Simbian launches AI Agents to accelerate SOC, threat hunting, and GRC

Oct. 10, 2024
These AI Agents autonomously handle security functions and learn from business contexts to take on increasingly sophisticated tasks over time.

Simbian today announced a suite of AI Agents that work alongside security teams to enhance the intelligence, speed, and coverage of their entire security program. The suite of AI Agents, which runs on the Simbian Security Accelerator Platform, addresses the top pain points of Security Operations Center (SOC) analysts, Threat Hunters, and Governance, Risk, and Compliance (GRC) teams. These AI Agents autonomously handle security functions and learn from business contexts to take on increasingly sophisticated tasks over time.

Organizations today face an unmanageable growth in security threats and are plagued with staffing issues and slow responses. Simbian’s new AI Agents ensure security moves at the speed of machines, and their 24/7 operation provides relief to overwhelmed security teams facing burnout and turnover. The AI Agents facilitate security operations flows that were previously unable to be addressed by automation, such as investigating alerts from SIEMs/XDRs; acting on threat intelligence reports; hunting for threats across the entire IT environment; and addressing questionnaires from customers, auditors, and vendors.

Organizations have been using Simbian’s AI Agents for several months and have already realized multiples of bottom-line and top-line returns on their investment.

“Security partners, especially MSSPs and MDRs, are at a critical juncture,” said Khirodra Mishra, CEO at Cybalt, a Blackbox company. “Attacks are getting accelerated with AI, and we must use AI on the defense side too. We have received great support from Simbian with its new AI Agents and fully autonomous security platform, and it allows us to do more with less, directly impacting both our top and bottom lines.”

Businesses today spend over $125B a year in security tools. But each tool requires trained staff with a specific knowledge base. To date, organizations have struggled to get enough budget and trained people to realize the promises of these tools. Simbian’s AI Agents ease this gap.

Simbian’s AI Agents leverage a shared platform that incorporates unstructured documents and users’ input into their decision-making. This allows Simbian’s AI Agents to complete security tasks with minimal human supervision, adapt to diverse IT environments, and evolve with the organization over time.

Simbian’s new AI Agents include:

  • Simbian’s SOC Agent augments SOC analysts by autonomously investigating and responding to security alerts. It uses a mix of built-in security knowledge from security experts as well as each organization’s playbooks and user guidance to craft responses that are tailored for the organization. L1/L2 analysts get an order of magnitude boost in their Mean Time to Respond (MTTR) and coverage by adding Simbian’s SOC Agent to their team.
  • Simbian’s Threat Hunting Agent scales threat operations by ingesting Cyber Threat Intelligence (CTI) feeds and verbose threat reports and autonomously taking organization-specific actions to detect and block threats, generating threat hunt hypotheses based on the threat actor’s TTPs, and hunting for the threat actor. It blocks, pivots, and hunts across the entire environment, providing comprehensive protection unlike traditional SIEMs and XDRs, which are limited to the logs they store.
  • Simbian’s GRC Agent reduces turnaround time responding to customers’ security questionnaires from an average of 3+ days to less than an hour, while also increasing the accuracy of responses. The AI Agent also provides insights during risk assessments of vendors. The GRC Agent’s conversational interface makes it efficient. It helps not only the bottom line (over $100K in savings for an average organization) but also the topline by speeding up the sales process.

“Simbian is on a mission to solve security with AI and make it accessible to everyone,” said Ambuj Kumar, Simbian Co-Founder and CEO. “The AI Agents Simbian is announcing today are a big step forward in that mission, allowing organizations to ‘hire’ AI Agents as virtual teammates for their security teams.”

Simbian partners with MSSPs and channel partners and enhances traditional security tools such as SIEMs, XDRs, and threat intel solutions. Fully addressing any risk often requires more than these products; it requires knowledge specific to each business that is either only in users’ heads or in unstructured notes that machines cannot automate. Simbian’s AI Agents help businesses get more out of these tools by connecting these dots and automating their security operations at the last mile.

Please join Simbian for a webinar on Oct. 22 from 9 a.m. to 10 a.m. PDT to learn how one of Simbian’s customers is leveraging the solution to speed up its operations and improve its topline. https://resources.simbian.ai/webinar-matillion.

To learn more about Simbian’s AI Agents, see: https://simbian.ai/ai-agents-for-security.