UEBA Explained: Using User & Entity Behavior Analytics to Stop Advanced Threats

Logo
Presented by

Mike Parkin, Technical Marketing Engineer, Gurucul

About this talk

UEBA is the scientific process of transforming user and entity behavior data into risk-prioritized intelligence, for the purpose of driving business action. It’s the application of data science to create user and entity behavior baselines from historical access and activity. Once behavior baselines are established, analytics is used to monitor user and entity behavior in real-time, for the purposes of predicting and detecting anomalous activity. Real-time is the key here: UEBA ingests massive amounts of data and provides insight into what’s actually going on with users and entities in your organization, as it’s happening. The more data analyzed, the better. The key is to look at every possible access and activity feed so you can connect the dots across applications, systems, groups, devices and more to effectively root out truly risky anomalous behavior. The output of behavior analytics is a single unified risk score for every user and entity. It is the risk score that provides actionable intelligence on potential risky situations in real-time so organizations can take corrective action. That action can be automated and orchestrated for optimum effect in environments where you are looking at millions of events (or activities) per second. Attend this webinar to learn how to manage risk and make risk-based decisions in a world where zero day threats can take down entire networks in seconds. Machine learning and advanced behavior analytics provide a way to analyze large volumes of data and predict anomalous behavior in order to prevent large scale fraud and detect unknown threats.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (86)
Subscribers (6760)
Gurucul is transforming enterprise security with user behavior based machine learning and predictive analytics. Using identity to monitor for threats, Gurucul provides Actionable Risk Intelligence™ to protect against targeted and under-the-radar attacks. Gurucul is able to proactively detect, prevent, and deter advanced insider threats, fraud and external threats to system accounts and devices using self-learning, behavioral anomaly detection algorithms. Gurucul is backed by an advisory board comprised of Fortune 500 CISOs, and world renowned-experts in government intelligence and cyber security. The company was founded by seasoned entrepreneurs with a proven track record of introducing industry changing enterprise security solutions. Our mission is to help organizations protect their intellectual property, regulated information, and brand reputation from insider threats and sophisticated external intrusions.