Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

OwlGaze launches Blacklight, in the UK

August 2022 by Marc Jacob

OwlGaze announces the UK launch of its predictive AI threat detection software, Blacklight. OwlGaze’s mission is to keep organizations protected and to enable businesses to navigate their way through today’s complex and disjointed layers of cybersecurity. Blacklight is the first ever truly predictive, cloud-native, AI-powered detection software that acts as a centralised cybersecurity command centre for any organisation.

Using advanced Artificial Intelligence (AI) and Machine Learning (ML), Blacklight is capable of sophisticated predictive threat detection, based on the collection, normalization, and analysis of all telemetry data. Blacklight’s investigation and threat hunting capabilities are aided by AI & ML based security analytics and data correlation. Enabling security teams to uncover threats more efficiently and gain better visibility. Blacklight significantly decreases risk and minimizes cost, and is available from a single, unified platform that is fully compatible with other security tools.

Legacy Security Information & Event Management (SIEM) platforms no longer meet the growing needs of security practitioners who face new and emerging threats. In its early days, SIEM was shaped by compliance drivers that dominated the era, like PCI or HIPAA. In recent years, however, SIEM has struggled to keep up with the challenges of cloud adoption and other digitization initiatives, falling behind in three critical areas: speed, flexibility, and scale. Traditional reactive SIEM approaches are becoming obsolete in today’s dynamically changing threat landscape, generating excessive alerts and false positives, and requiring time-consuming deployment and implementation, with limited scalability.

OwlGaze’s Blacklight software gives today’s security leaders and SOC analysts a unique SOCaaS solution with attack detection, investigation, response, and compliance capabilities. Blacklight works seamlessly with other existing security solutions within a client’s technology stack, and uses all available data points to continuously detect, prioritize, and act upon attempted malicious activities. Blacklight’s cloud-based design allows low costs, truly predictive approach and scalable architecture that are unique features within the industry.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts