Aujas opens security operations centre in Bangalore

11th July 2018
Aujas  opens security operations centre in Bangalore

 Bangalore July 11, 2018: Aujas Cyber Defense Center, an ISO 27001 certified Global Delivery SOC (Security Operations Centre)  went  live in Bangalore yesterday.
It is designed to extend the capabilities of SIEM (Security Incident and Event Management) solutions and proactively provide threat detection, actionable threat intelligence and endpoint response. This  will help security professionals hunt and mitigate the increasingly complex and persistent threats of the present and future.
In 2017, the threat landscape consisted of 58 per cent known threats and and 42 per cent unknown threats. Further, before 2020, it is likely to exceed that of the known, according to IBM X-Force Threat Research report.
Explains Srinivas Rao, Co-founder and CEO of Aujas: “Today, more than 70% of security incidents are reported by third parties, often as late as 6-9 months after the event. The data signifies that enterprises today have weak monitoring capabilities driven by detecting and alerting familiar attacks. This leaves a window of vulnerability which malicious agents can easily and repeatedly exploit. “
 “If a bank or an insurance provider’s network is breached, then the customer’s assets, as well as personal data and reputation, are on the line. So the key question is do you want your security teams to play on the back foot and wait for malicious attacks or should they start playing on the front foot and stop an attack before it happens? Wouldn’t you sleep better knowing you have the right people, employing the right tools, actively hunting threats 24/7?”
To enable preemptive protection, Aujas Cyber Defense Centre incorporates:

  • Proactive Threat Discovery by using actionable threat intelligence based on customer critical assets, industry segment and geographical threat vectors, secondly, a proactive threat hunting by leveraging big data that ingest customer log and packets and uses machine learning to identify anomalies and finally, the managed deception to lure attackers and improve true positives
  • Advanced Threat Detection using Next Generation SIEM with flexibility to use kill-chain based use cases and threat model-based protection, capture full packets and flows and integrate well with organizations critical assets, vulnerabilities, use tactical threat intelligence feeds and provide single pane of glass
  • Incident Response Platform Automation to improve SOC efficiency, provide single-view visibility and reduce time-to-respond by 90%
  • Endpoint Detection and Response tools to detect and respond to outsider and insider threats; speedily contain future attacks and manage APT attacks effectively