Lumu Launches New SecOps Tool to Combat Growing Cybersecurity Threats

Lumu for SecOps provides rapid detection and response to today’s top threats such as ransomware  

Miami, FLApril 19, 2023 – Lumu Technologies, creators of the Continuous Compromise Assessment cybersecurity model that empowers organizations to measure compromise in real time, will debut Lumu for SecOps, at the RSA Conference 2023. Lumu for SecOps is built to enable security teams to efficiently operate cybersecurity by dynamically identifying and responding to threats in the network.  Attack surfaces are growing exponentially and the number of alerts and logs that cybersecurity teams need to respond to is heightened. Lumu for SecOps will help strapped cybersecurity teams implement a solution that responds to threats faster and more efficiently.  

“Security operations (SecOps) teams are at the foundation of how successful an organization will be at detecting and preventing cyberattacks,” said Ricardo Villadiego, Founder and CEO of Lumu. “Today’s CISOs need strong, overarching strategies that won’t lead to disjointed responses when faced with cyber threats. Lumu for SecOps will help professionals take control of their cybersecurity operations with increased visibility and all the needed context to orchestrate and automate responses. Empowering SecOps teams is the best way to contain the damage cybercrime is causing in organizations large and small.”  

Lumu for SecOps new features include: 

  • Incident View: Incident sorting and searching enables the analyst to be more efficient by delivering critical information. Search functionalities have also improved allowing sortation by indicators of compromise (IOC), attack type, malware family, and business impact, which gives analysts the context to prioritize remediation.  
  • MITRE Global Matrix Tab: Provides a holistic view of top attacks and enables analysts to look for techniques and adjust their tech stack to properly protect organizations against the threats impacting them the most.  
  • Reporting: A consolidated share-ready overview of the performance of compromise assessment, response timeframes and remediation strategy.  
  • New Integrations: Lumu for SecOps integrates with over 50+ providers, most recently adding Zscaler, SentinelOne, CarbonBlack, NetSkope to the list.  

Ransomware is one of the most significant threats to SecOps teams in 2023. To give a snapshot of the state of ransomware, Lumu has also released its 2023 Ransomware Flashcard. Key findings include:  

  • The top ransomware precursors detected in 2022 are Qakbot (up 10,609% from 2021), Phorpiex (up 627% from 2021) and Emotet (up 32% from 2021).
  • U.S. states with the most ransomware incidents in 2022 include California (49), Texas (28), New York (25) and Pennsylvania (20). 
  • The healthcare industry saw the highest number of ransomware incidents (82) in 2022 followed by education (63), service (40), government (38) and manufacturing (35).

With total funding reaching $17 million in 2022 for Lumu, the company experienced hyper-growth in the past year, it has more than 50 out-of-the box data collection. To learn more about Lumu, please visit www.lumu.io or visit us at RSA Conference, booth #5155 for a demo.

 


About Lumu

Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment™, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blind spots at lumu.io.

Press Contact

Ciara DiVita

5WPR
[email protected]

Share this post

Latest Public Reports