Introducing SEKOIA.IO: the Intelligence-Driven SaaS SIEM

OWN Team
5 min readOct 5, 2020

--

Organizations around the world are facing multiple and growing cybersecurity challenges:

  • an increase in both number and sophistication of fast-evolving cyber threats;
  • an expanding attack surface;
  • a cybersecurity talent shortage; and
  • a shift to Cloud technologies.

When we started to imagine SEKOIA.IO, we wanted to solve these different global issues encountered by the cybersecurity industry. To achieve this new challenge, we had to reinvent threat detection and response.

Traditional SIEM and SOC are costly to build, run and maintain. They are inefficient in today’s hybrid IT environments: on-premises, multi-Cloud, SaaS, mobile, etc. Classic SIEM generates too many false positives. SOC teams suffer from fatigue due to too many poor quality alerts generated by non-specific detection rules in addition to a lack of external context. They are not contextualized enough to be handled easily.

A modern SIEM has to be agile to face the challenges of the Cloud and bring a unified detection capacity to all the IT assets and services of a modern organization.

That is why we have created SEKOIA.IO.

Introducing SEKOIA.IO

To address these multiple challenges, we launched SEKOIA.IO, a cyber threat detection solution built on the fusion of Cyber Threat Intelligence and next-gen Cloud-native SIEM. The only goal: defend your businesses.

Our innovative solution is based on 3 fundamental principles:

  • Anticipation — Know the cyber threats and adversaries targeting your organization;
  • Detection — Enhances detection capabilities by combining cyber threat intelligence, real-time detection, risk scenarios, correlation engine and behaviour analysis;
  • Automation — Maximizes your incident response efficiency with its integrated SOAR module.
ADA Approach

Anticipate with Intelligence-Driven native feature

SEKOIA.IO leverages daily contextualized and actionable cyber threat indicators and detection rules created by SEKOIA Threat & Detection Research (TDR) Team to empower your security operations teams and provide you with the best knowledge of cyber threats.

Understanding the fast-evolving cyber threat landscape enables you to anticipate and be well prepared to respond to the latest cyber attacks.

The Intelligence Center of SEKOIA.IO provides all valuable strategic, tactical and technical interoperable Cyber Threat Intelligence (CTI) including the latest threat reports, campaigns, malware and threat actor profiles, their TTPs mapped with MITRE ATT&CK and their contextualized technical indicators. Our CTI also includes the appropriate countermeasures to address each threat.

Customizable dashboards give you a consolidated overview of current threats across your industry or locations.

An API enables you to integrate our actionable CTI feed into your existing cybersecurity tools (MISP, Cortex, OpenCTI, commercial Threat Intelligence Platforms, etc.).

Anticipate with an in-depth knowledge of cyber threats increases detection capacities and its efficiency.

Detect with a modern SaaS SIEM technology

Today’s cyber defenders face an explosion of cyber attacks and an unmanageable amount of alerts.

To win the battle, SEKOIA.IO focuses its real-time detection using Cyber Threat Intelligence (CTI) combined with TTP-based & business-specific detection rules, correlation engine and behavioural approach.

All generated alerts are enriched with the combination of a business asset context and the existing threat knowledge to shorten investigation time.

Using integrations, SEKOIA.IO is compatible with most Cloud, SaaS and on-premises solutions, whether they are from major providers or open source solutions. We believe in agility so we constantly develop new integrations to meet your needs.

Cyber Operations Overview

Detection is not the final step, it leads to remediation proposals to protect your businesses. Each proposal is a list of actions that can be automated and executed in your environment.

Automate with our dedicated SOAR

Automation increases the speed of cyber operations and improves the effectiveness of human defenders by placing them “on-the-loop” rather than “in-the-loop” of cybersecurity operations.

SEKOIA.IO includes SOAR capabilities to orchestrate the execution of different cybersecurity tools and products. Our SOAR has been designed to maximize the ROI of these existing tools but also to create and capitalize on its processes.

An integrated playbook engine enables your cybersecurity tools or products to take additional actions. Based on triggers, the playbooks can execute simple or complex tasks that will be valuable to your organization.

Manually reviewing and analyzing every alert is not humanly impossible. By automating the alert triage and response process, SEKOIA.IO enables your security operation teams to address the high volume of threats easier and faster.

SEKOIA.IO Cyber Threat Intelligence (CTI) also benefits from automation using multiple playbooks. These playbooks are used to enrich open source feeds. SEKOIA Threat & Detection Research (TDR) Team leverages them to create exclusive threat intelligence on hundreds of threat actors, malware and offensive security tools.

Playbook

Anticipate, detect and automate with an agile all-in-one SaaS cybersecurity solution.

Cost-effective SaaS Fusion Center

SEKOIA.IO exists to secure your businesses. Our solution empowers security operations teams within budget and staff constraints. All organizations, no matter their size, can be made safer by having the ability to detect relevant cyber threats.

Compared with traditional SIEM or SOC providers, SEKOIA.IO comes with competitive and predictive pricing. You don’t need to buy an extra CTI feed, you don’t need to buy a Threat Intelligence Platform, you don’t need to buy a SOAR, you don’t even need to staff SOC Tier-1. Everything is fully integrated into a native Cloud platform hosted in France granting you European sovereignty and high scalability.

Let’s get started!

Curious about trying our platform? Want to discuss the future of cybersecurity operations, Cyber Threat Intelligence, detection and automation with our experts?

https://sekoia.io/contact

--

--

OWN Team

Pure player français de la cybersécurité depuis 2008 #ThreatIntelligence #CERT (réponse sur incident) #Pentest #RedTeam #Conseil #Formation #MSSP