ReliaQuest’s award winning GreyMatter solution

Additional Info

CompanyReliaQuest
Websitehttp://www.reliaquest.com
Company size (employees)100 to 499
Type of solutionSoftware

Overview

According to a 2019 Forrester study, security decision-makers at enterprises reported that the complexity of their IT environments was a top challenge for their teams. As enterprises continue implementing disparate cybersecurity technologies, they create even more complex IT environments, thus increasing the potential for security vulnerabilities. Rather than providing greater visibility into their environments, the explosion of tools creates the inverse. This complexity hinders an organization’s ability to understand its security posture in a holistic manner and puts teams at a disadvantage when detecting and responding to threats.

In June 2019, ReliaQuest took a unique approach to this industry-wide issue with the introduction of GreyMatter. GreyMatter connects disparate technologies to provide a comprehensive, actionable view that gives enterprises easy visibility into the gaps in their security programs, as well as the ability to respond in a coordinated, automated manner. GreyMatter combats “tool fatigue” by working with any technology, people, or process that an enterprise already has in place, thereby increasing ROI.

GreyMatter tackles the enterprise’s growing security visibility issue through six capabilities:

Intel: Operationalizes threat intelligence by leveraging 40+ DHS, ISAC and commercial feeds while also viewing timely trends.
Detect: Develops and applies a content library of over 600 rules across the kill chain assisting in recognizing different threats, while providing a snapshot into how much threat coverage a customer has.
Investigate: Brings together alerts across customers’ environments, aggregating all data from several security tools for analysts to view in one place — customers can analyze, take action and avoid repetitive steps to focus on more cognitive high level decision making.
Hunt: Logs and finds out-of-the ordinary happenings in customers’ environments, through aggregated views across multiple technologies.
Automate: Enables deployment of expert-developed “playbooks” quickly identifying and containing threats.
Health: Assesses overall hygiene of current systems in environments through machine learning.

How we are different

First of its kind platform to integrate an enterprises' disparate technologies for automated visibility and response, thereby addressing the "vendor sprawl" that analysts have identified as one of the biggest pain points facing CISOs today.


GreyMatter combines machine learning and human analysis to identify and address threats so that security teams can mobilize faster and more effectively. Through six different capabilities -- Intel, Detect, Investigate, Hunt, Automate and Health -- and a short onboarding ramp, GreyMatter allows its users to improve threat detection by 4X in less than 90 days and reduce system downtime by 98%. As a result of getting more value out of existing enterprise security models, GreyMatter allows for a 35% reduction in technology cost ownership.


ReliaQuest serves over 200 customers with a $10B average size in annual revenues across many different industries (with a 97% customer retention rate). Notable customers include; St. Jude Children's Hospital, Southwest Airlines and Abercrombie & Fitch among others.