Exabeam Launches Threat Hunter to Root Out Cybercriminals on Corporate Networks

Behavioral Search Solution Empowers Any Security Professional to Identify and Stop Cybercriminals


SAN MATEO, CA--(Marketwired - Feb 17, 2016) - Exabeam, the leader in user behavior analytics (UBA) for security, today announced Threat Hunter, a new product for the instant and targeted querying of security big data by anyone. With Threat Hunter, security professionals can proactively identify and respond to adversaries within their networks. The product enables analysts to search, pivot, and drill down across multiple dimensions of user activity to find sessions that contain specific risky behaviors. 

"The promise of User Behavior Analytics is that the system will notify security analysts about risky activities, and Exabeam excelled at that in ESG Lab testing," said Tony Palmer, senior lab analyst, Enterprise Strategy Group. "Exabeam's Threat Hunter provides the other half of the equation -- the ability to ask the system which users match a specific set of risk criteria and get useful answers."

Today's enterprise breaches are after more than credit card numbers. Advanced persistent threat attacks (APT) are becoming the norm, with cybercriminals breaking into corporate networks using stolen credentials and targeting high-value, sensitive data. According to ISACA, 74 percent of enterprises surveyed think they will be a target for advanced persistent threat (APT) attacks, and 28 percent have already been attacked. Exabeam's leading UBA platform uncovers APT attacks using big data science to alert security teams to suspicious user behavior even if they change locations, devices, or logins.

Threat Hunter builds on the Exabeam platform by allowing any security analyst to execute a multi-dimensional search and drill-down of user sessions to actively hunt for imposters or malicious insiders based on their unusual behavior. Threat Hunter is the only UBA-related product that allows the security analyst to interrogate and query the system to find user session that match specific criteria.

Threat Hunter provides:

  • Increased security - Find advanced persistent threats before they cause data loss.
  • Reduced chance of data breach - Find attackers that are hiding in the network by staying under the radar.
  • Faster response to cyber attacks - Effectively remove all adversaries once an attack is detected by finding all traces of activity.

"To date, UBA products have only offered something like a recommendation engine for security alerts. It's like using Netflix but you can only see the suggestions for you, never search for what you want," said Nir Polak, CEO of Exabeam. "With Threat Hunter, Exabeam gives you the power of advanced search to find the imposters in your infrastructure. It's is the only UBA solution that solves security searching as well as alerting."

Threat Hunter is available now. Pricing is based on number of users and is licensed via subscription.

About Exabeam
Exabeam's user behavior analytics solution leverages existing log data to quickly detect advanced attacks, prioritize incidents and guide effective response. The company's Stateful User Tracking™ automates the work of security analysts by resolving individual security events and behavioral anomalies into a complete attack chain. This dramatically reduces response times and uncovers attack impacts that would otherwise go unseen. Built by seasoned security experts and enterprise IT veterans from Imperva, ArcSight and Sumo Logic, Exabeam is headquartered in San Mateo, California and is privately funded by Aspect Ventures, Icon Ventures, Investor Shlomo Kramer and Norwest Venture Partners. Visit us on Facebook or Twitter and follow us on LinkedIn.

Contact Information:

For more information, please contact:
Chris Fucanan
AquaLab PR for Exabeam

(650) 776-7811