TMCnet News

Gurucul Selected by United States Federal Government for Predictive Security Analytics Utilizing User Behavior and Identity Analytics
[November 20, 2017]

Gurucul Selected by United States Federal Government for Predictive Security Analytics Utilizing User Behavior and Identity Analytics


Gurucul, a leader in Predictive Security Analytics and Intelligence for on-premises and the cloud, today announced that one of the largest Federal Government Civilian agencies has selected the Gurucul Risk Analytics (GRA) platform to detect and prevent threats that otherwise appear as "normal" behavior to traditional security tools. The deployment, which will protect upwards of 100,000 users, is the largest implementation of user and entity behavior analytics (UEBA) by the Federal Government to date.

"Security sensitive organizations like the US federal government recognize that analytics and machine learning can detect threats that traditional approaches cannot," said Saryu Nayyar, CEO of Gurucul. "Being chosen for the largest implementation of user and entity behavior analytics by a federal agency in history demonstrates that the Gurucul platform delivers capabilities as promised and possesses integration capabilities required for extracting security intelligence from big data."

Gurucul was selected for its ability to support an unlimited number of users and entities; apply native machine learning capabilities for automated behavior baselining, anomay detection, and model development; and generate a dynamic risk score for each user/entity based on the analysis of simultaneously ingested data from multiple sources including Windows, Linux, and UNIX operating systems, and network devices such as Cisco, Brocade (News - Alert) and Juniper.



Gurucul is changing the way enterprises protect themselves against cyber fraud, insider threats, account compromise, data exfiltration and external attacks. The company's advanced security analytics technology uses machine learning, anomaly detection and predictive risk-scoring algorithms to identify, predict and prevent breaches in real-time. Gurucul Risk Analytics (GRA) ingests and analyzes huge volumes of data generated when users and devices access and interact with business applications, whether they are in the company's own data center or hosted in the cloud. The platform monitors user and entity behaviors using machine learning algorithms to detect threats that appear as "normal" activity to traditional security products, such as hackers using login credentials stolen from authorized users, as well as malicious insiders like employees and contractors.

About Gurucul
Gurucul is a global cyber security company that is changing the way organizations protect their most valuable assets, data and information from insider and external threats both on-premises and in the cloud. Gurucul's real-time security analytics and intelligence technology combines machine learning behavior profiling with predictive risk-scoring algorithms to predict, prevent and detect breaches. Gurucul technology is used by Global 1000 companies and government agencies to fight cyber fraud, IP theft and account compromise. The company is based in Los Angeles. To learn more, visit http://www.gurucul.com/ and follow us on LinkedIn and Twitter.



[ Back To TMCnet.com's Homepage ]