SecureWorks Innovates Counter Threat Platform to Enable Enterprises to Better Detect, Contain, and Eliminate Cyber Threats

ATLANTA, GA, June 12, 2017 – SecureWorks ® (NASDAQ: SCWX), a leading provider of intelligence-driven information security solutions, continues to innovate its flagship Counter Threat Platform TM (CTP), leveraging artificial and human intelligence to deliver the visibility, insights, and threat detection and prevention capabilities that aim to reduce the complexity of keeping today’s organizations safe in the digital world.

Forming the technical core of SecureWorks’ approach to security, the CTP uses the global visibility gained from gathering and analyzing data from clients all over the world to more accurately identify, contain and eradicate cybersecurity threats. By combining up-to-the-minute threat intelligence with the CTP’s machine learning and analytics capabilities, organizations can make faster, more informed decisions about how to predict, prevent, detect, and respond to threat activity.

“SecureWorks leverages artificial and human intelligence in the CTP to help our clients see more, know more and do more to combat today’s advanced threats,” said Jon R. Ramsey, Chief Technology Officer at SecureWorks. “We are solely focused on solving cybersecurity challenges and continue to invest in building one of the most sophisticated implementations of machine learning and advanced analytics in the industry.”

SecureWorks is empowering its clients to make even smarter security decisions with a series of enhancements designed to ease security incident handling and incident response with increased visibility and putting additional context around security events.

Among the latest enhancements to the platform:

  • Business-Driven Context and Intelligence – SecureWorks can now dynamically adjust the severity ratings assigned to security events based on assets and vulnerabilities in a way that improves incident handling and reduces the time it takes to properly respond. As a result, low- and medium-level events can be promoted when they are identified as being part of a larger or more sophisticated attack. This reduces incident counts and avoids the creation of unnecessary incident tickets for related issues allowing clients to focus on the higher priority incidents that matter most.
  • Unified Visibility – New CTP algorithms mine the raw data collected from each client to create accurate and up-to-date inventories of assets without requiring client action. CTP uses this asset information to gain deeper visibility into potential security vulnerabilities on various systems. The combination of enhanced knowledge of the client asset base and security vulnerabilities enables SecureWorks to improve the efficiency of its services while increasing visibility without requiring clients to put forth significant effort.
  • Accelerated Time to Value – SecureWorks is developing new Application Programming Interfaces (APIs) for key platform services allowing programmatic integration with clients’ security operations infrastructure. The upcoming Provisioning API will allow clients to on-board and change which of their assets are monitored with ease, accelerating the clients’ ability to ensure appropriate security and adding critical flexibility in today’s dynamic IT environments.

 

Every day, SecureWorks’ CTP aggregates and correlates up to 240 billion events from more than 4,400 clients in 61 countries. Each of these events, coupled with historical attack data, is used by the platform to learn about the threats facing SecureWorks’ clients and form a cybersecurity network that improves SecureWorks’ ability to protect those organizations. Adding to this is the SecureWorks Counter Threat Unit TM research team (CTU), which forms the human component of SecureWorks’ approach to security and whose expertise enables organizations to form a strong, proactive defense against security threats.

“Our solutions maximize the security investments of firms of all sizes,” Ramsey said. “With our ability to analyze and correlate data from thousands of sources across a client’s data center, endpoints, applications and cloud, SecureWorks is able to deliver a level of visibility into the threat landscape, alerting organizations and averting threats on the horizon as well as those on their doorstep. Additionally, our vendor agnostic approach ensures that as our clients’ business and technology choices change, SecureWorks still protects them.”