2 min

Tags in this article

, , , ,

Exabeam has announced Fusion XDR and Fusion SIEM. These are two cloud services that can take on threat detection, investigation and response (TRID) without compromising the existing technology stack.

As the names suggest, Fusion XDR is specifically focused on extended detection and response, while Fusion SIEM is intended for security information and event management. In addition to the two new products, Exabeam is also releasing TDIR Use Case Packages, which can integrate with the two security services.

New twist on XDR

With Fusion, Exabeam wants to give a new twist to XDR. The company says that current security operations centres (SOC) already adhere to fixed TDIR workflows. Exabeam’s cloud products provide additional workflows based on content that is tailored to specific use cases. This enables security analysts to protect themselves against a wide range of threats that occur today.

Breaches are still too frequent

Adam Geller, CEO at Exabeam, believes intrusions still occur far too frequently. These involve the use of attack techniques such as lateral movement, data exfiltration and privilege escalation. “When security analysts are unable to connect the dots between various systems, malicious attacks go undetected and lead to security breaches. Delivering Exabeam Fusion XDR and Exabeam Fusion SIEM from the cloud enables us to accelerate feature and functionality development, while deploying a use case framework that consistently delivers successful outcomes for our customers.”

100 percent of work automated

Exabeam cites a recent survey of 596 IT and IT security professionals. This showed that security teams spend 12 percent of their time detecting threats, 36 percent performing triage, 26 percent investigating and 26 percent responding to the threats. According to Exabeam, most security products only automate threat detection and response, but triage and investigation are still done manually. With its products, Exabeam wants to take this last 62 percent of the work out of your hands.

Availability

Fusion XDR and Fusion SIEM are available now. There are two versions of both products: Core and Enterprise. With these, Exabeam wants to support organisations of all sizes. More information can be found on the Exabeam blog.

Tip: SentinelOne is the flight recorder for endpoint protection