DTEX InTERCEPT™

Additional Info

CompanyDTEX Systems
Websitehttps://www.dtexsystems.com
Company size (employees)100 to 499
Headquarters RegionNorth America
Type of solutionSoftware

Overview

More than 200 of the world’s largest enterprises, governments and forward-thinking organizations leverage DTEX InTERCEPT™ to better understand their workforce, protect their data, and make human-centric operational investments by bringing together the capabilities of next-generation behavioral Data Loss Prevention, User Behavior Analytics, and User Activity Monitoring in a single, light-weight platform that ensures privacy and scalability by design. This doesn’t include the users leveraging the InTERCEPT platform through its strategic partnerships with CrowdStrike, Carahsoft, Splunk, GuidePoint Security, Insider Threat Defense Group, Optiv, Consortium Networks, and more.

Key Capabilities / Features

DTEX InTERCEPT™ is helping hundreds of organizations worldwide better understand their workforce, protect their data, and make human-centric operational investments by combining the capabilities of next-generation behavioral Data Loss Prevention, User Behavior Analytics, and User Activity Monitoring in a single, light-weight platform that ensures privacy and scalability by design.


Modern organizations often only know about cyberattacks from within once the damage is done. Unlike legacy solutions, DTEX offers an innovative approach to data collection and analysis that centers around human activity and intent, providing organizations with the context needed to identify and mitigate insider risks before data loss occurs.


Recent technology innovations include the launch of the DTEX Ai3 Risk Assistant (Ai3). This new InTERCEPT platform feature simplifies and accelerates complex insider risk investigations by using generative AI to process natural language and provide quick insight into insider risk and intent. Ai3 empowers analysts to ask pointed questions that instantly uncover details about where sensitive data is going, how it is transferred and why someone is doing it.


Over the last year, DTEX achieved significant ecosystem expansion through new partnerships with Carahsoft, Coalfire and Google Public Sector to fast-track its FedRAMP accreditation and the expansion of its strategic partnership with GuidePoint Federal. In addition to achieving record revenue, partner, and channel program growth, DTEX also closed its $50 million Series E funding round, led by Alphabet's Capital G, further validating DTEX's position leading the Insider Risk Management space.


Finally, DTEX released its 2023 i3 Insider Risk Investigations Report, which drew from real-world investigations by the DTEX i3 team to identify leading early indicators of intent and uncover notable industry trends. The team also launched its new i3 Insider Risk Research Hub which features insight from the team and threat advisories based on hundreds of customer risk assessments.


How we are different

DTEX InTERCEPT™ extends beyond the capabilities of existing insider threat solutions in the following key areas:
-- Privacy-compliant: The transition towards remote working has accelerated the end of corporate perimeter-centric security, illuminating the shortcomings of legacy insider threat solutions. This dynamic operating environment requires more than firewalls, EDR, NDR and SIEM tools to keep data secure and employees safe. Unlike first-generation Insider Threat platforms, DTEX InTERCEPT is the first and only human-centric threat intelligence platform. With its privacy-first metadata approach, DTEX uses data pseudonymization to create a full audit trail that provides insight into every step of the insider threat kill chain without the use of invasive surveillance employee mechanisms such as screen capture, keylogging, camera control or content inspection.
-- Lightweight Metadata Collection at the Source: InTERCEPT’s metadata collection model uses a lightweight agent to continuously collect hundreds of unique elements of enterprise telemetry from data, machines, applications, and people. DTEX synthesizes this metadata to baseline user/device activity to identify suspicious events based upon anomalies for an individual user, departments, and the corporation, eliminating false positives and enabling earlier identification of risks and trends. Instead of taking days or weeks collating information from disparate systems only to find insufficient evidence, InTERCEPT provides the context an analyst needs to escalate and remediate an event within minutes.
-- Cloud-native: DTEX InTERCEPT’s cloud-native platform is delivering more value at a lower cost with proven near-zero impact to endpoints and the network, ensuring that the organization can focus on the actionable outputs rather than the scalability issues, configuration and maintenance overhead, and spiraling deployment and services costs commonly associated with tradition endpoint DLP, NGAV, IAM, and UEBA solutions.