CIO Influence
CIO Influence News Cloud Security

Hunters XDR SOC Platform Now Available in AWS Marketplace

Hunters XDR SOC Platform Now Available in AWS Marketplace
  • Leading Open Extended Detection and Response (XDR) platform automates threat hunting in AWS
  • Scales to ingest, index and correlate all AWS security logs and events
  • Enhances and accelerates detection and response to cyber attacks

Hunters announced its industry-leading Open Extended Detection and Response (XDR) platform is immediately available in AWS Marketplace.

Hunters XDR seamlessly scales across large Amazon Web Services (AWS) enterprise environments to ingest, index, correlate and retain all security log and event data. Its purpose-built, turn-key security data and analytics platform provides cloud-scale access to telemetry sources across the entire attack surface coupled with automated event correlation, investigation and prioritization.

Using Hunters XDR, AWS customers can address the criticality of data in threat detection and response on a scale that meets cloud expansion and exponentially growing volumes of logs. Data from AWS services such as CloudTrail, AWS WAF, Amazon Virtual Private Cloud (Amazon VPC) Flow Logs or Amazon GuardDuty is intelligently processed and normalized into a single, unified schema to facilitate analysis across the entire security stack (cloud, endpoints, email, network and identity providers). Importantly, data is retained in a “hot” manner, ensuring necessary coverage and rapid access for investigation and forensics, and accelerating subsequent response measures.

Top iTechnology IoT News: Semtech Collaborates With Everynet and Telkom Indonesia for Insulated Vaccine Carrier Leveraging LoRaWAN

AWS Marketplace is a digital catalog with thousands of software listings from independent software vendors that makes it easy to find, test, and buy software that runs on AWS.

“Open platforms like Hunters XDR that further help customers protect their data at scale are critical for enterprise clients,” said Mona Chadha, Director, AWS Marketplace Category Management at AWS. “Having Hunters XDR available in AWS Marketplace makes it easier for AWS customers worldwide to acquire and use Hunters XDR in a more seamless manner via their existing AWS accounts, and at a reduced rate.”

“Hunters’ integration with AWS allows us to support our cloud-native infrastructure without compromising on security or costs. Its ability to ingest AWS data at scale, in near real-time, and correlate it with the rest of our security telemetry, allows us to gain full visibility and context into security incidents across the entire surface,” said Iftach Ian Amit, Chief Security Officer at Cimpress.

“Hunters XDR is a proven tool that helps companies maximize value from existing security investments and boost their SOC impact by freeing up analysts to focus on what matters,” said Uri May, CEO and co-founder of Hunters. “With our best-in-class XDR SOC platform now available in AWS Marketplace, AWS customers looking to replace their current SIEM with a modern platform that supports data at scale have an excellent new option, a game changer for security teams.”

Top iTechnology Networking News: ZigiWave Launches a Cloud Version of its Integration Platform ZigiOps

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

JFS Partners Provides Sell-Side Advisory Services to NetGain Information Systems in Their Acquisition by Aunalytics, Inc.

CIO Influence News Desk

Copado Collaborates with IBM to Accelerate Digital Transformation Projects on the Salesforce Platform

CIO Influence News Desk

Wi-Fi and Existing Network Functions Critical to Private Enterprise 5G Deployments

Leave a Comment