DFLabs Extends SOAR Capabilities to Fuel OT-IT Convergence

essidsolutions

DFLabs’ IncMan SOAR features threat intelligence gathering, risk assessment, threat containment, incidence management and lifecycle automation for IT-OT convergence.

DFLabs has announced new updates to IncMan SOAR, the company’s Security Orchestration, Automation, and Response (SOAR) platform. Updates include new IT-OT capabilities as a part of the client SecOps prowess for secure operationalization of IoT components.

Security has come to the fore as a major handicap when it comes to IT-OT convergence and its various facets like physical collaboration and data collaboration. In an effort to eliminate this, the emergence of SecOps is underway, a major part of which can be addressed by Security Orchestration, Automation, and Response or SOAR. It is also one of the recent trends in IT securityOpens a new window .

DFLabs’ IncMan SOAR can assist companies with IT-OT convergence with its threat intelligence gathering, risk assessment, threat containment, incidence management and lifecycle automation capabilities.

This may enable organizations to optimize standard operating procedures, inclusive of appropriate security protocols in place for holistic observability into IT-OT systems.

Tech News: Vulnerabilities and Exposures for Open Source Projects Rise by 130% in 2019Opens a new window

Andrea FumagalliOpens a new window , VP of Engineering, in an Exclusively shared commentary shared with Toolbox said, “With the addition of our newest features DFLabs is aiming to improve the IT-OT cyber security posture, IncMan SOAR takes unprecedented measures to vastly enhance the IT-OT convergence and drastically improve the SOC’s response to threats. Furthermore, by making our IncMan SOAR extremely flexible and customizable we have created a singular platform which allows different teams to cooperate and multiply forces leveraging a very granular Role Based Access Control (RBAC), offering highly configurable custom reports and high-impact visual dashboards.”

It also allows the security operations center to automate detection, investigation, and response functions of cyber threats.

Incident monitoring does away with redundancies or duplications associated with similar data or incident types.

The machine learning-driven platform provides contextual information for pertinent ot assessment of risks.

Security Orchestration Automation and Response is a relatively new area in cybersecurity, supposedly growing at a CAGR of 16.3% through 2025. DFLabs, through IncMan SOAR, is competing with LogRhythm, ServiceNow, D3 Security, Demisto, Siemplify and others in the SOAR market , which is expected to hit $2.3 billion by 2025.

Let us know if you liked this news on LinkedInOpens a new window , TwitterOpens a new window , or FacebookOpens a new window . We would love to hear from you!