RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Group-IB Unified Risk Platform

Product
Developers: Group-IB Information Security Group
Date of the premiere of the system: 2022/01/30
Technology: Information Security Management (SIEM)

Main article: Security Information and Event Management (SIEM)

2022: Group-IB Unified Risk Platform Announcement

On June 30, 2022, Group-IB introduced Unified Risk Platform, a single platform for solutions and services to protect against cyber risks associated with targeted attacks, data breaches, fraud, phishing, illegal brand use. The Group-IB adaptive platform creates customized threat profiles for a specific company, taking into account its industry and regional affiliation, updating the protection protocols relevant to it in real time.

Group-IB Unified Risk Platform

As reported, Unified Risk Platform aggregates and processes a wide range of cyber intelligence (Threat Intelligence) data, which fully automates the formation of an ever-changing global landscape of cyber threats around the world, including the malicious activity of financially motivated hackers, pro-state attackers (APT), hacktivists, fraudsters and other cybercriminals.

Over the past 11 years, the Threat Intelligence data library has been created by Group-IB analyst teams using patented technologies, including: algorithmic machine learning, behavioral analysis systems, darknet scanners, and neural network-based malware detection tools.

Group-IB Cyber ​ ​ Intelligence Data Source Complex

To analyze the full range of cyber risks, Group-IB analyzes 60 types of cyber intelligence data sources, including the Internet and mail traffic, events within the network and on workstations, vulnerabilities, data breaches, malware activity, fraudulent activity, darknet activity and much more.

File:Aquote1.png
The rise of cyberattacks, the increase in cybercriminal groups, the updated tactics and tools that attackers use clearly demonstrate that companies, and sometimes entire countries, find it increasingly difficult to manage their risks in cyberspace. In response to these challenges, Group-IB has brought to market the Unified Risk Platform, a single platform that allows you to provide the right level of protection by understanding the methods, tools and intentions of attackers. Proactive detection and prevention of complex targeted attacks, fraud, leaks, illegal use of intellectual property and the client's brand - all these current cyber threats must be prevented even at the stage of preparing a cyber attack.

commented Dmitry Volkov, CEO of Group-IB
File:Aquote2.png

Unified Risk Platform

Group-IB Unified Risk Platform includes the following:

  • Group-IB Threat Intelligence opens access to data on the behavior of attackers. Independent research has shown that Threat Intelligence optimizes team efficiency compared to alternatives from other vendors by at least 10%, while the return on investment can reach 339%.
  • Group-IB Managed XDR enables organizations to respond to threats 20% faster. At the same time, provides a return on investment of over 272% (source: analytical study) Forrester
  • Group-IB Digital Risk Protection reduces digital risks to brands and protects intellectual property from fraud, piracy, data breaches. According to analysts, the Group-IB solution detects pirated content in an average of 30 minutes and fixes 80% violations within 7 days.
  • Group-IB Fraud Protection, according to experts, detects and prevents 20% more attempts at financial fraud, reduces the number of false positive positives of transactional anti-fraud systems by 20%.
  • Attack Surface Management monitors IT assets forgotten by the company, unprotected sections of the infrastructure, incorrectly configured network elements that attackers can use. Within the Unified Risk Platform, the solution allows you to see the entire attack surface from the point of view of the attacker in order to quickly and proactively strengthen weaknesses.
  • Business Email Protection protects corporate email from complex attacks. The solution tracks compromise indicators, identifies behavioral markers of malicious activity, and retrieves artifacts to identify dangerous emails before they are delivered.