Overview
  • 25 Aug 2022
  • 1 Minute to read
  • Dark
    Light
  • PDF

Overview

  • Dark
    Light
  • PDF

Article Summary

The CDC platform is a next generation incident management and response platform for building Security Operations Centers (SOCs). The platform is a key component of advanced security operations centers - supporting SOC management, orchestration, and incident response.

This platform enables SOC teams to capture and manage their security knowledge, investigate alerts, enrich incidents with threat intelligence, and automate response playbooks in a manner that significantly increases the productivity and effectiveness of the SOC. The platform is the basis for CyberProof implementing Managed Detection and Response (MDR) services and SOCs for medium and large distributed organizations.

The CDC platform is populated by various external log inputs, and collates all alert information into a single-pane-of-glass view. The platform opens with the Home dashboard view. Further panes can be selected from the Main menu, situated on the left side of the window. Analysts can drill down or view laterally, to zoom in on whatever information is currently needed.

System Configuration

The system configuration is determined by the system admin on the General Settings screen. The admin can manage users, roles, permissions, organizations, and metamodels.

Introducing SeeMo

SeeMo.png

SeeMo is an artificial intelligence (AI) bot that works as a virtual cyber incident responder. SeeMo works together with our SOC experts and your team to automate and accelerate cyber security operations. This allows us to prioritize the most urgent incidents and rapidly identify and respond to potential threats. SeeMo inspects huge volumes of data and responds by providing context and actionable outcomes.



Was this article helpful?

What's Next