in

GREYCORTEX Mendel Can Reveal Any Cyber Attack In its Early Stages

One of the prerequisites of ensuring the security of your infrastructure is visibility. And that’s one of the most important things GREYCORTEX brings to the table when talking about the cyber protection of any organization. But thanks to artificial intelligence and machine learning, it’s also a powerful tool for detecting even the most sophisticated cyber attacks.

What problem are you trying to solve?

Cybercriminals are getting more and more sophisticated in their use of modern technology. The threat of a cyberattack hangs over every company and organization. The question is not if but when.

At first glance, the fact that nothing bad is happening in the network and everything is working can be just the calm before the storm. The biggest attacks develop over time. Usually, it takes several weeks for cybercriminals to get into the internal network. But with the right cyber security technology, it is possible to discover the signs of an attack before anything bad happens. And that’s exactly what GREYCORTEX Mendel can do.

How do you solve that problem?

Thanks to Mendel’s visibility feature, security professionals can see everything that is happening in the network, and not just now, but also up to several years earlier, which is important when it comes to the forensic analysis of an attack.

Mendel learns all about the network while staying hidden from any attackers and then detects anomalies as they appear. All these anomalies, which could be policy breaches, the suspicious communication of a network asset, misconfigurations of the network, etc., are compared with Mendel’s specialized cybersecurity database and the usual network traffic. Thanks to these aspects, the security team is alerted about both known and unknown threats and can take necessary steps to stop the attack or remove any vulnerabilities.

How has the pandemic impacted your company?

Some deals that were either postponed or closed by organizations were affected the most. But we kept diligently educating the market and working with our prospects to increase the pipeline so that they could be turned into contracts after the crisis.

The most important thing was that cyberattacks got more frequent. It helped us in a way – organizations started to care more about their cybersecurity and look for suitable solutions.

For instance, in 2020, Czech hospitals became frequent targets for cybercriminals and proved to be very vulnerable to cyberattacks. Not only because they were more than busy taking care of Covid patients, but also because they are usually understaffed by security experts. So we offered them a temporary free Mendel deployment. A few of these medical facilities recognized Mendel as a valuable part of their security infrastructure and they are now our valuable customers. Mendel helps them to solve their lack of security experts and strengthens the cybersecurity of their organization.

Where do you see your company heading in 5 years?

To have created Europe’s first choice for Network Visibility, Detection and Response solution and be a technology leader in the area of NDR solutions.

What is the next big challenge in information security?

Today’s world is ruled by information, and hackers know this very well. So they want to steal as much information as possible and only then partly cover their tracks by encrypting your data (and very often its backup too).

So it does not matter whether you need to protect non-public information about your company, your clients or partners, your plans or the know-how of your business. All this data is valuable for you and also for attackers.

Because of the value of this information, companies often face double blackmailing – they first pay the attackers to send them an encryption key for the encrypted data and then pay again so that the attackers do not publish the stolen data or resell it on the black market. But, of course, there’s no assurance the payment will work.

How do people get involved/buy into your vision?

Our solution is an indispensable infrastructure cybersecurity tool for anyone who is serious about securing their infrastructure.

We seek partners mostly among cybersecurity distributors and providers who can sell our product. We believe GREYCORTEX Mendel is a great match for their portfolio because it works with antivirus software, firewalls, SIEMs and other IT systems, not against them. It’s not their competitor, but verifies their configuration and extends their functionality, so really no cyberattack gets through.

Mendel works in both IT and industrial and control network environments, or a combination of both. We have customers in areas of healthcare, finance, government and justice, e-commerce, energy and utilities, manufacturing, logistics and more.

Leave a Reply

Your email address will not be published. Required fields are marked *

Usercentrics Helps Companies Remain Compliant with All ePrivacy Regulations

BlackBerry Reports Second Quarter Fiscal Year 2022 Results