CIO Influence
CIO Influence News Security

ReliaQuest Launches GreyMatter Phishing Analyzer

ReliaQuest Launches GreyMatter Phishing Analyzer

Designed to support security teams and reduce the risk of phishing attacks through automation

ReliaQuest, a force multiplier of security operations, announced the added capability of Phishing Analyzer to its security operations platform GreyMatter, which is now available globally. The capability helps security teams reduce the risk of phishing attacks by automating the entire abuse mailbox management process. The tool analyzes suspicious emails, takes remediation action, and sends follow-up notifications to users.

Email phishing attacks are a persistent and time-consuming problem. Although many organizations have a Secure Email Gateway (SEG) as a control to combat email-based threats, malicious emails still slip past. Most phishing emails trick unsuspecting users into sharing something valuable, whether that’s bank details, information, or access. Business Email Compromise (BEC) have cost organizations more than $43 billion since 2016. As a result, phishing awareness programs are on the rise in an attempt to enable employees, contractors, and partners to assist the security team in the fight against email phishing.

CIO INFLUENCE News: SafeGuard Cyber Welcomes BSL Group to its Illuminate Partner Program as a Managed Service Provider

“Phishing continues to be a major threat for businesses. Security operations teams spend a lot of time on low-brain, high-time activities such as manually reviewing their abuse/phishing inboxes. The goal of GreyMatter’s Phishing Analyzer is to significantly reduce that time,” said Brian Foster, Chief Product Officer at ReliaQuest. “This enables the SOC to reduce risk faster and also frees up their team to focus on other impactful things.”

The constant hypervigilance of employees and security teams for potential phishing emails can lead to alert fatigue and employee burnout. Even when spotting phishing emails, users need a way to notify security teams to further prevent email-based attacks against their organization. Through an automated process, GreyMatter Phishing Analyzer allows security teams to analyze email-based threats and determine how they are getting through and who has been impacted. With this implementation, ReliaQuest predicts it could save security teams thousands of hours and minimize employee dissatisfaction.

CIO INFLUENCE News: SiFotonics Announced Low Power 800G Silicon Photonics Solutions for Data Center and AI/ML Applications

GreyMatter Phishing Analyzer can immediately help your security teams:

  • Remove the Burden of the Abuse Mailbox: Once a reported email arrives in the abuse mailbox, it’s automatically analyzed to determine whether it is malicious or benign. If malicious, the reported email is not only removed from that user’s inbox, but matching emails are also removed from inboxes across the organization.
  • Reduce the Risk of Phishing Attacks: Because this is an implementation of GreyMatter, security teams are able to see the full scope of the phishing attack—including whether a user downloaded a file or clicked on a malicious link—without leaving the platform. Additionally, ReliaQuest’s machine-learning capabilities speed up the analysis process and cut through the noise of false positives. We identify phishing campaigns targeting your organization by matching against duplicate and similar emails across the organization.
  • Further Enable Your People to Protect Your Organization: Once fully analyzed, it will automatically send an analysis write-up to the security team and an analysis decision (malicious or benign) to the reporter. Security teams will be able to leverage this information to add security controls for stronger protection.

CIO INFLUENCE News: Stratodesk NoTouch OS is Now Available on LG Thin Client Solutions to Deliver Secure, Modern Workspaces

[To share your insights with us, please write to sghosh@martechseries.com]

Related posts

Lookout Recognized in Eleven Gartner Hype Cycle Reports

CIO Influence News Desk

IDrive Announces 90% Off on Cloud Backup for Storm-Hit California Residents

PR Newswire

Digitools Consulting, LLC Announces Digitools Consulting, LLC on Salesforce AppExchange, the World’s Leading Enterprise Cloud Marketplace

PR Newswire