Gurucul Showcases REVEAL, its AI-powered Unified Security Analytics Platform and the Only Cost-Optimized Next-Gen SIEM, at InfoSecurity Europe 2024

Gurucul

Gurucul, a leader in security analytics, announced it will showcase its AI-powered Unified Security Analytics platform at InfoSecurity Europe, Stand D171 from 4-6 June, 2024 at ExCeL London. Gurucul, a pioneer of UEBA and Identity Analytics, continues its legacy of innovation with the recent launch of REVEAL, a platform that tackles data volume and management challenges while providing high fidelity threat detection, investigation and response (TDIR). REVEAL features the combined capabilities of Data Optimizer, Next Generation SIEM, and Federated Search, which enable cost-savings, high-fidelity TDIR for external and Insider Threats, at a 50% cost savings – regardless of data type, volume and residency.

Security teams struggle to cost-effectively manage the massive data volumes spread across IT estates and geographic locations that fuel high-fidelity threat detection and response. Centralizing data is expensive, and third-party tools add risk and visibility gaps for effective detection and compliance. Gurucul’s Next-Generation SIEM, just named the most Visionary for the second consecutive year, and a Visionary for the third consecutive year in the 2024 Gartner® Magic Quadrant™ for SIEM, solves these challenges. It tackles data sprawl with unified data collection and forwarding, and enables decentralized data searchability while providing robust TDIR. This unique approach reduces costs while offering unmatched visibility.

“Gurucul is helping organizations extract maximum value from their technology investment by offering the first of its kind platform that provides a unified data fabric, intelligent data optimization, maximum searchability, real-time TDIR, and complete compliance coverage at a guaranteed cost savings,” said Phil Close, VP of Europe, Gurucul. “Our legacy of innovation is even more pertinent today, given the recent SIEM vendor merger announcements. And because innovation typically suffers as companies sort through how to combine disparate technology platforms, roadmaps, service teams, and more. Amid the chaos, Gurucul’s message is clear – don’t wait to learn the fate of your SIEM. Take control and choose a solution that offers the only unified, natively built, and self-sustaining platform available today. Gurucul makes migration easy and saves you money.”

Also Read: Sage Intacct unveils new updates to advance productivity and control for SMBs

Some of the new and differentiated REVEAL platform feature include:

  • Native data optimization, which grants organizations precise control over security data. This feature enables filtering, normalization, and enrichment of data, followed by routing to designated destinations such as data lakes, SIEMs, or low-cost cold storage. It comes with out-of-the-box content for intelligent data reduction to ensure the right data is sent to the SIEM for analysis. 100% of data is retained and searchable in the platform.
  • Federated search, which empowers analysts to execute queries from a unified console, spanning all data sources including data lakes, cloud object storage, databases, identity systems, threat intelligence sources, and even other SIEMs like Splunk. This eliminates the expenses associated with duplicate data and transfers. It allows data to remain in its necessary location while remaining searchable regardless of its whereabouts.
  • Data lake and complete searchability at no additional cost for filtered or non-critical data not going into the SIEM.
  • Maximum searchability and elimination of hydration costs. All data – filtered and unfiltered – is searchable from a single console for the entire data retention period.

SOURCE: BusinessWire

We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.