Alert Logic Intelligent Response minimizes the impact of a security breach

Alert Logic by HelpSystems released its new intelligent response capabilities. The innovations, including simple mode and a mobile application, relieve IT and security departments of repetitive response tasks and the need for constant administration through human-guided and fully automated workflows.

Alert Logic Intelligent Response

Seedrs, Europe’s online private investment platform, is among the first adopters of the new capabilities, now available at no additional cost to Alert Logic MDR customers.

Alert Logic Intelligent Response is designed to minimize the impact of a breach via embedded SOAR capabilities with workflows to enable response actions across network, endpoints, and cloud environments. This provides a backstop if attacks bypass prevention tools, improving an organization’s security posture while allowing them to adopt automation at their own pace. As part of a holistic response strategy, the solution addresses detection, notification, and containment with multiple actions and use cases in a simplified user experience, making it easy for any organization to create automated response actions.

“The wizard-based user interface of Alert Logic’s simple mode made the whole intelligent response configuration possible in just minutes,” said Jonas Pereira, Senior DevOps Engineer, Seedrs. “I also have full visibility of our infrastructure, and our safety, literally in my pocket with the Alert Logic mobile application, ensuring we can effectively respond to any potential threat instantly.”

Intelligent response simple mode focuses on the three most commonly needed actions:

  • Shun an attacker at the edge of a network, for Alert Logic and AWS WAFs
  • Isolate a host for SentinelOne or Microsoft Defender for Endpoint users
  • Disable user credentials that may be compromised, via AWS IAM or Azure Active Directory (including Office 365)

These three use cases are vital for preventing attacks or reducing the impact of successful attacks. Organizations may introduce the human touch anywhere in the process and increase the level of automation to suit their needs. Customizable response playbooks also save time by helping security experts integrate automated response actions into their business processes.

In addition to simple mode, the Alert Logic mobile application streamlines human-guided response, allowing security teams to remotely execute decisions for response actions immediately. Using the mobile application, CISOs can instantly approve response actions from anywhere, for a more flexible work environment.

“The beta customers who helped guide development of Alert Logic Intelligent Response told us they needed a flexible solution that allowed them to adopt automation at their own pace to increase their security posture,” said Onkar Birk, Managing Director, Alert Logic by HelpSystems. “We’re putting response in front of people in an intuitive way, getting them involved in the process, taking security actions to contain problems, and enabling resource-stretched teams to deploy best practice security.”

Don't miss