UPDATED 07:00 EDT / OCTOBER 17 2022

SECURITY

Exabeam New-Scale SIEM enables security teams to ‘detect the undetectable’

Security intelligence and management solutions startup Exabeam Inc. today announced a new cloud-native security operations platform and portfolio of products that enable security teams everywhere to, as the company puts its, “detect the undetectable.”

The new Exabeam Security Operations Platform is designed to give security teams the “greatest fighting chance” at defeating adversaries through a workflow for threat detection, investigation and response. The new product portfolio combines cloud-scale security log management, behavioral analytics and an automated investigation experience — the core elements of New-Scale SIEM.

Exabeam New-Scale SIEM is being pitched as significantly more affordable than competitive offerings, with a cloud-native product portfolio built on an open platform. New-Scale SIEM integrates with about 550 different third-party products and includes nearly 8,000 pre-built parsers, greatly reducing onboarding, deployment and runtimes.

Claimed to be an industry first, Exabeam New-Scale SIEM allows security teams to search query responses across petabytes of hot, warm and cold data in seconds. Organizations can use the service to process logs with limitless scale at sustained speeds of more than 1 million events per second.

Key to Exabeam’s offering is the ability to understand normal behavior to detect and prioritize anomalies. Exabeam New-Scale SIEM offers more than 1,800 pre-built correlation rules and more than 1,100 anomaly detection rules that leverage in excess of 750 behavior analytics detection models, which baseline normal behavior.

The unique rules and models are applied to every user and device — beyond anything legacy SIEM services can create with correlation rules, according to the company. For example, in an organization with basic logging, 20,000 users and 50,000 assets, Exabeam dynamically builds and updates 50 million unique detection rules.

“Security operations teams have faced difficulty defending against complex threats and evolving adversarial behavior because technology innovation has not kept up in the realm where big data meets cybersecurity,” Chief Executive Michael DeCesare said in a statement.

The full list of new Exabeam products includes Security Log Management — cloud-scale log management to ingest, parse, store and search log data with powerful dashboarding and correlation. Exabeam SIEM offers cloud-native SIEM at hyperscale with modern search and powerful correlation, reporting, dashboarding and case management, and Exabeam Fusion provides New-Scale SIEM powered by modern, scalable security log management, powerful behavioral analytics and automated TDIR, according to the company.

Exabeam Security Analytics provides automated threat detection powered by user and entity behavior analytics with correlation and threat intelligence. Exabeam Security Investigation is powered by user and entity behavior analytics, correlation rules and threat intelligence, supported by alerting, incident management, automated triage and response workflows.

Image: Exabeam

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU