Sign In  |  Register  |  About Walnut Creek Guide  |  Contact Us

Walnut Creek, CA
September 01, 2020 1:43pm
7-Day Forecast | Traffic
  • Search Hotels in Walnut Creek Guide

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

D3 Security Launches Smart SOAR™, Delivering Higher ROI, Faster Response & More Confidence

D3 Security, the security orchestration, automation, and response (SOAR) vendor that does what others can’t, today announced the launch of its Smart SOAR™ platform, which expands beyond traditional SOAR with hyperscalable, risk-based autonomous triage and incident remediation across the entire stack. The new capabilities of Smart SOAR build on D3 Security’s expertly designed and maintained integrations, which target the detection and analysis gaps of each integrated tool. The benefits of Smart SOAR for enterprise, MSSP, and public sector security teams include faster triage of alerts, more confident response to incidents, and greater return on tool investments.

“If your experience with other vendors has left you thinking that all SOAR can do is automate some tedious tasks, you’ll be amazed when you see how D3’s Smart SOAR can improve your detection and response capabilities,” said Gordon Benoit, D3 Security’s President. “Whether or not you know it, there are gaps between your security tools. With Smart SOAR’s tool-specific, cross-stack, MITRE-compliant playbooks and deep integrations, you can conclusively close those gaps.”

D3 Security’s industry-leading SOAR platform was previously known as NextGen SOAR, a name that reflected the many SOAR features it pioneered, such as MITRE ATT&CK mapping and an automated event pipeline that reduces alert volume by 90% or more. For the new release, the company chose the name Smart SOAR to separate it from the many products called SOAR that only offer simple automated actions, not true intelligent threat detection and response. At the 2023 RSA Conference, the D3 Security team will be demonstrating what makes Smart SOAR different, through use-cases that feature cross-dimension playbooks that leverage MITRE ATT&CK and D3FEND to combat advanced threats.

The 2023 RSA Conference takes place at the Moscone Center in San Francisco from April 24-27. Attendees can see D3 Security’s technology in action at Booth #6261 in the North Hall.

About D3 Security

D3 Security’s Smart SOAR helps solve many of the most entrenched problems in cybersecurity, such as analyst burnout, alert overwhelm, and information silos. D3 Security’s Event Pipeline turns endless low-fidelity alerts into few, high-confidence incidents, incorporating identity, behavior, and historical data into automated triage. Smart SOAR’s codeless playbooks make it easy for enterprise, MSSP, and public sector security team to conclusively remediate threats.

“Whether or not you know it, there are gaps between your security tools. With Smart SOAR’s tool-specific, cross-stack, MITRE-compliant playbooks and deep integrations, you can conclusively close those gaps.”

Contacts

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 WalnutCreekGuide.com & California Media Partners, LLC. All rights reserved.