War Room app for enterprise incident response and collaboration

Today at RSA Conference, Rook Security introduced War Room, an enterprise app that provides real-time unified incident and crisis management collaboration in the cloud.

Designed out of necessity to raise the bar beyond the highly inefficient and disparate ways enterprises communicate when managing incidents and crisis response, War Room is an action-oriented cloud service command center that aggregates the pieces of information enterprises need to have a comprehensive view of incident details in one shared space.

War Room

Historically, companies have been utilizing tools like GoToMeeting-type platforms, dial-ins, chat, and email – all independently. However, integrating these types of capabilities, fused with intelligent design, the War Room forces a cohesive plan of action, custom delegated tasks, and provides real-time status for managing incidents to successful resolution. Internal enterprise stakeholders now have the ability to manage the response more succinctly with greater control, higher efficacy, and decrease time between threat detection and elimination.

Rook Security War Room features include:

Real-time incident phases: View all War Room activities in a simplified and customizable view. See what actions are being taken to manage and eliminate threats. Provide executives with ongoing awareness without distracting the critical responders with back-briefings.

Built-in process: Eliminate variability by responding based on predefined operational incident phases. Customize actions and activities based on specific situations, requests, and realistic constraints. Share and archive important pieces of evidence and create incident timelines.

Active view of high priority incidents: View open incidents and all critical information at a glance. Provide real-time visibility and notifications to all concerned stakeholders from IT to the CxO. Visually identify when SLA targets are about to be breached.

Cross-functional collaboration: Communicate and collaborate real-time with partners from other teams such as OS, networking, legal, PR, privacy, etc. Leverage one-click dial in to War Room conference calls.

View team member activities: See all incident team members, their contact information, and the activities they have contributed to the War Room. Know task assignment and status for active incidents.

One-click force multiplier: Add internal or external resources to the incident response team immediately. Apply specialist operators to handle specific tasks to eliminate the threat. Rapidly deploy skilled resources remotely.

War Room is available for download in the Apple App Store or as part of the Rook Security Managed Threat Response (MTR) service.

“Incident response is still messy and communication mistakes lead to increased damages. The mess is exacerbated due to decade old methods of communications and collaboration,” said J.J. Thompson, founder and CEO, Rook Security. “With the right knowledge of the asset under attack, the attack, and the attacker, War Room ensures the appropriate response can be taken swiftly, eliminating the threat while having the coordinated air support from other teams. For easy context, War Room can be thought of as a strategic combination of online meeting tools such as GoToMeeting and online project management tools like Trello, supplemented with an Uber-like experience for summoning specialist resources on-demand.”

RSA Conference 2016

Don't miss