DFLabs IncMan 5.0: Advanced ML algorithm, and an increased automation speed

DFLabs, the award-winning Security Orchestration, Automation, and Response (SOAR) vendor is pleased to announce the availability of IncMan 5.0. It is a completely new release, with a series of fresh features, such as:

  • More intuitive user interface and user experience (UI/UX)
  • Improved search functionality
  • Customizable dashboards
  • Optimized runbooks section
  • Advanced machine learning algorithm
  • MSSP and high-end cluster multi-node architecture
  • New disaster-recovery system

The new release of IncMan SOAR will provide clients and partners with an optimized platform with unprecedented speed and flexibility. Specific attention was placed at improving the execution speed of automation, with an increase in automation speed well above 70%.

Users will also be able to design and adapt the interface according to their needs, all the while gaining complete control over their runbooks section. The search functionality has been upgraded, with users now being able to save their searches and identify which keywords are relevant for their research.

Furthermore, the machine learning algorithm for Deduplication/ARK 2.0 has been remodeled to merge incidents with similar characteristics together. This allows IncMan to create incidents only when an original case arises.

DFLabs also completely redesigned the core sections of the platform, and the new interface is particularly crafted to provide users a quicker and more efficient path toward gaining control over their security operations.

Lastly, with the latest enhancements, users will be able to install IncMan SOAR on multiple nodes and increase horizontal scalability. Users can dedicate certain nodes to particular activities whenever they need a high-performance system.

“We are extremely pleased to offer this new release”, said Dario Forte, CEO, and Founder, DFLabs. “IncMan SOAR 5.0 is an important step forward for DFLabs. This new release provides the scalability and enterprise grade capabilities, which are now mandatory for the Next-Gen SOAR”.

DFLabs IncMan SOAR is already available and will be demoed at RSA Conference 2020.

Don't miss