Another Word For It Patrick Durusau on Topic Maps and Semantic Diversity

March 13, 2015

HawkEye G Selected as Part of an Active Cyber Defense System…

Filed under: Cybersecurity,Security — Patrick Durusau @ 7:53 pm

HawkEye G Selected as Part of an Active Cyber Defense System to Protect Federal Networks from Advanced Cyber Attacks

From the post:

Hexis Cyber Solutions (Hexis), a wholly-owned subsidiary of The KEYW Holding Corporation (KEYW) and a provider of advanced cybersecurity solutions for commercial companies and government agencies, today announced that HawkEye G has been selected by key members of the United States Intelligence Community as part of an integrated Active Cyber Defense (ACD) solution, protecting federal agencies’ networks against nation-state adversaries. As a core component, HawkEye G provides the only automated advanced threat removal capability available today. The ACD solution, referred to by the name SHORTSTOP, is provided as a turn-key system or as a reference design to federal agencies seeking best in class cyber defense. SHORTSTOP facilitates a convergence of commercial security technologies including HawkEye G and products from Palo Alto Networks, FireEye, and Splunk.

“The Intelligence customers that built this system understand the capabilities of today’s best cyber security products, and how to combine them to find previously undetectable attacks and remove them at machine speed. They are taking advantage of HawkEye G to sense at the endpoints, provide threat detection, pinpoint attacks, reduce false positives, and use automation to remove the threats,” said Chris Fedde, President of Hexis Cyber Solutions. “The SHORTSTOP architecture is consistent with the capabilities developed over the last three years by our engineers. As a result, government and commercial organizations can execute policy-driven threat mitigation in real-time to combat against advanced cyberattacks.”

HawkEye G is a next-generation cyber security platform that provides advanced threat detection, investigation and automated response capabilities. Security teams can continuously detect, investigate and remove advanced threats from within the network before adversaries can steal sensitive data, compromise intellectual property or cause critical process disruption. HawkEye G provides endpoint and network sensing, threat detection analytics, automated countermeasures that remove network threats, and a flexible policy engine that enables users to govern actions using both micro and macro policy controls.

According to research published by leading industry analysts, current forms of advanced persistent threat (APT) malware can live on a network host undetected for months. During this time, organizations are losing billions of dollars and in the case of many government entities, exposing highly sensitive intellectual property and data. With it becoming increasingly clear that perimeter and traditional endpoint solutions are failing to keep up with threats and that manual responses allow threats to compromise networks, government and commercial organizations are recognizing the need to automate decision-making and response.

I don’t know how many Raspberry Pis that could have gone to secondary students were sacrificed for this purchase.

Two things jump out at me from the  Network World Review of HawkEye G.pdf where HawkEye G was rated 4.875 out of 5.

First, HawkEye G, as an appliance:

HawkEye G is installed as an appliance, which makes the physical deployment rather simple. You do need to open up a hole in your firewall to allow the device to communicate with the Hexis Security Operations Center, where information about new threats is collected and pushed out.

Poke a hole in your own firewall?

Sure, what could possibly go wrong?

Of course HawkEye G watches for internal breaches:

The first thing that was checked was if a human had typed in the restricted URL, or if it were done by a program. If a human did it, there are several steps that could be taken based on the cybercon level. A warning could be issued at one end of the spectrum all the way up to the revoking of user privileges at the other. But since this was being done by a program, that step was skipped.

I suppose that works so long as Edward Snowden stays in Russia and none of your staff share passwords.

Do you know if anyone gives odds on breaching specific software packages? Just curious.

No Comments

No comments yet.

RSS feed for comments on this post.

Sorry, the comment form is closed at this time.

Powered by WordPress