Secureworks Innovates Its Advanced Endpoint Threat Detection Solution, Powered By Red Cloak™ Technology, to Include Active Threat Hunting


ATLANTA, Ga. — April 16, 2018Secureworks® (NASDAQ: SCWX), a leading global cybersecurity company that protects organizations in the digitally connected world, today announced a new service level for its Advanced Endpoint Threat Detection (AETD) solution leveraging its award winning, proprietary Red CloakTM technology. While Secureworks has provided point-in-time Targeted Threat Hunting service since 2013, AETD Elite adds Active Threat Hunting to deliver a comprehensive managed detection, investigation, and response solution that focuses on uncovering cyber threats through a continuous hunting process in collaboration with an organization's cybersecurity team.

The Secureworks AETD Red Cloak service is supported by Secureworks Counter Threat Unit™ (CTU) researchers, comprising a total of 850 years of security experience, always-on Threat Intelligence (gained from visibility monitoring 330 vendor products), and a Senior Intrusion Analyst (SIA) team specially trained to identify advanced threats. The service provides organizations an early warning that their endpoints may be hosting unauthorized intruders. It also provides high-fidelity visibility to validate true cyber threats. This precision also accelerates response efforts by enabling an organization to eradicate cyber threats much earlier in the cyberattack lifecycle to prevent greater impact. AETD provides actionable guidance on how to remediate threat actors with strategic and tactical remediation efforts. As a result, response efforts can be more targeted, more effective and less costly.

The AETD Elite solution offers all of the benefits of the AETD service, plus Active Threat Hunting by a designated team of seasoned Secureworks threat hunters. These threat hunters, working hand-in-hand with the organization's in-house cybersecurity team, continually hunt for cyber threats that have evaded other cybersecurity controls. This adds a layer of human intelligence to machine learning and behavior analytics that helps organizations look beyond electronic logs, leveraging expertise to interpret the business-level risk of potential threats and providing the confidence to take the right action. This close relationship with Secureworks threat hunters provides an organization's cybersecurity team with additional insights that can be applied to improve detections and overall cybersecurity operations.

"We have a proven methodology for delivering threat hunting to a variety of customer environments that we've been refining over the years consisting of purpose-built technology, strategic and tactical threat intelligence, and hard-to-find analyst expertise," said Wendy Thomas, Senior Vice President of Strategy and Product Management. "AETD Elite allows us to expand our point-in-time Targeted Threat Hunting service to offer continuous hunting for our clients. This helps our cybersecurity experts establish a deeper understanding of our clients' environment, resulting in better interpretation of the business risk of potential threats."

"AETD Elite is infused with high-fidelity CTU countermeasures for identifying adversarial indicators and behaviors that have evaded cybersecurity controls," continued Thomas. "Machine and human intelligence, derived from Secureworks' incident response engagements and threat hunting, is continuously synthesized and disseminated to protect all of our 4,400 clients. As such, our threat hunting approach is one of very few available options in the marketplace that emphasizes detecting adversarial behaviors rather than relying on low-fidelity threat indicator matches." 


AETD Elite Benefits:

  • Heightened visibility to see activity from the initial intrusion of an endpoint to lateral movement across the organization
  • Enhanced detections leveraging behavioral analytics and proprietary threat intelligence to help identify threats bypassing other cybersecurity technologies
  • A designated team of Secureworks threat hunters, working in concert with in-house cybersecurity teams, resulting in customized and effective threat hunting experiences
  • Ongoing threat hunting with weekly status reports and calls
  • Accelerated response with critical event escalation, including guidance on how to remediate cyber threats
  • Reduced impact due to identifying affected systems and data more quickly
  • Speed time to protection and reduce Total Cost of Ownership (TCO) with a fully managed and hosted solution

Utilizing Secureworks' threat intelligence and proprietary Red Cloak technology, Secureworks' threat hunters are able to identify:

  • When an endpoint cyber intrusion has occurred
  • Which endpoints are impacted
  • Where the cyber threat may have spread throughout the organization
  • What next steps are appropriate for remediation

AETD Elite is available worldwide.

About Secureworks

Secureworks® (NASDAQ: SCWX) is a leading global cybersecurity company that keeps organizations safe in a digitally connected world. We combine visibility from thousands of clients, artificial intelligence and automation from our industry-leading Secureworks Counter Threat Platform™, and actionable insights from our team of elite researchers and analysts to create a powerful network effect that provides increasingly strong protection for our clients. By aggregating and analyzing data from any source, anywhere, we prevent security breaches, detect malicious activity in real time, respond rapidly, and predict emerging threats. We offer our clients a cyber-defense that is Collectively Smarter. Exponentially Safer. ™ www.secureworks.com

Contact:

Elizabeth W. Clarke, Director of Media Relations
404-486-4492
[email protected]
www.Secureworks.com

Special Note Regarding Forward-Looking Statements

Statements in this press release concerning Secureworks' plans and objectives relating to its capabilities and solutions are forward-looking statements within the meaning of Section 21E of the Securities Exchange Act of 1934 and Section 27A of the Securities Act of 1933 and are based on Secureworks' current expectations. Because forward-looking statements inherently involve risks and uncertainties, actual future results may differ materially from those expressed or implied by such forward-looking statements. These risks and uncertainties include, but are not limited to, competitive uncertainties and general economic and business conditions in Secureworks' markets as well as the other risks and uncertainties that are described in Secureworks' periodic reports and other filings with the Securities and Exchange Commission, which are available for review through the Securities and Exchange Commission's website at www.sec.gov. Secureworks undertakes no obligation to update any statements in this press release for changes that happen after the date of this release.

TRY TAEGIS TODAY!

See for yourself: Request your demo to see how Taegis can reduce risk, optimize existing security investments, and fill talent gaps.