Blue Hexagon Integrates with AWS Security Hub for AI-powered Cloud Security and Accelerating Digital Transformation of the Global Economy

Blue Hexagon

Blue Hexagon, innovator of Cyber AI You Can Trust™ today announced its integration with AWS Security Hub to deliver a deep-learning Cloud Network Detection and Response (NDR) solution on Amazon Web Services (AWS).

Recognized in the 2020 Forbes AI 50 list as one of America’s most promising artificial intelligence (AI) companies, and the Gartner Market Guide for Network Detection and Response, Blue Hexagon is a real-time deep learning cybersecurity company that enables detection, hunting and response for zero-day threats as well as active adversaries, and provides hi-fidelity visibility.

Cloud threats extend across a wide range including evasion, denial of service, privilege escalation, identity spoofing, account hijacking and abuse, and exfiltration etc. Blue Hexagon NDR solution can detect threats including zero-days in less than a second, and malicious activities or adversaries at near 100% efficacy. Additionally, remediation can be invoked using AWS services in addition to notifying AWS Security Hub, in real time. Notifications can also be sent to customer’s SIEM and SOAR platforms for further orchestration.

Read More: Are enterprises ready to tackle the rapidly changing hacker TTPs?

“We built the Blue Hexagon NDR for AWS as a highly scalable AI-powered cloud solution that protects customers’ privacy while delivering real time activity monitoring and threat protection,” said Nayeem Islam, CEO and co-founder of Blue Hexagon. “We are honored to work with AWS to protect the cloud-enabled economy, augmenting cloud SecOps teams with deep learning for instant and hi-fidelity visibility and threat detection, hunting and response.”

With Blue Hexagon Next-Gen Network Detection and Response security operations team can:

Deploy Smart – With AI that works right out of the box, with no need for baselining, agents, signatures or sandbox. Cloud or On-prem.
Detect Fast – With AI that can analyze millions of traits and identify near 100% of threats and provide hi-fidelity visibility – all in less than a second!
Defend More – Don’t let any threat get through – Including zero-days, lateral movements, C2, and exfiltrations.

Customers get Cyber AI You Can Trust™ for real-time NDR with high threat efficacy, low false positives and sub-second detection right out of the box. Plus, unprecedented intelligence from AI-Explainability and hi-fidelity visibility, in real time.

The Next-Gen NDR for AWS solution and AWS Security Hub integration is available immediately. Deployment is seamless as the solution integrates with Amazon Virtual Private Cloud (Amazon VPC) Traffic Mirroring so customers can replicate network traffic at any Elastic Network Interface (ENI) within their Amazon VPC. Additionally, the solution can be deployed with ingress routing without requiring agents or re-architecture.

“Blue Hexagon helps detect potential security issues in customer networks by processing Amazon VPC Traffic Mirroring capability using deep learning models,” said Dan Plastina, Vice President, Security Services, Amazon Web Services, Inc. “By sending their detections to AWS Security Hub, Blue Hexagon helps customers see, and take action on, findings to improve their security posture.”