TMCnet News

Awake Security Amplifies Leading Cybersecurity Solutions with New Technology Alliance Program
[February 13, 2019]

Awake Security Amplifies Leading Cybersecurity Solutions with New Technology Alliance Program


Awake Security, the only advanced network traffic analysis company powered by the expertise of the world's foremost investigators, today announced its new technology alliance program with select partners including Carbon Black, Demisto, Gigamon (News - Alert), Ixia, and Splunk. These partners join a growing list of companies integrating their cybersecurity solutions with Awake's cutting-edge network security platform to streamline analyst workflows and strengthen the security posture of mutual customers.

The Awake Security Platform provides security operations teams with insight into both managed and unmanaged devices, people, and entities, giving them the ability to identify modern threats that blend with business-justified activity and are becoming increasingly difficult to detect. By applying artificial intelligence, the Awake platform provides the insight and context that enables security teams to detect modern threats and take action quickly. When those strengths are combined with the unique value of each of its partners, Awake can help customers build a cohesive security toolset that ultimately makes the lives of the security team easier, while making their organizations more secure.

Awake is building alliances with companies across the cybersecurity and technology industry including those offering SIEM systems, endpoint detection, incident response automation and orchestration, cloud platforms, and more. Some of Awake's current alliance partners include:

  • Carbon Black - Awake seamlessly integrates with key endpoint security data collected by Carbon Black, combining both network and endpoint context into a unified display. As a result, security teams can quickly and conclusively respond to threats and isolate affected devices.

    "Every endpoint is a possible attack vector, so it's important for security teams to have complete visibility into all relevant endpoint activity," said Jim Raine, Carbon Black's director of technical alliances. "Awake augments that visibility with a unique network perspective to deliver comprehensive context analysis needed to make effective decisions. Importantly, with Awake, our joint customers also gain visibility into IoT, OT and other devices, helping them manage their entire attack surface."
  • Demisto - Awake's network detection and response capabilities automatically create incidents within Demisto, triggering orchestrated response and remediation actions. Awake aso augments the ground-reality information put in front of analysts with correlated context and data that saves manual legwork.



    "Evolved attacker techniques today have driven a need for both real-time intelligence and a framework to drive that intelligence to response," said Rishi Bhargava, Demisto's co-founder and VP of marketing. "Demisto's integration with Awake Security enables our users to unify network intelligence from multiple sources and execute standardized workflows that coordinate across the entire security product stack. This integration builds atop our existing ecosystem to provide users with the right information in the right place, setting them up to make important decisions without getting lost in data collection or validation."
  • Splunk - Splunk Enterprise Security is the nerve center of security operations for many organizations. Like many security technology solutions, Awake's detection of attacker tactics, techniques, and procedures (TTPs) can be consumed by the security team through this mechanism. However, Awake goes further and has partnered with Splunk through its Adaptive Response (AR) program. This brings the power of advanced network traffic analysis into Splunk and automates the difficult and tedious triage and investigative steps security teams go through for all their alerts, irrespective of what security technology triggered them.

"As an advanced network traffic analysis platform, Awake helps analysts with a wide variety of detection, response, and intelligence use cases that have historically been blind spots for security teams," said Rahul Kashyap, CEO of Awake Security. "Coupled with existing solutions in the enterprise security stack, security teams are now able to perform threat hunting and analysis tasks that were previously either impossible or too cumbersome and error-prone to do effectively. Our fast-expanding alliance program continues to strengthen those capabilities for Awake customers so they can stop new and evolving threats and continue to derive value from existing solutions."

To learn more about Awake Security technology alliances, please visit https://awakesecurity.com/partners/.


About Awake Security
Awake Security is the only advanced network traffic analysis company that delivers a platform powered by the expertise and real-world investigations of hundreds of the world's foremost investigators. The Awake Security Platform applies AI to bring these human skills to all customers, instantly analyzing billions of packets to immediately discover every device, user and application on the network. Through autonomous hunting and investigation, Awake uncovers malicious intent from insiders and external attackers alike. The company is ranked #1 for time to value because of its frictionless approach that delivers answers rather than alerts.

Awake is headquartered in Sunnyvale, CA (News - Alert) and backed by Greylock Partners and Bain Capital Ventures. Learn more at https://www.awakesecurity.com and follow Awake on Twitter (News - Alert) (https://twitter.com/awakesecurity), LinkedIn (News - Alert) (https://www.linkedin.com/company/awake-security) and Facebook (News - Alert) (https://www.facebook.com/AwakeSecurity).


[ Back To TMCnet.com's Homepage ]