ReliaQuest’s GreyMatter: Automating visibility and response to threats in real-time

Additional Info

CompanyReliaQuest
Websitehttp://www.reliaquest.com
Company size (employees)100 to 499
Type of solutionSoftware

Overview

As cyber threats grow in number and severity, enterprises have been buying new security technologies at a rapid pace in order to defend themselves. However, these technologies are not designed to complement one another, leaving enterprise security operations even more fragmented, expensive and difficult to manage. ReliaQuest’s GreyMatter platform aggregates and normalizes data from all of these disparate point solutions, so security teams can vastly increase visibility across their environments and automate responses to threats in real-time.

GreyMatter provides its customers — some of the largest organizations in the world across various industries (i.e. St. Jude Children’s Hospital, and Abercrombie & Fitch among others) — with a single holistic view across their security environment. It does this by aggregating, normalizing, and analyzing relevant data, to quickly identify threats and provide automated rapid response actions to contain them. GreyMatter’s approach to this data is innovative because, rather than aim to build a cumbersome “single source of truth” data lake, it pulls data on an as-needed, on-demand basis.

According to a 2019 Forrester study, security decision-makers at enterprises reported that the complexity of their IT environments was a top information security challenge. The number of security vendor solutions for enterprises has exploded in the past year, and many operate in silos, unable to integrate or communicate with each other. There are too many standalone technologies that can undermine a company’s security posture and exacerbate the security team’s staffing gaps and skills shortages.

Enterprises simply don’t need another point solution added to their security model. Rather, they should make the most of existing investments to manage time and threats. GreyMatter was designed to work with and around the existing technologies that an enterprise already has, thereby improving ROI of security investments.

How we are different

First of its kind platform to integrate data from an enterprise’s disparate technologies for automated visibility and response, thereby addressing the "vendor sprawl" that analysts have identified as one of the biggest pain points facing CISOs today.


GreyMatter combines machine learning and human analysis to identify and address threats so that security teams can mobilize faster and more effectively. Through six different capabilities -- Intel, Detect, Investigate, Hunt, Automate and Health -- and a short onboarding ramp, GreyMatter allows its users to improve threat detection by 4X in less than 90 days and reduce system downtime by 98%. As a result of getting more value out of existing enterprise security models, GreyMatter allows for a 35% reduction in technology cost ownership.


ReliaQuest serves over 200 customers with a $10B average size in annual revenues across many different industries (with a 97% customer retention rate). Notable customers include; St. Jude Children's Hospital, Southwest Airlines and Abercrombie & Fitch among others.