DataBee™, from Comcast Technology Solutions, Launches New Innovations for Enhanced Threat Monitoring and Zero Trust Implementation

DataBee

DataBee, from Comcast Technology Solutions (CTS), announced new capabilities in its DataBee Hive security, risk and compliance data fabric platform. DataBee EntityViews, powered by a patent-pending entity resolution technology, introduces automated detection chaining that improves threat hunting, security detection fidelity, and insider risk monitoring. An enhanced set of ZTNA and SSE controls compliance dashboards accelerate zero trust compliance and provide greater performance insight to help reduce an organization’s risk.

“The DataBee security data fabric platform provides such a rich foundation for building out new capabilities and use cases, and innovations like DataBee EntityViews and our entity resolution technology are changing the game when it comes to threat hunting and insider threat monitoring,” said Nicole Bucala, Vice President and General Manager of DataBee. “I’m also thrilled to see how we’ve been able to leverage our Continuous Controls Monitoring capabilities into zero trust compliance dashboards that provide comparable visibility into any gaps in zero trust deployments.”

Zero trust network access (ZTNA) and security service edge (SSE) platforms have a rich reservoir of log data and insights into users, devices, and application activities that often go untapped for advanced security analytics.

Also Read: Netcracker Highlights Customer Digital Transformation Success Stories at DTW24

To address this gap, DataBee provides connected data that works for everyone by weaving ZTNA and SSE solution logs with additional security sources and business insights. DataBee ‘connects the dots’ with DataBee EntityViews, powered by a patent-pending entity resolution technology. This innovation delivers increased security alert fidelity and actionability by using rich insights from zero trust deployments without the need to manually correlate entities.

DataBee EntityViews automated detection chaining creates a ‘super alert’ to suggest immediate action to help organizations confront threats and reduce risk. This new capability helps companies dealing with “so many alerts, so little detections” not miss stealthy, slow and low attacks. Low or medium level alerts and activities from different systems can be woven together by DataBee’s fabric and enriched with signals from the transformed dataset to produce a meaningful alert timeline. These capabilities can be applied across a broad set of detection use cases and make user behavioral monitoring more comprehensive, improving threat hunting and insider risk monitoring.

Businesses can also use DataBee to accelerate their zero trust architecture (ZTA) journey with a new set of ZTNA and SSE controls compliance dashboards that can track the deployment of zero trust controls for key users, applications, and devices and continuously monitor that they are performing to desired standards. The insights provide a consistent and more accurate record of users and devices that access resources, and where and when those resources are being accessed.

SOURCE: BusinessWire

We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.