D3 Security Smart SOAR improves response to incidents

D3 Security has launched its Smart SOAR platform, which expands beyond traditional SOAR with hyperscalable, risk-based autonomous triage and incident remediation across the entire stack.

D3 Security Smart SOAR

The new capabilities of Smart SOAR build on D3 Security’s designed and maintained integrations, which target the detection and analysis gaps of each integrated tool.

The benefits of Smart SOAR for enterprise, MSSP, and public sector security teams include faster triage of alerts, more confident response to incidents, and greater return on tool investments.

“If your experience with other vendors has left you thinking that all SOAR can do is automate some tedious tasks, you’ll be amazed when you see how D3’s Smart SOAR can improve your detection and response capabilities,” said Gordon Benoit, D3 Security’s President.

“Whether or not you know it, there are gaps between your security tools. With Smart SOAR’s tool-specific, cross-stack, MITRE-compliant playbooks and deep integrations, you can conclusively close those gaps,” Benoit added.

D3 Security’s SOAR platform was previously known as NextGen SOAR, a name that reflected the many SOAR features it pioneered, such as MITRE ATT&CK mapping and an automated event pipeline that reduces alert volume by 90% or more.

For the new release, the company chose the name Smart SOAR to separate it from the many products called SOAR that offer automated actions, not true intelligent threat detection and response.

More about

Don't miss