Bigdata
Now Reading
Securonix
0
Review

Securonix

Overview
Synopsis

Securonix Platform is a purpose-built advanced security analytics technology that mines, enriches, analyzes, scores and visualizes customer data into actionable intelligence on the highest risk threats from within and outside their environment.

Category

User and Entity Behavior Analytics

Features

Allow threat detection
Allow system and user scoring
Allow privacy control
Allow integration with existing technology
Allow anomaly detection
Allow full text monitoring

License

Proprietary Software

Price

Contact for Pricing

Pricing

Subscription

Free Trial

Available

Users Size

Small (<50 employees), Medium (50 to 1000 Enterprise (>1001 employees)

Company

Securonix

PAT Rating™
Editor Rating
Aggregated User Rating
Rate Here
Ease of use
8.2
6.0
Features & Functionality
8.1
7.7
Advanced Features
8.1
8.7
Integration
8.3
8.0
Performance
8.2
7.3
Training
5.0
Customer Support
8.3
5.5
Implementation
5.2
Renew & Recommend
6.0
Bottom Line

Securonix uses signature-less threat detection algorithms paired with known risk boosters and third party intelligence to continuously scan your data to pinpoint rogue activities, abnormal security events, and access privileges.

8.2
Editor Rating
6.6
Aggregated User Rating
8 ratings
You have rated this

Securonix Platform is a purpose-built advanced security analytics technology that mines, enriches, analyzes, scores and visualizes customer data into actionable intelligence on the highest risk threats from within and outside their environment.

Securonix uses signature-less threat detection algorithms paired with known risk boosters and third party intelligence to continuously scan your data to pinpoint rogue activities, abnormal security events, and access privileges. The Securonix solution utilizes multiple algorithms working in harmony to detect unseen attacks launched from within or outside the perimeter of your organization.

The software can identify insider risks too. The software can detect all types of cyber-attacks to network. The software makes use of signature less behavior based analytics to identify threats. The software reduces threats and cyber-attacks by 90%. The software continuously updates itself to exceed the industry standards and provides its users with the most power threat detection techniques.

The software make use of one of the best modals to identify threats. The software can detect changes in behavior and activities so as the identify threats. The software can identifies anomalies. The software makes use of real time behavioral analytic techniques to identify threats. These threats may either be known or unknown. The software analyzes data as well as events to look for threats and risks.

The software allows scoring of systems and users. Security analysts can now see the most risky and the least risky user and system. The software is easy to use and implement. The software can be well consolidated with existing technology. The software allows scalability of data. This software is capable of analyzing data of all sizes. The software allows data and information to be protected and to be accessible and visible to only those who are permitted to view it. The software can look for threat anywhere, whether it’s a system, user, event or account. The software can identify risks of all types anywhere they are.

Filter reviews
User Ratings





User Company size



User role





User industry





Ease of use
Features & Functionality
Advanced Features
Integration
Performance
Training
Customer Support
Implementation
Renew & Recommend

What's your reaction?
Love It
0%
Very Good
0%
INTERESTED
0%
COOL
0%
NOT BAD
0%
WHAT !
0%
HATE IT
0%