Improving Contextual Analysis for Protecting Organizations from Insider Threats

Logo
Presented by

Robert A. Davidson, Insider Threat Manager at Dominion Energy & Sanjay Raja, VP Product Marketing and Solutions at Gurucul

About this talk

As insider threats have started to escalate in recent years, it is even more important to build and implement a successful insider threat program. However, to do this effectively requires a multi-disciplinary approach with a higher level of contextual analysis that is difficult to achieve today based on current solutions. Credential-based external attacks are also making it even more difficult for security teams to distinguish malicious insiders from external threat actors. Fundamentally, we must change how we look at insider risk and associated threats and implement new strategies to work cross-functionally to protect the organization from both insider and external threats. In this session we will show you what is required to implement a new or improve an existing insider threat program. In addition, we will help you understand what sort of information and context you will need to better identify risks and accelerate the detection of insider threats before damage is done to your organization.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (88)
Subscribers (6875)
Gurucul is a security analytics company founded in data science that delivers radical clarity about cyber risk. Our REVEAL platform analyzes enterprise data at scale using machine learning and artificial intelligence. Instead of useless alerts, you get real-time, actionable information about true threats and their associated risk. The platform is open, flexible, cloud native and cost optimized. Organizations can save 50% or more while achieving complete data control, visibility, searchability, and analytics within a single console. Industry analysts have recognized our platform as a Visionary in the 2024 Gartner(R) Market Quadrant(TM) for SIEM for the third-consecutive year. Our solutions are used by Global 1000 enterprises and government agencies to minimize their cybersecurity risk. To learn more, visit Gurucul.com and follow us on LinkedIn and Twitter.