Hunters – Security Made Better

Additional Info

CompanyHunters
Websitehttps://hunters.ai/
Company size (employees)10 to 49
Type of solutionCloud/SaaS

Overview

Hunters is an open, knowledge-powered XDR solution that harnesses adversary expertise and machine learning to proactively detect and respond to threats across the entire attack surface – on endpoint, cloud, network, identity, and email. SaaS-delivered, Hunters seamlessly ingests petabytes of organizational data and security telemetry to search for alerts, identifying it even out of the noisiest attack signals, and automatically analyze, score and correlate threat leads. Using a proprietary Knowledge Graph, Hunters’ XDR provides analysts with detailed attack stories and context for effective investigation and rapid response.

and detects cyber threats that bypass existing controls, across
surfaces. It ingests raw data and rich security telemetry from a wide
array of data sources and IT environments like cloud, endpoint, and
network, and enriches threat signals with unique tactics, techniques
and procedure-based (TTP) attack intelligence. It then applies ML
and cloud-based analytics to correlate threat patterns, and provide
high fidelity attack stories for rapid cybersecurity team response.

How we are different

* Better Detection & Response with knowledge-powered analytics:
Hunters connects detection and response across your entire attack surface to improve accuracy, provide broader context to each alert, and reduce attackers’ dwell time. What makes Hunters' XDR different are its knowledge-powered analytics - Hunters’ out-of-the-box, ML-based threat investigations include: Adversary Modelling, leveraging Hunters’ unique attack TTPs, organizational context, IOCs, and threat intel feeds. Hunters' knowledge-powered analytics reduce signal to noise ratio and false positives using automated scoring models and correlation of alerts and threat signals spanning endpoint, cloud, network, identity and email. Its graph-based data representations also simplify incident investigation for IR and threat hunting teams, making it easy to find the root cause, sequence of events, and threat intelligence details from the various sources.


* Better return on security investment:
Hunters open XDR lets you maximize value from your existing and changing security investments through a unified detection and response platform: Its flexible architecture directly ingests data from all your security products of choice, using APIs, log forwarding, cloud-storage, or SIEM. There is no need for timely agent deployment, rule-writing or pre-configuration: you can simply connect, retain and own unlimited data for regulatory and forensics purposes at fraction of the cost of a SIEM.


*Better impact of security talent:
Hunters XDR boosts SOC impact by freeing up analysts to focus on what matters. It removes time-consuming tasks such as connecting data sources and updating detection rules. Its out-of-the-box analytics connect and normalize data sources across your ITSEC stack, and are always up to date with threat feeds, IOCs, and TTPs. In addition, Hunters captures and perfects detection logics, hypotheses, and queries developed by your security team, enabling knowledge retention over time.