM capabilities into the areas of insider threat, network threat, and IOT/OT analytics

Accelerate Response with Identity-Based Detections & Response

  • Identify credential-based attacks that evade other systems
  • Get 360-degree visibility into Identity and Access attack surface
  • Consolidate identity, access entitlements and privileges across various systems:  combine with behavioral analysis and other analytics to rapidly identify threats across an attack timeline
  • Identify threats by leveraging analysis on privileged access misuse, outlier access, access collectors, dormant access, over-provisioned accounts, dormant entitlements, dynamic peer grouping, and rogue accounts
  • Dynamically build precise response workflows with bi-directional integration with various identity systems including Azure AD, IAM, MFA, PAM, etc.

Reduce Cloud Costs and Improve Observability

  • Monitored hybrid-cloud and multi-cloud observability to remove threat detection barriers for the SOC due to incomplete data
  • Optimized cloud-native architecture to reduce storage cost
  • Enhanced Intelligent Cloud Pipeline connects to any data using UI-driven SQS, S3, Azure Log Analytics, and BigQuery integration techniques

The Gurucul platform unifies a set of core capabilities that goes beyond current Next-Gen SIEM and XDR solutions that are not purpose-built to improve security operations, which leaves organizations unable to cost-effectively centralize observability and threat detection. Gurucul was positioned furthest to the right for completeness of vision in the 2022 Gartner Magic Quadrant for SIEM.* The company has won numerous awards for innovation including: Cyber Defense Magazine’s 2023 Global InfoSec Award for Cutting Edge Security Information and Event Management (SIEM), 19th Annual 2023 Globee Cybersecurity Awards for Most Innovative Security Company in Artificial Intelligence, a “Gold Winner” of Cybersecurity Insiders’ 2023 Cyber Security Excellence awards for Next-Gen SIEM, Security Today’s 2023 “CyberSecured” award in the Security and Automation Response category, and “Gold Winner” of Cybersecurity Insiders’ 2023 Cyber Security Excellence awards for Open XDR.

Availability and Pricing

The Gurucul platform is modular, delivering customized capabilities to match individual customer requirements. This includes full multi-tenancy, data segregation, flexible policy control and rapid scaling, especially suited for MDR providers. Customers can start with a single product and expand as needed with a simple license change, building towards a unified platform with no data replication or need to start over. Gurucul offers the following products including Analytics-driven SIEM, UEBA, Open XDR, Identity Access Analytics that include or can be delivered with Network Traffic Analysis (NTA), Security Orchestration, Automation and Response (SOAR) as stand-alone or add-on options. Gurucul’s Security Analytics and Operations Platform is available immediately from Gurucul and its business partners worldwide.

To learn more visit www.gurucul.com or see a demo at Booth #1355, South Hall at RSA Conference April 24-27.

About Gurucul

Gurucul is a global cyber security company that is changing the way organizations protect their most valuable assets, data and information from insider and external threats both on-premises and in the cloud. Gurucul’s real-time Cloud-Native Next-Gen Security Analytics and Operations Platform provides customers with analytics-driven SIEM, UEBA, Open XDR, and Identity Analytics. It combines machine learning behavior profiling with predictive risk-scoring algorithms to predict, prevent, and detect breaches. Gurucul technology is used by Global 1000 companies and government agencies to solve critical security issues and enable reliability at scale, reduced TCO, and fast time to value. To learn more, visit Gurucul and follow us on LinkedIn and Twitter.

*Source: Gartner, “Magic Quadrant for Security Information and Event Management,” Pete Shoard, Andrew Davies, Mitchell Schneider, Published 10 October 2022

Gartner and Magic Quadrant are registered trademarks and service marks of Gartner, Inc. and/or its affiliates in the U.S. and internationally and are used herein with permission. All rights reserved.

Gartner disclaimer

Gartner does not endorse any vendor, product or service depicted in our research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of the Gartner research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

External Link: https://www.businesswire.com/news/home/20230425005466/en/Gurucul-Disrupts-Next-Gen-SIEM-Market-with-Unparalleled-Observability-Data-Searchability-and-Identity-Based-Threat-Detection-and-Response

Share this page: