Deep Instinct

Version: Deep Instinct

Deep Instinct provides a predictive threat prevention platform by applying deep learning with its advanced artificial intelligences to cybersecurity.

Its on-device solution protects against zero-day threats and APT attacks with unmatched accuracy. It safeguards the enterprise’s endpoints and mobile devices against threats on any infrastructure and provides protection against unknown and evasive cyber-attacks.

Netsurion Open XDR monitors events from Deep Instinct. Its dashboard, alerts and reports analyze the attacks/virus detected on the systems, changes in policies, login failure, non-compliance events and inform about the system and its activities.

Alerts trigger when any threat/virus or login failure on console is detected.

Netsurion’s data source integration for Deep Instinct allows you to monitor the following components:

  • Security– Threat Detected, Login Failure, Security Event Prevented
  • Operation – Administrator Management
  • Compliance – Login and Logout Activity, Non-compliance events

The following are the key Data Source Integration available in Netsurion Open XDR.

Alerts

TypeNameDescription
SecurityNetsurion Endpoint Security – Login FailedThis alert is generated when login failure is detected in Netsurion Endpoint Security.
SecurityNetsurion Endpoint Security – Threat DetectedThis alert is generated when threat/virus is detected.
SecurityNetsurion Endpoint Security – Threat PreventedThis alert is generated when threat is prevented.
ComplianceNetsurion Endpoint Security – Non-Compliance EventsThis alert is generated when non-compliance event is detected.

Reports

TypeNameDescription
SecurityNetsurion Endpoint Security – Threat Activity ReportThis report provides information related to any attack or malware/virus detected by Netsurion Endpoint Security. Report contains source IP, host name, filename, filepath, filetype, threat type and other information for further analysis.
OperationsNetsurion Endpoint Security – Administrator Activity ReportThis report provides information related to any attack or malware/virus prevented by Netsurion Endpoint Security. Report contains source IP, host name, filename, filepath, filetype, threat type and other information for further analysis.
ComplianceNetsurion Endpoint Security – Login Activity ReportThis report provides information related to all the login and logout activity detected in Netsurion Endpoint Security. Report contains username, source IP and activity details with other information.

Documentation

The configuration details are consistent with Netsurion Open XDR 9.2x or later and Deep Instinct.

Download Integration Guide and How-to Guide for configuration instructions and more information.