Saturday, November 19, 2022
HomeInformation SecurityRevelstoke Upgrades SOAR Platform With Augmented Automation, Case Administration, and Consumer Interface...

Revelstoke Upgrades SOAR Platform With Augmented Automation, Case Administration, and Consumer Interface Capabilities


Santa Clara, CA, November 17, 2022 — Revelstoke, the next-level Safety Orchestration Automation and Response (SOAR) platform, in the present day declares a number of new product upgrades to incorporate sub-workflow, case administration, and indicators of compromise (IOC) automation.

Revelstoke presents Chief Data Safety Officers (CISOs) and safety analysts the one SOAR resolution constructed on a unified information layer (UDL). Revelstoke automates evaluation, eliminates software program improvement wants, optimizes workflows, prevents vendor lock, scales processes, and rapidly and successfully permits analysts to get to the basis of incidents.

New Revelstoke capabilities embody:

Sub-Workflow Replication

Sub-workflows permit analysts to create a repeatable course of that may be reused throughout a number of workflows. For instance, if there’s a widespread account lockdown process throughout quite a few account sorts, a sub-workflow permits this performance to be created as soon as and utilized in a number of areas. Revelstoke customers can containerize reusable objects, saving time and permitting analysts to focus extra on mission-critical points and threats.

With out an automatic sub-workflow, analysts should construct a workflow each time they repeat a job manually, and organizations can’t create and handle repeatable processes throughout the board.

Case Administration Console

The brand new Case Administration console builds on Revelstoke’s distinctive case administration choices. The console permits at-a-glance entry to all lively circumstances, together with useful fast search, pagination, and sorting. Analysts can now view information merely as a substitute of looking out by pages and pages of case quantity listings. As well as, analysts get single-view entry to the standing of circumstances to find out these which want consideration and people which can be remedied.

IOC Database Initiation

Revelstoke now permits analysts to look the complete UDL information retailer for widespread entities between circumstances and incidents. As alerts circulate into circumstances, analysts can uncover circumstances which can be related or have related indicators. This represents step one towards a strong IOC database, permitting SOC analysts to look throughout circumstances for widespread IOCs and construct correlations.

“The capabilities of Revelstoke’s distinctive UDL powers a platform that may be upgraded and augmented to satisfy the evolving wants of Safety Operations Facilities,” mentioned Josh McCarthy, Revelstoke Co-Founder, and Chief Product Officer. “We frequently give attention to guaranteeing that our prospects have entry to SOAR automation capabilities not provided by every other platform.”

Extra person interface capabilities embody:

· Streamlined Dashboard

  • Consolidated Workflow Interface
  • Integration Administration Console

· New Consumer Preferences together with Mild and Darkish Mode

Multi-Tenancy

Multi-tenancy permits for Managed Safety Service Suppliers (MSSPs), Managed, Detection and Responders (MDRs), and huge multi-national enterprise prospects to segregate, however nonetheless centrally handle particular person prospects or enterprise models from one “dad or mum” account. This enables the dad or mum to push down workflows to all the opposite tenants in addition to supply a birds-eye view of the complete atmosphere whereas permitting the person “little one tenants” to handle their very own environments and never see one another’s information. That is made much more highly effective by the UDL which pushes down workflows from the dad or mum to seamlessly adapt to any expertise stack.

For extra particulars on platform enhancements, please go to: https://www.revelstoke.io/useful resource/revelstoke-interface-v2-features-updates-and-improvements/

About Revelstoke

Revelstoke is the one next-generation Safety Orchestration, Automation, and Response (SOAR) resolution constructed on a Unified Information Layer that provides no-code automation and low-code customization. Revelstoke empowers CISOs and safety analysts to automate evaluation, eradicate software program improvement wants, optimize workflows, stop vendor lock, scale processes, and safe the enterprise. For extra info, get on board at Revelstoke.io.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments