Highlights:

  • The New-Scale SIEM solution suite, built on the cloud-native Exabeam Security Operations Platform, provides international security teams the best opportunity to beat attackers through cutting-edge threat detection, investigation, and response.
  • The new Exabeam cloud-native product portfolio is built on an open platform that integrates with more than 500 different third-party products.

Exabeam, a leader in cybersecurity and the inventor of New-Scale SIEM to promote security operations, unveiled a ground-breaking cloud-native range of tools that empower security teams everywhere to Detect the Undetectable. The New-Scale SIEM is a potent amalgam of automated investigative capabilities, market-leading behavioral analytics, and cloud-scale security log storage. The New-Scale SIEM solution suite, built on the cloud-native Exabeam Security Operations Platform, provides international security teams the best opportunity to beat attackers through cutting-edge threat detection, investigation, and response (TDIR). The catalog of new products is typically accessible (GA).

Unmatched Performance

The new Exabeam cloud-native product portfolio is built on an open platform that integrates with over 500 different third-party products and includes nearly 8,000 pre-built parsers, significantly cutting down onboarding, deployment, and run times. Because of this, it is significantly more affordable than comparable offerings. Security teams can now quickly search query replies across petabytes of hot, warm, and cold data, a first for the industry. Businesses will now be able to process logs at consistent rates of over a million events per second.

Adam Geller, Chief Product Officer, Exabeam, shared, “The Exabeam Security Operations Platform and portfolio of products are designed like no other on the market. We deliver the single solution security operations analysts can count on to conduct accelerated, thorough threat detection, investigation, and response (TDIR) with the most consistent and successful outcomes. We provide security teams with a holistic picture of their environment –– data from core security products, IT infrastructure, and business applications joined with critical user and device context and timely threat intelligence data –– to detect what competitive SIEMs simply can’t. In addition to our industry-leading behavioral analytics, we’re proud to deliver world-class security log management and new modular SIEM solutions for organizations at all stages of their data growth and security journey.”

Understanding Normal Behavior to Detect and Prioritize Anomalies

Exabeam can be used by organizations to protect against the growing threat of internal and external assaults, which in today’s environment frequently employ compromised credentials.

Exabeam’s 1,200 anomaly detection rules are powered by more than 750 behavioral models, establishing baseline typical behavior for each person and device. This is more than anything a traditional SIEM with correlation rules could provide. Exabeam, for instance, can dynamically create and update 50 million different detection criteria for a company with basic logs, 20,000 users, and 50,000 assets.

According to the 2022 Verizon DBIR, over 90% of breaches are the result of credentials that have been compromised. Be it phishing, ransomware, malware, or other external threats; valid credentials have become the adversaries’ main focus. This, combined with the exponential growth of data, necessitates a shift in investment from traditional on-premises, rule-based detections to cloud-native SIEM solutions that have a unique understanding of normal behavior, even while normal is always evolving.

Ralph Pisani, President, Exabeam said, “It’s all about the credentials. Today’s announcement takes Exabeam, our customers, partners, and the SIEM market into an entirely new stratosphere. Detecting stolen or misused credentials –– and the abnormal behavior that follows –– is not possible without understanding normal behavior.”

Exabeam can assist businesses in achieving success in security operations –be it the replacement of a legacy product with New-Scale SIEM or the complementation of an inefficient third-party SIEM solution with the most potent behavioral analytics and automation available.

Customers of Exabeam are converting to New-Scale SIEM and enjoying its advantages.

Jerry Larsen, IT Security Manager Patrick Industries, said, “Exabeam is our holistic security operations platform that provides and coordinates automated visibility, detection, analytics, investigation, and response across our key operating environments. We have several ERP systems that all need to be protected, and Exabeam does the job better than any legacy SIEM we looked at –– we’re excited to be an Exabeam customer and part of their innovation machine.”

Peter Fröchtenicht, National Service Manager – Security and Compliance, NEC Australia, said, “Deploying Exabeam’s SIEM has enabled our team to effectively prioritize security alerts, which has freed up time for our analysts to focus on other security tasks whilst also having a greater understanding of our attack surface and how all our employees interact with our resources.”

New Exabeam products include:

  • Exabeam Security Log Management – Cloud-scale security log management to ingest, parse, store, and search log data with powerful dashboarding and correlation.
  • Exabeam SIEM – Cloud-native SIEM at hyper scale with fast, modern search, and powerful correlation, reporting, dashboarding, and case management.
  • Exabeam Fusion – New-Scale SIEM, powered by modern, scalable security log management, powerful behavioral analytics, and automated TDIR.
  • Exabeam Security Analytics – Automated threat detection powered by user and entity behavior analytics with correlation and threat intelligence.
  • Exabeam Security Investigation – TDIR powered by user and entity behavior analytics, correlation rules, and threat intelligence, supported by alerting, incident management, automated triage, and response workflows.

“We are delighted that Exabeam has built its platform and portfolio of products on Google Cloud to help more companies securely leverage their data at cloud scale,” said Gerrit Kazmaier, Vice President and General Manager, Data Analytics and Business Intelligence at Google Cloud. “The combination of Exabeam cybersecurity products with Google’s Data Cloud capabilities removes limits on security team productivity, storage, and speed to fully optimize security operations.”