STOCK TITAN

Secureworks Threat Score Ushers In A New Age Of Cybersecurity AI

Rhea-AI Impact
(Neutral)
Rhea-AI Sentiment
(Neutral)
Tags
AI
Rhea-AI Summary
Secureworks (SCWX) has launched an AI-powered Threat Score to help security analysts prioritize and respond to alerts more effectively. This innovation aims to reduce analyst workload by over 50% and silence alert noise, addressing the increasing pressure on analysts to make critical decisions amidst falling ransomware dwell times.
Positive
  • None.
Negative
  • None.

Security analysts can now be confident they are prioritizing and responding to the alerts that pose the greatest risk to their organization

ATLANTA, Feb. 1, 2024 /PRNewswire/ -- Secureworks® (NASDAQ: SCWX), a global leader in cybersecurity, today announced the launch of its AI-powered Threat Score to silence alert noise and reduce security analyst workload by over 50%. With ransomware dwell times falling, security analysts are under more pressure than ever to make the right decisions about which alerts they investigate. Threat Score equips them by anticipating the likelihood of a negative impact within the context of their operations, giving them – and the business – the confidence that their teams are reducing organizational risk.

Reducing alert noise and time to respond is the biggest area where AI can have an impact on security outcomes. The workload savings achieved through Threat Score ensures that analysts are actioning and remediating the threats that pose the biggest risk, faster. At a time when organizations are dealing with the largest and most pervasive cyber talent crunch in history, workload reduction enables internal teams to scale in a way not previously possible.

Threat Score, available in Secureworks Taegis XDR, is among the first industry innovations to integrate AI into security analyst workflows to enhance accuracy and improve response times across the business. Analysts working in the Secureworks Security Operations Center (SOC) have realized time savings of over 50% using Threat Score during the last 12 months. Through a continuous feedback loop with the Secureworks SOC, which involves labelling and data tracking, Threat Score continues to learn and become ever more accurate.

"For AI to have meaningful value within cybersecurity it must positively impact workload, productivity and the outcomes security teams are delivering. Where AI adds true value is in leveraging large volumes of data and threat intelligence to dial down the noise, within the context of an organization's operations, to provide accurate information about threat severity and likelihood.  With dwell times falling, the response window is getting ever smaller. Threat Score gives confidence that analysts are applying resources where it is needed most to manage cyber risk for the business and its stakeholders. The art of the possible when your analysts' workload is cut in half is truly significant," said Kyle Falkenhagen, Chief Product Officer, Secureworks.  

"You can only deliver these transformative innovations to customers if you have the variety, volume and timeliness of new security event data that Secureworks does. AI has so much potential to change the dynamics of cybercrime, and we're working with customers and partners to responsibly shape a better future," Falkenhagen continued.

Constantly trained using millions of security alerts across cloud, endpoint, network, email, identity, and business applications, Threat Score can better prioritize and understand the threat than SIEM and EDR because of the volume and variety of data. Threat Score assesses each alert and assigns a value that ranges from 0 to 10, with 10 indicating a greater likelihood that the activity poses a real threat to the organization.  

The score, visible across the organization to SecOps analysts and the business, incorporates context about the organization's security posture and environment.  Uniquely, likelihood is based on several factors, including macroeconomic events, but assessed within the context of the organization's environment. This means that a similar cyberattack might score higher for one organization than for another. Importantly, Threat Score, also provides visibility into how often the alert has been seen by Secureworks global customer base.

Factors that contribute to the Threat Score include: global insights, organization insights, number of alerts observed, percentage resolved, percentage escalated, percentage deemed malicious, and entity relationships with other alerts. This information previously required manual collation, which significantly impacts time to respond given Secureworks data found that 95% of alerts produced from third party solutions are false positives. Threat Score not only silences the noise, but it also provides analysts the information they need to speed up their decision-making process when a high-risk threat is identified.

"Secureworks has been an innovation powerhouse in the XDR and MDR spaces for a number of years, and features such as Threat Score underpin the company's focus on leveraging AI to enhance detection and response, and support security analysts at a time when it has never been more needed," said Lucas Ferreyra, Industry Analyst Cybersecurity Practice at Frost and Sullivan. "By reducing false positives and creating transparency into the threats an organization faces, Secureworks is empowering better risk management and delivering an enhanced understanding of cybersecurity at all levels of the business."

About Secureworks

Secureworks (NASDAQ: SCWX) is a global cybersecurity leader that secures human progress with Secureworks® Taegis™, a SaaS-based, open XDR platform built on 20+ years of real-world detection data, security operations expertise, and threat intelligence and research. Taegis is embedded in the security operations of over 4,000 organizations around the world who use its advanced, AI-driven capabilities to detect advanced threats, streamline and collaborate on investigations, and automate the right actions.

Connect with Secureworks via XLinkedIn and Facebook and Read the Secureworks Blog.

Cision View original content to download multimedia:https://www.prnewswire.com/news-releases/secureworks-threat-score-ushers-in-a-new-age-of-cybersecurity-ai-302050362.html

SOURCE Secureworks, Inc.

FAQ

What is the ticker symbol for Secureworks?

The ticker symbol for Secureworks is SCWX.

What is the purpose of the AI-powered Threat Score launched by Secureworks?

The AI-powered Threat Score aims to help security analysts prioritize and respond to alerts more effectively, reducing analyst workload by over 50% and silencing alert noise.

How does the AI-powered Threat Score benefit security analysts?

The AI-powered Threat Score helps security analysts by addressing the increasing pressure to make critical decisions amidst falling ransomware dwell times, allowing them to prioritize and respond to alerts more confidently.

What is the impact of the AI-powered Threat Score on security analyst workload?

The AI-powered Threat Score reduces security analyst workload by over 50%.

What is the goal of Secureworks' AI-powered Threat Score?

The goal of the AI-powered Threat Score is to help security analysts prioritize and respond to alerts more effectively, reducing workload and silencing alert noise.

How does the AI-powered Threat Score contribute to reducing ransomware dwell times?

The AI-powered Threat Score addresses the falling ransomware dwell times by helping security analysts make critical decisions more confidently.

How does Secureworks aim to support security analysts with the launch of the AI-powered Threat Score?

Secureworks aims to support security analysts by reducing their workload and silencing alert noise, enabling them to prioritize and respond to alerts more effectively.

SecureWorks Corp.

NASDAQ:SCWX

SCWX Rankings

SCWX Latest News

SCWX Stock Data

543.94M
13.11M
32.92%
58.96%
0.06%
Data Processing, Hosting, and Related Services
Information
Link
United States of America
ATLANTA

About SCWX

secureworks® (nasdaq: scwx), a global cybersecurity leader, enables customers and partners to outpace and outmaneuver adversaries with more precision, so they can rapidly adapt and respond to market forces to meet their business needs. with a unique combination of cloud-native, saas security platform and intelligence-driven security solutions, informed by 20+ years of threat intelligence and research, no other security platform is grounded and informed with this much real-world experience.