BluVector Debuts Artificial Intelligence Capability for Advanced Threat Detection

Enables Fast, Accurate, Network-based Malware Detection and Cyber Hunting; Game-changing Machine Learning Engine with Evolving Classifiers Protects against Sophisticated Attacks

MCLEAN, Va.--()--RSA Conference Booth #S939-- Acuity Solutions, provider of BluVector®, a next-generation machine-learning malware detection and cyber hunting solution, today announced the release of BluVector 2.0. Built upon BluVector’s patented machine-learning capabilities, BluVector provides enterprises with faster, more accurate malware detection, allowing security analysts to quickly identify previously undetectable threats to their networks. With BluVector 2.0, enterprises now have the ability to train their BluVector appliance on their environment, through a ground breaking new artificial intelligence capability. BluVector will demonstrate its new advanced threat detection and cyber hunting capabilities at RSA Conference booth #S939, on March 1 – 3 at the Moscone Center in San Francisco, Calif.

As enterprises struggle to combat advanced threats, successful attacks are taking months to detect. According to Mandiant's M-Trends 2015 report, the median amount of time threat groups were present in victim’s network before detection was 205 days. Less than one third (31 percent) of victims discovered the breach internally last year, while 69 percent were notified by an external entity. With BluVector, organizations gain critical visibility into potential attack activity, reducing their detection time to minutes.

Acting as an X-Ray machine for network traffic, BluVector’s high-speed appliance leverages machine-learning technology to enable security analysts and incident response teams to see beyond “known bad” threats identified by their signature-based workflow, find previously unclassified and undetected attacks, and understand how their organization is being targeted within milliseconds. BluVector collects and analyzes millions of packets and thousands of objects per second, inspecting all files entering or leaving the network in real time and at network speed, and delivering alerts on security events.

By capturing packets and logs for events before, after and as they occur, the platform provides new automation for critical malware hunting efforts. BluVector easily integrates with organizations’ existing security solutions, including security information and event management (SIEM), threat intelligence data feeds and portals, to deliver previously unachievable malware detection and alerting capabilities.

As a steady stream of data breaches at major organizations continues to demonstrate, attackers are evading security defenses that are limited to detecting known threats and unable adjust to evolving attack methods,” said Kris Lovejoy, president and chief executive of BluVector. “BluVector’s machine-learning capabilities are a game-changer for enterprise security teams as they seek to defend against all forms of malware, both known and unknown. We look forward to helping enterprises across industries to stay ahead of these threats to dramatically reduce both the number of successful attacks and the millions of dollars spent hunting and remediating security breaches.”

Overcoming the Limitations of Signature-based Solutions and Sandboxing

BluVector delivers significantly improved speed, accuracy, and cost-efficiency to enterprises when compared to traditional signature-based detection solutions or malware sandboxing. BluVector’s machine-learning technology leverages sophisticated content classifiers that distinguish between malicious and benign content and are resilient against zero-day, polymorphic malware and tactics. Unlike signatures or behavioral heuristics, the classifiers can detect threats without prior knowledge with a high degree of accuracy while maintaining real-time performance. Purpose-built for in-memory analysis of diverse protocols and voluminous Web traffic on high speed gateway links, BluVector can be scaled to higher than 10 Gbps data rates, with comparatively less hardware than scaling sandbox-based approaches due to inherent efficiencies in BluVector’s machine-learning approach.

BluVector provides the broadest file type support in the industry for machine-learning, including detection classifiers for more than 30 file types. The advanced threat detection appliance analyzes files from the HTTP, SMTP, and FTP protocols in milliseconds using Hector, BluVector’s patented machine-learning classification engine, extracts features from each file and then calculates a probability that the file is malicious based on a broad understanding of benign and malicious files. Security analysts are presented with the findings and all associated network metadata and given the opportunity to define a response path.

New features in the BluVector 2.0 advanced threat detection and cyber hunting appliance include:

  • Environment-specific Learning: AI for Cybersecurity—Organizations can now augment and evolve BluVector’s base machine-learning classifier with their own network data and malware samples to create customized detection classifiers, overcoming the common-model limitations of other security technologies. This results in detection capabilities that are unique to each organization and far more difficult for adversaries to test and exploit, as well as dramatically improved false positive and false negative performance.
  • Grid Deployment—Enterprises can now adopt a distributed approach to managing BluVector deployments to simplify overall administration and architecture. In BluVector grid deployments, organizations can deploy multiple sensors across their networks to eliminate central-node, single point of failure issues often associated with other security solutions. Each sensor shares non-volatile state in a robust and transactional fashion, thereby removing the central manager, and providing data and configuration redundancy.
  • Cyber Hunting Tools—New capabilities in BluVector 2.0 give security teams advanced cyber hunting tools enabling even the least experienced analysts to adjudicate threats in minutes.

For more information on all the new features and enhancements of the BluVector 2.0 advanced threat detection and cyber hunting appliance, please visit: www.bluvectorcyber.com.

Additionally, a video about the ROI of BluVector is now available at: https://youtu.be/xm_e5azQbfg

About BluVector

BluVector is an innovative next-generation machine-learning solution that defends enterprises against evolving security threats. Leveraging patented technology based upon years of malware analysis and classification, BluVector delivers fast, highly scalable and integrated detection of malicious software targeting enterprise networks to help security teams stay ahead of advanced threats and protect against data breaches and theft. BluVector’s installed base of customers includes many of the Fortune 100 and Government Agencies. BluVector is a product of Acuity Solutions Corporation. For more information, please visit www.bluvectorcyber.com or visit the BluVector YouTube channel.

Contacts

for BluVector
Dave Bowker, 781-684-6562
bluvector@mslgroup.com

Release Summary

BluVector debuts Artificial Intelligence capability for advanced threat detection solution: BluVector 2.0's machine learning engine with evolving classifiers protects against sophisticated attacks.

Contacts

for BluVector
Dave Bowker, 781-684-6562
bluvector@mslgroup.com