NewsSecurity

Forcepoint Launches Cyber Security Lab for Behavioral Science

Forcepoint today launched the X-Labs division, the “world’s first” dedicated research division that combines deep security expertise with behavioral science research. The new X-Labs team will use data insights from the entire Forcepoint product portfolio to drive innovation in modern, risk-adaptive security solutions. This will deliver enterprises and government agencies more flexible and effective cybersecurity solutions appropriate for today’s intricate, cloud-first threat landscape.

In the last seven years, more than $1 trillion has been spent on cybersecurity to deliver a 95 percent success rate – for the attackers. Today legacy security products are failing because they are not designed for modern cybersecurity challenges and fail to address the two constants in any organization: people and data.

X-Labs will transform and augment cybersecurity solutions built on traditional threat intelligence with patent-pending behavioral intelligence insights into human and machine behavior. Over time this unique behavioral intelligence corpus will integrate into the new Forcepoint Converged Security Platform to extend automated and risk-adaptive protection across an organization’s entire on-premises and cloud infrastructure.

“Forcepoint X-Labs’ mission is to understand digital identities and their related cyber behaviors, particularly as they interact with high-value data and intellectual property,” said Nicolas Fischbach, chief technology officer, Forcepoint. “Forcepoint’s unique approach to cybersecurity delivers insights built on behavioral intelligence. Delivered within a privacy-by-design process, these behavioral insights have never been integrated into security products before. CISOs need a security partner that can pinpoint normal and abnormal behavior on today’s hybrid IT environments and dynamically deliver automated, risk-adaptive security solutions.”

Enterprises are constantly challenged by millions of security events and are forced to make discreet decisions: permit or deny. This legacy approach to security introduces friction into a business and creates missed opportunities to prevent an incident from happening. Humans and machines, collectively recognized as “entities” on a network, each pose a dynamically changing level of risk to a company which can shift in a matter of seconds.

As a core building block of Forcepoint’s Converged Security Platform, the X-Labs team will leverage the Adaptive Trust Profile™ (ATP). More than a technology, the ATP is a collection of attributes, models and inferences about entities which derives, through applied artificial intelligence and analytics, a set of risks for each entity. The ATP allows security professionals to focus on those entities which truly pose the highest level of risk to the business or other employees, relieving understaffed security teams from the business frictions plaguing current point security products.

“We are moving away from reactive yes and no security decisions to dynamically scored risk-based decisions,” said Raffael Marty, vice president of research and intelligence, Forcepoint. “By providing both threat and behavioral intelligence insights, and natively integrating these with our products, we offer true risk-adaptive protection which understands people and their behavior. This significantly reduces security friction in an organization and allows business leaders to unleash the power of productivity and innovation for competitive advantage today.”

The ATP is designed to natively integrate with Forcepoint’s behavior-based analytics which collect data from sensors across cloud, endpoint, third-party applications, services (including SaaS) and more. The artificial intelligence models within the ATP then contextualize the events and compute a risk score for each entity. Risk scores are calculated by utilizing an expansive behavior catalog comprised of innumerable scenarios, such as a user stealing data or when an individual’s account credentials are compromised.

The broad skillset within the X-Labs team is unique in the world. No other cybersecurity vendor is teaming security researchers with data scientists, psychologists and counter-intelligence specialists to innovate security solutions that truly understand people and their cyber behaviors. X-Labs specialists are distributed globally including teams based in Austin, Texas; Baltimore, Maryland; San Diego, California; Cork and Dublin, Ireland, Reading, United Kingdom; and Helsinki, Finland.

Show More

Chris Fernando

Chris N. Fernando is an experienced media professional with over two decades of journalistic experience. He is the Editor of Arabian Reseller magazine, the authoritative guide to the regional IT industry. Follow him on Twitter (@chris508) and Instagram (@chris2508).

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button