Qingqiao Information

top

Huntress launches new hosted SIEM product
Release time:2024-08-27 Source: Qingqiao Number of views:

At the Black Hat 2024 conference,Regarding traditionalSIEMHigh operating costs,HuntressLaunched a new hosting serviceSIEMThe product is positioned to become traditionalSIEMA simpler and more cost-effective alternative focused on hosting service providers(MSP)And the unique needs of small and medium-sized enterprise customers.

HuntressThe company isU.S.AA company dedicated to the field of cybersecurity, committed to helpingITDepartments and hosting service providers are expanding their capabilities to provide services such as network security protection, threat detection and response, as well as network security consulting and training.In recent years, it has developed rapidly,After the latest round of financingHuntressThe company's valuation exceedsfifteenUSD100mnFinancing amountthantwo thousand and twenty-threeThe annual increase has more than doubled.HuntressPay special attention to the network security needs of small businesses. With the increasingly severe threats to cybersecurity, small businesses often face challenges such as limited resources and insufficient technological capabilities, making it difficult to effectively respond to themMiscellaneous network attacks.HuntressHas high visibility and influence in the field of cybersecurityI have participated in the response and analysis of major cybersecurity incidents multiple times,Like last yearsevenmonthHackers launch attacksKaseyacompanyThe supply chain software,launchofA scenein the light ofGlobalRansomwareattack,HuntresscompanyParticipate as a consultant in the subsequent handling of the incident.

640.png

HuntressCompany official website

SIEMThe full name isSecurity Information and Event ManagementSecurity Information and Event Management is a comprehensive security solution designed to help organizations identify and address potential security threats and vulnerabilities before they have the opportunity to disrupt business operations.SIEMThe system combines security information management(SIM)Security incident management(SEM)The function of enhancing an organization's security protection capabilities through real-time monitoring and analysis of security related events, as well as tracking and recording security data.

SIEMThe system can be composed of multiple components, including log collectors, event processing engines, reports, and dashboard tools. Organizations can choose suitable options based on their own needs and budgetSIEMThe solution can be proprietary or open-source. In implementationSIEMWhen it comes to systems, organizations need to take care of themITConduct a detailed investigation and evaluation of the infrastructure to determine which log data needs to be collected and how to configure itSIEMThe system is designed to meet its specific security requirements. In addition, organizations also need to train security analysts to ensure that they can effectively useSIEMThe system is used to detect and respond to security incidents.

According to HuntressIntroduction,HuntressThe CustodySIEMproductIntended to provide a more efficient, cost-effective, and user-friendly security solution for service providers and small and medium-sized enterprise customers.

Compared to traditional methodsSIEMThe system,HuntresstrusteeshipSIEMThe deployment process of the product is simplified, reducing complex configuration and integration workAnd alsoProvide comprehensive hosting services. This helps shorten the deployment cycle, allowing customers to start using and benefit from it fasterSIEMfunctioncustomeralsoNo need to have a professional security team to maintain itSIEMThe system can focus on its core business.

640 (1).png

HuntresstrusteeshipSIEMAdopting efficient data collection and retention techniques to ensure cost predictability and minimization when dealing with large amounts of security events and log data. This is crucial for service providers and small and medium-sized enterprise customers, as it helps to reduce the overall cost of ownership.In additionAllow customers to tailor their business according to their own needsCustomized data retention strategies for business requirements and security policy developmentSupport customers to configure workflows and rules based on their own security needs, in order to better adapt to their specific business environment and security policies.This flexibility helps ensure data security and compliance, while reducing unnecessary storage costs.

in summary,HuntresstrusteeshipSIEMThe product is differentiated by its efficient data collection and retention technology, flexible data management capabilities, and simplified user experienceMSPProviding a more economical and efficient security solution to small and medium-sized enterprise customers. These characteristics makeHuntressBeing able to compete fiercelySIEMStand out in the market and become a traditionSIEMA powerful alternative to the systemcompeteThe person.


Laos:+856 2026 885 687     domestic:+0086-27-81305687-0     Consultation hotline:400-6689-651    

E-mail:qingqiaoint@163.com   /   qingqiaog5687@gmail.com

Copyright: Qingqiao International Security Group     备案号:鄂ICP备2021010908号

Service number

G5687
Telephone
400-6689-651

Code scanning plus WeChat

home

WeChat

Code scanning plus WeChat

Telephone

facebook

LinkedIn