[an error occurred while processing the directive]
RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

SearchInform ProfileCenter

Product
The name of the base system (platform): Information Security Loop SearchInform (CIB Serchinform)
Developers: SearchInform, SearchInform Profiling
Date of the premiere of the system: 2018/04/19
Last Release Date: 2021/07/26
Technology: Data Mining,  HRM,  IB - Information leakage prevention

Content

Main articles:

2021

Inclusion in the Register of Domestic Software

SerchInform ProfileCenter, a product of SearchInform Profiling, was included in the Unified Register of Russian Programs for Electronic Computers and Databases. The solution meets all the requirements of the regulator and is recommended for purchase by state organizations and companies with state participation. This was announced on July 26, 2021 in the company SearchInform.

Only with an entry in the registry can software products be officially used in import-substituting organizations. Therefore, the inclusion of domestic software in the Register is an important event for the SearchInform Profiling.

File:Aquote1.png
"Our product is useful to services IB in both business and government. The solution identifies and limits the risk group by, and information security also helps to determine important personal characteristics of employees: strengths and weaknesses, level of burnout, leadership qualities, management potential and other points. Having such information, business can not only qualitatively operate risks from personnel, but also use received data for competent creation of teams and increase in personal and command efficiency of employees", - the research supervisor of the ProfileCenter SearchInform project commented on news. Alexey Filatov
File:Aquote2.png

Ability to receive "Advanced Report"

SearchInform Profiling presented an updated version of the flagship product on July 20, 2021. ProfileCenter SearchInform system - ON for the automated profiling. It shows the characteristics of the character and thinking of employees through the analysis of texts that they exchange on work. The results make it possible to draw conclusions about the nature, emotional state, values, ambitions and potential risks from employees.

In the updated ProfileCenter, it has become more convenient to "read" employee profiles - information with detailed explanations is contained in the "Extended Report." He describes profile characteristics: from strengths and weaknesses, stable and volatile qualities, to potential criminal trends and risky behavior. In addition, the report offers an assessment of the motivation, stress factors, communication skills of each employee and describes their behavior in the team.

{{quote 'In the "Advanced Reports" section for any selected employee, you can get clear recommendations to reduce risks and increase their personal effectiveness. To formulate them, we connected twice as many evaluation parameters - from 70 + to 150 +, including text analysis and statistical metadata about employee behavior: how they work behind the PC, how intensively they correspond with colleagues, how wide their communication circle is, etc. Thanks to this, the possibilities of ProfileCenter have not only expanded, but the reliability of estimates has also increased - to 85-98%, "says Alexey Filatov, scientific director of the SörchInform ProfileCenter project. }}

It also became possible to clearly trace the features of employee interaction in the team. The task is solved through the section "Ratings," this tool gives a clear idea of ​ ​ risk groups and situations that should be taken under special control. The Ratings section has been made more informative by tracking changes.

File:Aquote1.png
Incidents do not occur in the head of a potential insider immediately, the employee needs time to implement the plan: prepare, think about everything "for" and "against." His behavior will change - and this will affect his psychological profile. If the user takes the leading line in the Ratings for a long time, this is one of the signs of risks in the field of information and personnel security of the company. Permutations in risk ratings can show, for example, the reaction of individual employees to management decisions, indicate conflicts in the team, etc., "says Alexei Filatov.
File:Aquote2.png

2018: CIB SearchInform module release ProfileCenter

The company "SearchInform," the Russian developer of business protection tools against data leaks and insider actions, on April 19, 2018 announced the release of the module "CIB SearchInform ProfileCenter." This is a component of the DLP system that performs the functions of compiling a psychological portrait of a user and predicting his behavior.

"CIB SerchInform ProfileCenter": Interface

Automation and integration of profiling capabilities into the DLP-system "Information Security Loop SearchInform" will allow you to take advantage of the methodology without involving third-party profilers, the developers say.

File:Aquote1.png
There is still a person in the center of information security - with his individual character traits, variable behavior and hidden motives. To ensure security, it is important to simulate the risk, anticipate the behavior of a person in a particular situation - and prevent a violation, "said Lev Matveev, chairman of the board of directors of SörchInform. - Attract and even more keep profilers in the staff to constantly assess the risks associated with personnel, only to large companies. Therefore, we automated profiling to help IB specialists work ahead of schedule.
File:Aquote2.png

"CIB SerchInform ProfileCenter" calculates the basic values, beliefs and inclinations of the user based on the analysis of text according to more than 70 criteria. The results of the analysis are displayed in the report with explanations and recommendations according to the psychological personality type.

The set of recommendations will tell what to pay attention to in the behavior of the employee; how safe it is to give an employee access to confidential information, financial assets and valuable resources of the company; whether or not an employee is suitable for a particular position, etc.

File:Aquote1.png
We set ourselves a complex, ambitious task - to develop an algorithm that automates profiling and predicting user behavior based on data collected by the DLP system. As a result, we received a working tool that qualitatively and without attracting attention assesses the risks associated with each user. As we develop, we plan to supplement the module ProfileCenter other profiling tools, "said Alexey Filatov, Scientific Director of Profiling at SerchInform.
File:Aquote2.png