Mimecast announces integration with Humio


Share

Mimecast has announced integration with Humio to provide streaming log management to their ecosystem in real-time and at scale. The integrated system is intended to provide email-based threat information as well as sophisticated detection, investigation, and threat hunting capabilities. Enterprises that use the integration get to search and correlation capabilities across all log types, allowing them to detect and respond to advanced cyber-attacks more effectively.

Email threats are becoming harder to stop and proliferating each day. Business email compromises, spear-phishing attempts and the rise of ransomware are among the biggest challenges IT and security teams face,” said Jules Martin, vice president, ecosystem & alliances at Mimecast.

Further added, “Our integration with Humio helps provide organizations increased visibility with live searches and real time dashboards, empowering threat hunting teams to find a potentially malicious activity before it lands in an inbox. Incident response teams are empowered to work faster, a vital benefit when containing incidents before they become a full-scale breach.”

Customers can log everything and miss nothing with Humio’s unique architecture, and joint customers can ingest Mimecast logs with other log sources such as infrastructure, network, and software. Customers get total visibility throughout their threat landscape, as well as fast search performance and a comprehensive query language, allowing threat hunters to ask any queries of their data swiftly. The realtime alerts and full API of Humio make it simple to interface with major cybersecurity platforms for efficient and automatic reaction actions, which can be used to change Mimecast parameters for preemptive defence.

“When responding to advanced cyber threats, enterprise organizations need to move fast and have all relevant information at their disposal to avoid a devastating breach,” said Matthew Polly, vice president, Worldwide Alliances, Channel & Business Development at CrowdStrike.

Also added, “Teamwork in security is essential in keeping threat actors at bay. We are thrilled for this latest integration with Mimecast as our joint customers will benefit from our blazing fast search capabilities to the number one attack vector, email.” Mimecast has an industry leading cyber resilience ecosystem and API development platform.


Leave a reply