Concept: Israeli cybersecurity startup Hunters has introduced a cloud-based security operations center (SOC) platform that empowers security teams to automatically identify and respond to incidents across the entire attack surface. The platform can help in the resolution of cybersecurity issues such as alarm overload, talent shortages, and the massive volume of data generated by security solutions. It can extend threat detection across several environments, minimizing detection, investigation, and response times while lowering security operations costs.

Nature of Disruption: The platform collects threat signals from around a customer’s environment, performs analytics on the data, assigns a score to prospective threats, and automatically contextualizes the findings using cloud connectors and ML technology. It gathers information on suspicious activity and potential threats from a variety of sources, including endpoints, cloud, network, identity, and email. The platform normalizes data from various sources so that it can be analyzed, correlated, and evaluated since the platform can integrate several tools from third-party vendors. It leverages unsupervised ML to connect alerts and threat signals across various parts of the attack surface, presenting suspicious activity on an interactive graph, and assigning a score from zero to 100 to warnings and threat signals. To address volume, complexity, and false positives, the platform includes built-in detection engineering, data correlation, and autonomous investigation. It can deliver vendor-agnostic data input, standardization, and retention across all security and IT systems.

Outlook: SOC teams need to have a cloud-based approach for security operations to operationalize high volumes of security data and prevent complex cyber-attacks. Hunters intend to replace existing security information and event management (SIEM) systems that have failed to sufficiently handle security issues for businesses. The cloud-based SOC platform can reduce overall security risk by mitigating real threats faster and more reliably than SIEMs. As a result, security analysts can concentrate on the real dangers and respond more quickly. Hunters boast integrations with the public cloud platforms and collaboration programs. Amazon Web Services, CrowdStrike, and Snowflake are among its partners. The startup has raised $68M in a Series C funding round led by Stripe with participation from DTCP, Cisco Investments, and Databricks in January 2022. It intends to use the funds to expand operations in North America and EMEA, and increase its workforce.

How well do you really know your competitors?

Access the most comprehensive Company Profiles on the market, powered by GlobalData. Save hours of research. Gain competitive edge.

Company Profile – free sample

Thank you!

Your download email will arrive shortly

Not ready to buy yet? Download a free sample

We are confident about the unique quality of our Company Profiles. However, we want you to make the most beneficial decision for your business, so we offer a free sample that you can download by submitting the below form

By GlobalData
Visit our Privacy Policy for more information about our services, how we may use, process and share your personal data, including information of your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.