Innovation in Business Q3 2022

Apr21077 OwlGaze launches revolutionary predictive threat detection solution, Blacklight, in the UK OwlGaze, the provider of cutting-edge, end-to-end cybersecurity solutions, today announces the UK launch of its revolutionary predictive AI threat detection software, Blacklight. OwlGaze’s mission is to keep organizations protected and to enable businesses to navigate their way through today’s complex and disjointed layers of cybersecurity. Blacklight is the first ever truly predictive, cloud-native, AI-powered detection software that acts as a centralised cybersecurity command centre for any organisation. Using advanced Artificial Intelligence (AI) and Machine Learning (ML), Blacklight is capable of sophisticated predictive threat detection, based on the collection, normalization, and analysis of all telemetry data. Blacklight’s investigation and threat hunting capabilities are aided by AI & ML based security analytics and data correlation. Enabling security teams to uncover threats more efficiently and gain better visibility. Blacklight significantly decreases risk and minimizes cost, and is available from a single, unified platform that is fully compatible with other security tools. “OwlGaze is proud to offer British businesses our unique, end-to-end predictive threat detection solution, enabling them to identify, prioritise and prevent cyber-attacks using advanced analytics and AI technology,” says Ralph Chammah, Chief Executive Officer of OwlGaze. “The threat detection market is undergoing radical transformation fuelled by continuously evolving changes to infrastructure, remote workforce, budget restructuring, and other business, compliance and security drivers. Today’s businesses, from startups through to large, multinational enterprises, are increasingly affected by cyber threats and they struggle to keep up. “Not only are we seeing a growth in the number of businesses targeted by cyber criminals, but attacks are also becoming ever more sophisticated, with increasing financial, operational, and reputational costs. At the same time, the cybersecurity market is highly fragmented and opaque for most businesses. To date, there has been very little cooperation between software vendors in the industry, and many claims about the intelligence and effectiveness of various solutions are exaggerated, at best. This was the reason we started OwlGaze, guides clients through complex cyber-related issues through our proprietary software, Blacklight. Our team’s decades of experience in cybersecurity gives us an unrivalled view of corporate requirements for British businesses, across multiple client industries.” A truly next-gen Security Information & Event Management (SIEM) using advanced Artificial Intelligence and Machine Learning to enable predictive threat detection and threat hunting Company: OwlGaze Legacy Security Information & Event Management (SIEM) platforms no longer meet the growing needs of security practitioners who face new and emerging threats. In its early days, SIEM was shaped by compliance drivers that dominated the era, like PCI or HIPAA. In recent years, however, SIEM has struggled to keep up with the challenges of cloud adoption and other digitization initiatives, falling behind in three critical areas: speed, flexibility, and scale. Traditional reactive SIEM approaches are becoming obsolete in today’s dynamically changing threat landscape, generating excessive alerts and false positives, and requiring time-consuming deployment and implementation, with limited scalability. OwlGaze’s Blacklight software gives today’s security leaders and SOC analysts a unique SOCaaS solution with attack detection, investigation, response, and compliance capabilities. Blacklight works seamlessly with other existing security solutions within a client’s technology stack, and uses all available data points to continuously detect, prioritize, and act upon attempted malicious activities. Blacklight’s cloud-based design allows low costs, truly predictive approach and scalable architecture that are unique features within the industry. “Many of today’s organisations are playing a catch-up game with increasingly sophisticated cyber criminals,” says Miro Pihkanen, Chief Security Officer, OwlGaze. “At OwlGaze, we understand that cyber threats shouldn’t be managed at an individual level, but that a more holistic approach is needed. Our mission at OwlGaze is clear: we help organisations identify, manage, and mitigate daily cyber risks to transform business performance in a safe environment. Importantly, we help proactively detect and prevent multi-disciplinary cyber threats, not just singular events. “Our unique approach is scoped, designed, and developed by cybersecurity and software industry leaders. It is based not only on theory but on decades of hands-on experience, by a team with a very clear understanding of the challenges and pain-points of the users of SOC and SIEM software. We are truly leveraging AI and ML, as Blacklight has been built from the ground up with these technologies in the core roots and foundations of the software. Unlike many other vendors who just scatter randomly trendy buzzwords into marketing materials.”

RkJQdWJsaXNoZXIy MTQxNTg3MQ==