Slideshow

In Pictures: 10 automated response companies that can help contain a breach

The automated security incident response space is still in its infancy, but several companies are working on the problem of collecting all the security alert data, analyzing it, and triggering automatic remediation processes when appropriate.

  • Containing a breach The automated security incident response space is still in its infancy, but several companies are working on the problem of collecting all the security alert data, analyzing it, and triggering automatic remediation processes when appropriate.

  • CSG Invotas The Invotas Security Orchestrator platform allows companies to build playbooks of threats and responses, and then respond with either a fully automated response or through human executed automation.

  • CyberSponse, Inc. “We either help organizations deal with an incident, automatically respond to events or do a hybrid of the two,” said founder and CEO Joe Loomis. “The only way to respond to an automated attack is to defend with an automated solution.”

  • EnCase Cybersecurity from Guidance Software “If you have high certainty in the efficacy of the events of a particular integrated technology, our technology can also automate remediation,” said spokeswoman Brigitte Engel. “It can wipe malicious files, kill running process, and reset affected registry keys, returning the machine to a trusted state.”

  • FIDO from Netflix A do-it-yourself, open source alternative just released by Netflix.

  • Hexadite Automates forensic analysis to determine whether a security alert is a real threat, then automates the response to that alert.

  • Hexis Uses a big data platform, analytics, scanning, and a library of threats to identify, validate and remove advanced threats automatically at machine speeds – before damage is done.

  • Phantom Cyber A new startup, just received a $2.7 million seed round from a group of very experienced security company CEOs and other tech investors to build automated security response systems. The company is currently looking for beta customers.

  • Proofpoint Threat Response Proofpoint Threat Response automates incident response by surrounding security alerts with rich contextual data to create actionable intelligence, confirming system infections, and enforcing protections automatically or with the push of a button.

  • Resilient Systems The Action Module enables advanced incident response for any type of attack by connecting with all cybersecurity systems, supporting automatic execution of custom actions, and providing tools to orchestrate rapid and effective response.

  • Resolution1 Security Offers a platform that arms security operations teams with the ability to quickly identify malicious behavior, validate threats based on multiple criteria, and automate remediation and deep analysis workflows.

Show Comments