Additional Info

CompanyCyCraft Technology Corporation
Websitehttps://www.cycraft.com/
Company size (employees)50 to 99
Type of solutionService

Overview

CyCraft secures government agencies, Fortune Global 500 firms, and SMEs. CyCraft powers security operation centers with our proprietary and multi-award-winning AI-driven MDR/EDR/NDR/XDR, Threat Intelligence, Health Check/CA, IR, and Secure From Home services.

– Xensor: Next-generation EPP+EDR Endpoint Security System

Xensor is flexible, allowing you to select agent mode for real-time threat hunting, or go agentless for fast forensics. Xensor continuously scans and blocks known threats, detects the unknown and sends < 1MB daily network traffic, supports SYSLOG notification, has a custom API interface, supports hundreds of thousands of endpoints and quickly integrates with your MSSP/SOC/IT/Ops workflow.

– CyCarrier: AI-Driven Security Operations Center + MDR Service

CyCraft has created a world-leading AI-Driven Cybersecurity Situation Center. It is a hybrid of our patented AI analyst and a team of top-level security experts, providing a continuous security analysis, leaving nowhere for hackers left to hide.
CyCarrier allows MSSP/SOC teams to execute remote forensics with cockpit-style visualizations and controls, to expediently ascertain security threats within the enterprise, and to automatically analyze case situations in an innovative AI- & evidence-based environment. Our inference automatically generates malware association maps (file comparison), program behavior association diagrams (call graphs), attack context charts (lateral movement) and intrusion case timing diagrams (storylines), to bring MSSPs/SOCs to the next level.

– CyberTotal: Global Threat Intelligence Platform

CyberTotal digests global threat intel and CyCraft proprietary threat intel to put one-click threat graph investigations at your fingertips. CyberTotal’s API makes it easy to integrate into SOC workflows and tools for alert validation, triage, and investigation.

– ThreatWall: AI-Driven Network Detection & Response

ThreatWall stops 80% or more of malicious internet traffic and can detect internal threats via CyberTotal’s AI-powered threat intelligence. Understand your network cyberhealth and block internal and external threats with the most accurate system on the market.

How we are different

● Automatic
CyCraft's AIR platform streamlines and enriches security operations. Leverage artificial intelligence to provide sophisticated enrichment, triage, prioritization, and analysis of massive data sets to ensure that our clients find and stop all manner of cyber threats from inside or outside the organization. The platform automatically enriches security alerts by collecting important internal and external forensic context creates a holistic actionable view of every incident. Our forensic automation allows us to respond Faster, more Accurately, more Simply, and more Thoroughly than the competition.


● Intelligent
Many security alerts lack critical information required to determine the context of a threat and next steps. CyCraft's AIR platform's highly visual investigation capabilities give security operations and incident response teams a clear view of the threat storyline – from affected entities and their relationships to the timeline of an attack. We provide our customers with all the information they need to make their networks cyber resilient through engaging, interactive visualizations and actionable insights. Armed with these insights, security teams can quickly understand, prioritize, and respond to security threats.


● Resilient
CyCraft delivers a total solution for comprehensive attack analysis with deep-learning Al algorithms to support automated threat detection, forensic investigation, and response capabilities to customers worldwide. Its lightweight agent offers high performance and resiliency and requires only minimal updates to sophisticated multigenerational AI models that provide powerful capabilities designed to protect against future threat variants.


2021_winner_gold