Netwrix Enterprise Auditor (formerly StealthAUDIT) 11.6 has been released LEARN MORE

Stealthbits Strengthens Real-Time Threat Analytics and Alerting Platform with Enhancements to StealthDEFEND

March 28, 2018

Purpose-Built User Behavior Analytics (UBA) for Unstructured Data

HAWTHORNE, NJ–March 28, 2018 (GLOBE NEWSWIRE)Stealthbits Technologies Inc., a cybersecurity software company focused on protecting an organization’s sensitive data and the credentials attackers use to steal that data, today announced the latest version of their real-time threat analytics and alerting platform, StealthDEFEND.

As a stand-alone solution or an integrated component of Stealthbits’ Data Access Governance suite, StealthDEFEND leverages unsupervised machine learning algorithms and contextual elements such as data sensitivity to automatically detect abnormal and malicious behaviors associated with file activity across an organization’s network file share infrastructure. With the addition of StealthDEFEND’s Investigations feature, security professionals not only get the highly advanced analysis of data activity provided natively in the product, but the ability to now define their own alerts and threats. Additionally, StealthDEFEND now provides direct integration with Active Directory to allow for automated population of user profile data within threat visualizations and easy selection of user and group objects within user-defined alerts and policies. Various configuration menus have been consolidated to streamline the user experience, along with other usability enhancements such as automated linking and filtering between threat and investigation interfaces and exportation options from any and all data grids.

Customer response to StealthDEFEND has been tremendous since we released it last year,” said Adam Laub, Stealthbits SVP of Product Marketing. “Almost every enhancement we made in this version was driven by customer feedback, and we’re excited to have been able to turn around so many requests in such a short time period. We’ve got an exciting and aggressive release schedule planned for the remainder of 2018 as well, including the ability to take action on findings, new platform support, and a series of new threat analytics.

Built on more than a decade of Data Access Governance experience and expertise, StealthDEFEND analyzes millions of access events daily in real-time, without reliance on lagging indicators such as native logging, to quickly identify abnormal user behavior and activity, especially around sensitive data. StealthDEFEND then presents this information through interactive dashboards as it happens, with contextual visualizations like heat maps and the ability to feed this enriched data into SIEM solutions for further analysis.

StealthDEFEND 1.1 is available immediately. To learn more, we invite you to register for our upcoming webinar. Or, to arrange a private demonstration, please contact us at sales@Stealthbits.com.

About Stealthbits Technologies

Identify threats. Secure data. Reduce risk.

Identify threats. Secure data. Reduce risk.

Stealthbits Technologies, Inc. is a cybersecurity software company focused on protecting an organization’s sensitive data and the credentials attackers use to steal that data. By removing inappropriate data access, enforcing security policy, and detecting advanced threats, we reduce security risk, fulfill compliance requirements, and decrease operations expense.

For more information, visit http://www.Stealthbits.com, email sales@Stealthbits.com, or call +1-201-447-9300.

The Stealthbits logo and all other Stealthbits product or service names and slogans are registered trademarks or trademarks of Stealthbits Technologies, Inc. All other trademarks and registered trademarks are property of their respective owners.

# # #

Media Contact:

Dan Chmielewski
Madison Alexander PR
Office: +1 714-832-8716
Mobile: +1 949-231-2965
dchm@madisonalexanderpr.com

© 2022 Stealthbits Technologies, Inc.