Secureworks Launches New Cybersecurity Analytics Application to Accelerate Threat Detection and Response

Red Cloak™ Threat Detection and Response Places the Skills of a Pure-Play Cybersecurity Company in the Hands of In-House Security Teams

LAS VEGAS--()--Secureworks® (NASDAQ: SCWX), a leading cybersecurity company that keeps organizations safe in the digitally connected world, today announced the launch of a software-as-a-service (SaaS) application that will transform the way companies detect, investigate and respond to cyber threats.

Red Cloak™ Threat Detection and Response (TDR) is a security analytics application that continuously applies more than 20 years of threat intelligence and advanced analytics to customer endpoints, network and cloud deployments. With deep learning and machine learning at its core, Red Cloak TDR is designed to help customers detect advanced threats and reduce their volume of alerts and false positives so they can identify and respond to critical threats faster. Secureworks’ cloud-native application speeds investigations with intuitive workflows and automation, as well as a chat feature that gives users direct access to Secureworks’ team of experienced cybersecurity experts. Subscribers will also immediately benefit from the Secureworks network effect: When Secureworks’ Counter Threat UnitTM identifies a new threat in one of its 4200+ customer environments, a countermeasure will be made available in the Red Cloak TDR application.

Security environments are often a collection of disconnected layers of security products that leave gaps where threats can dwell undetected for hundreds of days1. “Today’s well-armed and coordinated adversaries operate in a collaborative and sophisticated manner, yet the industry continues to rely on disparate tools and siloed, manual investigations,” says Wendy Thomas, SVP of Business and Product Strategy. “Red Cloak Threat Detection and Response automates the investigation of high fidelity alerts and integrates decades of experience, knowledge and threat intelligence so enterprises can rapidly take the right action and reduce business risk.”

Intuitive and responsive, Red Cloak TDR integrates Secureworks’ threat intelligence which is compiled from billions of events across thousands of security environments and continuously updated to include new and emerging threats. Additionally, Red Cloak TDR integrates data from a variety of third-party sources to give organizations the best possible understanding of their threat landscape.

  • Red Cloak TDR analyzes activity from endpoint, network and cloud while drastically reducing the number of false positives security professionals face. It detects advanced threats by correlating information from a variety of sources and threat intelligence feeds, integrating Secureworks’ knowledge of threat actor behaviors, and applying machine learning to provide much-needed context about the threat. Red Cloak TDR builds trust in security alerts and frees security teams to focus on threats that matter.
  • Designed around Secureworks’ defense in concert methodology, Red Cloak TDR unifies security environments and analyzes all relevant signals in one place. Users gain additional context so they can quickly and accurately judge the implications of each event.
  • By seamlessly working on investigations together, teams can quickly reach conclusions with confidence. The built-in chat feature can be used right from the user interface during an investigation to get expert help based upon years of experience hunting, analyzing and defending against threats.
  • The application allows for a quick, accurate, software-driven response that gives users the ability to automate the right action.
  • Because Red Cloak TDR is a cloud-based SaaS application, companies won’t have the burden of installing on-premises hardware or maintaining software version upgrades. Updates, backups and tuning are covered.
  • Red Cloak TDR does not charge by data consumption, so subscribers are free to process the security-relevant data they need to keep their organization safe.
  • Onboarding is quick and easy because the application is designed to easily integrate into an organization’s current control framework.

Red Cloak TDR is the first in a suite of Red Cloak SaaS solutions from Secureworks to help enterprises reduce complexity in their security operations and become more self-sufficient to defend against current and emerging threats.

1. Secureworks Incident Response Insights Report, 2018

About Secureworks

Secureworks® (NASDAQ: SCWX) is a technology-driven cybersecurity leader that protects organizations in the digitally connected world. Built on proprietary technologies and world-class threat intelligence, our applications and solutions help prevent, detect, and respond to cyber threats. Red Cloak™ software brings advanced threat analytics to thousands of customers and the Secureworks Counter Threat Platform™ processes over 300B threat events per day. We understand complex security environments and are passionate about simplifying security with Defense in Concert™ so that security becomes a business enabler. More than 4,000 customers across over 50 countries are protected by Secureworks, benefit from our network effect and are Collectively Smarter. Exponentially Safer.™ www.secureworks.com

Visit secureworks.com

LinkedIn

Facebook

Follow @Secureworks on Twitter

Read Secureworks’ blog

Special Note Regarding Forward-Looking Statements

This press release contains forward-looking statements within the meaning of Section 21E of the Securities Exchange Act of 1934 and Section 27A of the Securities Act of 1933 and are based on Secureworks' current expectations. Forward-looking statements in this press release include statements related to expectations and beliefs regarding the Red Cloak Threat Detection and Response application and the expected capabilities and benefits of the application and future Red Cloak SaaS solutions. Because forward-looking statements inherently involve risks and uncertainties, actual future results may differ materially from those expressed or implied by such forward-looking statements. These risks and uncertainties include, but are not limited to, competitive uncertainties and general economic and business conditions in Secureworks' markets as well as the other risks and uncertainties that are described in Secureworks' periodic reports and other filings with the Securities and Exchange Commission, which are available for review through the Securities and Exchange Commission's website at www.sec.gov. Any forward-looking statement speaks only as of the date as of which such statement is made, and, except as required by law, we undertake no obligation to update any forward-looking statement after the date as of which such statement was made, whether to reflect changes in circumstances or our expectations, the occurrence of unanticipated events, or otherwise. Any future product, service, feature, benefit or related specification referenced in this press release are for information purposes only and are not commitments to deliver any technology or enhancement.

Contacts

Secureworks Contact
Doreen Kelly Ruyak
press@secureworks.com
202-744-9767

Release Summary

Secureworks releases SaaS application, Red Cloak Threat Detection and Response.

Contacts

Secureworks Contact
Doreen Kelly Ruyak
press@secureworks.com
202-744-9767