Company adds solutions to manage and plan against breaches

Mar 4, 2015 14:55 GMT  ·  By

Rapid7 expanded its activity into the cyber incident response area, with services that complement the company’s security data and analytics solutions.

There are two new products in Rapid7’s portfolio, Incident Response and Incident Response Program Development services aimed at providing customers the possibility to reduce the time needed for investigating a breach and deploying remedy actions.

Threat simulation sessions test incident response teams

Through Program Development, clients are provided with plans customized for their organization, starting with an evaluation of the existent response methods. As a result of the assessment, a scorecard is created, which is at the root of the new incident response procedures that take into account current attacker methodology.

Rapid7’s input “includes guidance on preparation, anomalous behavior detection, incident management, technical response, and communications plans,” along with attack scenarios designed to test the incident response team’s reaction and methods to deal with the threat.

Breach investigations rely on Rapid7's threat intelligence

As part of its Incident Response services, the security company provides a team of experts in network analysis, forensics, and malware analysis.

Successfully countering an ongoing attack requires speed, and to achieve this, Rapid7 makes available its expertise and technology to contain the event and investigate its scope and nature.

The goal is to identify the remote access capabilities of a threat actor, restoring the integrity of the network, and the processes and systems essential to the business.

Rapid7’s technology collects data in real time and transforms it in actionable intelligence by correlating malware and threat actor behavior and techniques. Its capabilities range from isolated drive-by attacks to advanced targeted attacks.

According to the company, at the moment it serves more than 3,500 organizations in 78 countries, 30% of them being listed in Fortune 1,000 business top.

“Security teams face a motivated and nimble attacker and every team has to prepare for the possibility of a breach,” said on Tuesday Nicholas Percoco, vice president of Strategic Services at Rapid7.