SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
Exabeam addresses security at scale with latest announcement
Fri, 14th May 2021
FYI, this story is more than a year old

Exabeam has announced Exabeam Fusion XDR and Exabeam Fusion SIEM, two solutions designed to address security at scale.

According to the company, the twonew cloud-delivered security products are designed to solve threat detection, investigation and response (TDIR) without disrupting an organisation's existing technology stack.

Exabeam Fusion SIEM includes all Fusion XDR features and capabilities plus access to centralised log storage, search, and compliance reporting.

Fusion XDR and Fusion SIEM come in two editions, Core and Enterprise, to support organisations of varying sizes.

In addition, Exabeam is announcing the general availability of its TDIR Use Case Packages that are integrated into Fusion XDR and Fusion SIEM.

Exabeam Fusion products integrate behavioural analytics and automation capabilities to deliver outcomes-based approach to security operations (SecOps), the company states.

The open system approach to extended detection and response (XDR) and security information and event management (SIEM) helps organisations to acquire an advanced TDIR layer on top of existing IT and security stacks.

According to an Exabeam-sponsored Ponemon research study that surveyed 596 IT and IT security practitioners, security teams spend 12% of their time detecting threats, 36% triaging, 26% investigating, and 26% responding.

The majority of security analytics tools on the market today only automate detection and response.

To address this, the Fusion product line automates 100% of the TDIR workflow, including the bulk of the time it takes 62% for security teams to conduct triage and investigation.

Customers can identify and respond to critical security issues, intrusions and attacks from a single, centralised control plane, substantially increasing analyst productivity and reducing response times.

Exabeam Fusion offerings differentiate normal behaviour from abnormal activity, apply risk scoring to identify notable users and events, and build Smart Timelines to automatically reconstruct security incidents providing accelerated investigation and response.

Exabeam chief product officer Adam Geller says, “Breach scenarios are still too frequent, with common attack techniques like lateral movement, data exfiltration, and privilege escalation appearing legitimate or spanning across siloed security products.

"When security analysts are unable to connect the dots between various systems, malicious attacks go undetected and lead to security breaches.

"Delivering Exabeam Fusion XDR and Exabeam Fusion SIEM from the cloud enables us to accelerate feature and functionality development, while deploying a use case framework that consistently delivers successful outcomes for our customers.

Exabeam president Ralph Risani says, “With Exabeam Fusion, organisations can unify their current security tools to more efficiently detect, investigate, and respond to threats without the need for large-scale rip and replacements of their entire security stack.

"Our customers can keep their existing tools and merge our fully automated TDIR layer on top to benefit from Exabeam's fast innovation, superior experience and accelerated time to value.

Exabeam chief strategy officer Gorka Sadowski says, “The Fusion product launch is in line with our strategic direction to expand beyond SIEM and solve the industry's biggest SecOps challenges by offering a set of world-class, cloud-delivered products and solutions to the marketplace."