Group-IB Unveils Unified Risk Platform


(MENAFN- Active DMC) Dubai, U.A.E.1/07/2022 — Group-IB, one of the global leaders in cybersecurity headquartered in Singapore, has today unveiled the Unified Risk Platform, an ecosystem of solutions that understands each organization’s threat profile and tailors defenses against them in realtime. Every product and service in Group-IB’s now consolidated security suite is enriched with information from aSingle Data Lake, which contains 60 types of sources of adversary intelligence. The Unified Risk Platform automatically configures your Group-IB defenses with the precise insights needed to provide the best possible defense against targeted attackson the infrastructure and endpoints, breaches, fraud,brand and IP abuse.



At the heart of the Unified Risk Platform is a Single Data Lakewhich has the most complete and detailed insight into threat actors. Group-IB has collected the industry's broadest range of adversary intelligence, with 60 types of sources across 15 categories.




The data is gathered by and exclusive to Group-IB, providing customers with unprecedented visibility of threat actors’ operations. The raw data is enriched with context, converted into actionable intelligence, and added to Group-IB’s Single Data Lake.The patented technology is continuously refined by state-of-the-art research, science and modeling conducted by Group-IB’s dedicated analyst teams spanning 11 cybersecurity disciplines.

The modular architecture oftheUnified Risk Platform allows additional capabilities to be easily activated, providing increased protection from cybercrime without friction. A range of out-of-the-box integrations and flexible APIs enable the Unified Risk Platform to easily enhance any existing security ecosystem. When organization’s need specialist support, Group-IB’s comprehensive suite of services is available for any purpose, from one-off red teaming exercises or incident response to in-life managed detection and response.

In addition to the services, every Group-IB productis powered by the platform to provide complete coverage of the Cyber Response Chain:

• Group-IB Threat Intelligence provides deep insight into adversary behaviors. Threat Intelligence was independently evaluated as creating a 10% increase in team efficiency over alternative vendors and in a case study generated a 339% return on investment.
• Group-IB Managed XDR enables organizations to respond 20% faster to threats according to an analyst study.
• Group-IB Digital Risk Protection allows organizations to reduce the risk of brand abuse, piracy, data leaks, and more with best-in-breed protection. Group-IB has been benchmarked as detecting pirated content in 30 min on average and taking down 80% of the content within 7 days.
• Fraud Protection was calculated by consultants to reduce the rate of false-positive fraud cases by 20% and enable 10% to 20% more fraud attempts to be detected and prevented. Furthermore, Group-IB identified 30% more one-time password fraud.
• Attack Surface Management continuously discovers external assets to identify shadow IT, forgotten infrastructure, misconfigurations, and other hidden risks. As part of the Unified Risk Platform, the solution provides a threat actor’s view of the attack surface so that weak spots can be quickly and proactively strengthened.
• Business Email Protectiondefends corporate email from sophisticated attacks. The solution monitors for indicators of compromise, identifies malicious behavioral markers, and extracts artifacts to identify risky emails before they reach their destination.

MENAFN03072022004341011474ID1104469638


Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.