Company Also Announces Enhancements of GreyMatter Threat Intelligence and the
Close of $160M Digital Shadows Acquisition

ReliaQuest | Microsoft

 

TAMPA, Fla. – August 3, 2022 – ReliaQuest, a force multiplier of security operations, today announced the continued evolution of automation capabilities with the launch of GreyMatter Intelligent Analysis, delivering answers to alerts in twenty minutes or less. Additionally, ReliaQuest’s GreyMatter threat intelligence capability gets two big gains with updates to its native capability and the integration of phase one of the Digital Shadows acquisition.

Enterprise SOCs are dealing with a more and more complex environment, forcing analysts to pivot between multiple tools and manually review data to determine if an alert is malicious. With many security teams lacking full visibility into threats both inside and outside of networks, organizations are not properly equipped to counter these complex attacks. High volumes of security alerts, repetitive manual tasks, and a shortage of experienced security practitioners, prevent teams from effectively identifying, investigating, and mitigating the threats they face.

The continued evolution of ReliaQuest’s automation capabilities, with the launch of GreyMatter Intelligent Analysis, is helping organizations mitigate threats by automating the investigation process and lifecycle, providing answers to alerts in 20 minutes or less. Additionally, GreyMatter Threat Intelligence enhancements, like self-service threat feed integration, allow for quick addition, removal, and updates of supported threat feeds, and the ability for customers to add their own commercially available threat intelligence feed subscriptions.

“Many organizations know threat intelligence is important for their security mission, yet many struggle with an overwhelming amount of threat data and a lack of expertise to capitalize on their programs,” said Brian Foster, Chief Product Officer at ReliaQuest. “We’re thrilled that these enhancements to the GreyMatter platform and the initial integration of Digital Shadows will give our customers easy visibility to reduce risk in their organization.”

ReliaQuest GreyMatter updates include:

  • ReliaQuest GreyMatter Intelligent Analysis: By automating the investigation process and lifecycle to address security alerts, we help prevent alert fatigue that continues to exhaust security operations teams of all sizes. Intelligent Analysis speeds up response to detected alerts by providing answers and recommendations on how to mitigate alerts in 20 minutes or less.
  • Integration of Digital Shadows Threat Intelligence Data and Insights: The integration of Digital Shadows IOCs (Indicators of Compromise) into GreyMatter Threat Intelligence will help determine actionable recommendations, weekly threat intelligence summaries, and enhanced emerging threat coverage research provided to ReliaQuest customers.
  • Redesigned GreyMatter Home Page to Enhance the User Experience: The redesigned GreyMatter Home Page gives users quick visibility on tool efficacy, team performance, and security posture. Customers also have easy access to real-time security summaries of active alerts, bringing the most important information about their security environment to the forefront.
  • GreyMatter Security Tool Ecosystem Integrations: GreyMatter ingests telemetry from any solution and provides unprecedented visibility and bi-directional integrations driving automated actions across customer environments. Solutions include Microsoft Graph, Azure Active Directory, and Sumo Logic.
  • Microsoft 365 E5 Support: With Microsoft 365 E5 support, GreyMatter brings together telemetry from Microsoft and non-Microsoft security solutions to deliver singular visibility across the entire enterprise ecosystem, mitigating vendor sprawl and reducing TCO.

For more information about ReliaQuest, please visit our website.

About ReliaQuest
ReliaQuest GreyMatter is a security operations platform delivered as a service anywhere in the world that increases visibility, reduces complexity, and manages risk across the full security ecosystem including on-premises and hybrid clouds, networks, and endpoints.

Hundreds of Fortune 1000 organizations trust ReliaQuest to operationalize security investments, ensuring teams focus on the right problems while closing visibility and capability gaps to proactively manage risk and accelerate initiatives for the business. ReliaQuest is a private company headquartered in Tampa, Fla., with multiple global locations. For more information, visit www.reliaquest.com.

Media Contact:
Kathleen Flaherty
Highwire PR
[email protected]