Advertisment

Aujas launches Security Operations Centre

author-image
DQW Bureau
New Update
Aujas launches Security Operations Centre

Aujas Cyber Defense Center has gone live in Bangalore today. It is designed to extend the capabilities of SIEM (Security Incident and Event Management) solutions and proactively provide threat detection, actionable threat intelligence and endpoint response. This aims to help security professionals hunt and mitigate the increasingly complex and persistent threats of the present and future.

Advertisment

Srinivas Rao, Co-founder and CEO of Aujas, explains the increasing need for proactive cybersecurity. “Today, more than 70% of security incidents are reported by third parties, often as late as 6-9 months after the event. The data signifies that enterprises today have weak monitoring capabilities driven by detecting and alerting familiar attacks. This leaves a window of vulnerability which malicious agents can easily and repeatedly exploit. "

He further added, “If a bank or an insurance provider’s network is breached, then the customer’s assets, as well as personal data and reputation, are on the line. So the key question is do you want your security teams to play on the back foot and wait for malicious attacks or should they start playing on the front foot and stop an attack before it happens? Wouldn’t you sleep better knowing you have the right people, employing the right tools, actively hunting threats 24/7?”

“It is true that technology has evolved and the modern SIEM is truly an integrated solution built on a common codebase, with a single data management architecture and a single user interface. This helps with better correlation, integrated with tactical threat intelligence feeds, capability to link assets with vulnerabilities and do prioritization with run book automation, but still, that is not enough,” said Rao.

Advertisment

To enable preemptive protection, Aujas Cyber Defense Center incorporates: Proactive Threat Discovery, Advanced Threat Detection, Incident Response Platform Automation and Endpoint Detection and Response tools.

At the Aujas Cyber Defense Center, a skilled team of certified security professionals scans client’s network for suspicious behaviour round-the-clock. It collects threat data from the external landscape and combines this information to identify risks. It also separates the false positives/deceptive, validates real risks and prioritizes them. The team then recommends rapid counter-measures to provide complete cover on threats and intrusions in real time. They conduct a detailed root cause and impact analysis and recommend policy/rule changes to preempt future attacks.

With this right blend of technology, processes and people, Aujas SOC offers 100% service availability in the steady state.

Advertisment