SBN

DFLabs 2020 Highlights: Taking IncMan SOAR to a Whole New Level

Even though 2020 brought unprecedented challenges and obstacles to the cyber security industry, it was also a year of growth and reaching new heights for us at DFLabs.

New integrations, new patents, new capabilities, new recognitions and many more exciting moments all helped pave the path for IncMan SOAR to grow and evolve even further in 2020. And with 2021 just around the corner, we thought now is the perfect time to reminisce on all the highlights that marked our journey in 2020. Let’s begin.

Highest number of patents in the SOAR industry

The third consecutive patent approved in the USA regarding its innovative SOAR technology cemented DFLabs’ position as the SOAR vendor with the highest number of patents in the industry.

Apart from receiving its patents regarding Incident Correlation and Visualization and Machine Learning Method, DFLabs is the recipient of its third, record-breaking patent regarding its Forensic Case Management innovation.

Suffice it to say, we are more than happy to be acknowledged for our relentless effort to establish DFLabs and IncMan SOAR as pioneers in the cyber security industry.

Taking IncMan SOAR to the Cloud

As a way to respond to the current trends and needs in the digital cyber security world, DFLabs made additional efforts to provide our customers with a new, scalable, and highly optimized IncMan SOAR as an SaaS and Cloud solution.

IncMan SOAR SaaS Cloud will maintain the original IncMan capabilities, providing clients with dazzling speed, scalability, and industry-standard flexibility. By bringing IncMan to the Cloud, DFLabs shows it always keeps up the pace with the current necessities of the cyber security world.

And, given that Cloud is gaining momentum in the IT world, DFLabs provides an optimized IncMan SOAR Cloud solution that will not only be beneficial for large organizations but for SMEs and MSSPs as well.

Extending IncMan SOAR’s capabilities to fuel the OT-IT convergence

As a way to strengthen the collaboration between the OT and IT sector, DFLabs extended the capabilities of IncMan SOAR in June 2020 to address critical areas of the OT-IT convergence. Such areas include:

  • Risk assessment
  • Threat intelligence gathering
  • Threat containment
  • Incident management
  • Life-cycle automation

With the introduction of these new capabilities, DFLabs enabled its customers to optimize their standard operating procedures and improve their SOC’s ability to respond to threats.

Plus, the singular and highly customizable platform allows different teams to cooperate seamlessly, leveraging a granular Role Based Access Control (RBAC).

Recognized as a leader in the cyber security industry by Gartner

For a second consecutive year, DFLabs has been included in the Gartner SOAR Market Guide. The annual edition of Gartner’s SOAR Market Guide includes their latest predictions, emerging trends, as well as the key players in the SOAR industry. And we’re more than happy to be included in the Gartner SOAR Market Guide for 2020.

Gartner analyzes which SOAR vendors contribute to the growth of the SOAR technology, and our inclusion in Gartner’s SOAR Market Guide for two consecutive years speaks volumes about the effort DFLabs puts into developing IncMan SOAR to align with the highest standards of the industry, and also be seen as a pioneer in paving the way for the next-gen SOAR technology.

Launching IncMan 5.0. with advanced features for enterprises and MSSPs

In February 2020, DFLabs unveiled the availability of IncMan 5.0., a completely new release, reinforced with a series of novel features, including:

  • More intuitive user interface and user experience (UI/UX)
  • Customizable dashboards
  • Improved search functionality
  • Advanced machine learning algorithm
  • MSSP and high-end cluster multi-node architecture
  • New disaster-recovery system
  • Optimized runbooks section

With the release of IncMan SOAR 5.0., DFLabs provided clients with increased horizontal scalability, advanced machine learning algorithm, and increased automation speed. Plus, clients and partners are now able to install IncMan SOAR on multiple nodes and dedicate nodes to particular activities when they want a higher-performance system.

Other notable DFLabs highlights in 2020

Other notable achievements in 2020 for DFLabs and IncMan SOAR included:

  • Introducing IncMan DFIR: DFLabs launched IncMan DFIR, which is a subset of IncMan SOAR specifically designed for Digital Forensics and Incident Response teams. This newly released version of IncMan provides DFIR teams with capabilities to reduce human error, improve incident response time, and properly manage complex digital forensic investigations.
  • Offering more integrations: DFLabs always strives to provide its clients with the chance to connect with the most popular present-day third-party tools and technologies. That’s why DFLabs introduced over 40 integrations in 2020 alone.
  • Leaders in the KuppingerCole report: DFLabs was listed as one of the leaders in SOAR technology in KuppingerCole’s analysis of the SOAR market. The report is based on a meticulous examination of different SOAR market segments, including product functionality, relative market share, and innovative approaches to growing the SOAR solutions.

Furthermore, thanks to its Open Integration Framework, DFLabs allows its clients to seamlessly create bi-directional integrations with hundreds of technologies with little coding experience. Plus, the OIF architecture allows customers to create custom integrations.

Looking ahead in 2021

Despite the global pandemic caused by COVID-19 that took the whole world by surprise, 2020 was a prosperous year for DFLabs. We further established our role as leaders in Security Orchestration, Automation and Response, but our journey does not stop there, and we can’t wait to open a new chapter and make 2021 an even more memorable year for DFLabs and IncMan SOAR.

In the upcoming year, we’re looking forward to the highly anticipated IncMan 5.1. Version, more valuable integrations for our clients, and a more refined set of features to extend the potential of our ever-growing IncMan SOAR.

L’articolo DFLabs 2020 Highlights: Taking IncMan SOAR to a Whole New Level proviene da DFLabs.


*** This is a Security Bloggers Network syndicated blog from Our Blog – DFLabs authored by DFLabs. Read the original post at: https://www.dflabs.com/resources/blog/dflabs-2020-highlights-taking-incman-soar-to-a-whole-new-level/