Meet Ai3, the DTEX Risk Assistant. Fast-track effective insider risk management with guided investigations.

WORKFORCE CYBER
INTELLIGENCE AND SECURITY

BLOG

A Human-centric Approach to Operational Awareness and Risk Management.

  • Home
  • Blog
  • DTEX Systems
  • ​​DTEX Systems Named User Behavior Analytics Platform of the Year in the 2021 Cyber Security Breakthrough Awards

​​DTEX Systems Named User Behavior Analytics Platform of the Year in the 2021 Cyber Security Breakthrough Awards

​​DTEX Systems Named User Behavior Analytics Platform of the Year in the 2021 CyberSecurity Breakthrough Awards

We are excited to share that DTEX’s Workforce Cyber Intelligence & Security platform was named User Behavior Analytics Platform of the Year in the 2021 CyberSecurity Breakthrough Awards, an industry awards program that recognizes the world’s best information security companies, products and people. This achievement is a testament to our team’s dedication and commitment to supporting our customers and driving business value as an integral part of leading organizations’ security programs.

With today’s digital and distributed workforces, visibility into user behavior and actions is becoming even more critical to thwarting malicious insider threats, mitigating workforce compromise, and preventing negligent data loss. While User Entity Behavior Analytics (UEBA) solutions have developed useful models for analysis and alerting, there’s one problem: their implementation relies on log files, which are a flawed and incomplete data source for capturing user behavior. DTEX InTERCEPT platform provides an innovative approach to enterprise workforce data collection and analysis to help businesses worldwide better understand their workforce, protect their data and make human-centric operational investments.

Unlike legacy solutions, DTEX InTERCEPT achieves user visibility by monitoring the actions of the user directly on the endpoint instead of relying on an operating system or log files. This not only delivers faster time to value, but it also focuses on the highest risk: the user itself. DTEX accomplishes this by creating user-based metadata from the users’ interactions on the endpoint and with cloud applications, which includes detailed information that is not provided from external log sources. This empowers organizations with full visibility into user behaviors, and reduces time spent trying to stitch together information from unreliable third-party log sources.

This honor closes out an exciting month for our team, which included the release of our new Ponemon Institute Study, The State of Insider Threats 2021: Behavioral Awareness & Visibility Remain Elusive and strategic partnerships inked with iSOC24 and Splunk. We are looking forward to sharing more exciting updates and milestones in the coming months as our team remains hyper-focused on helping customers strengthen their cybersecurity posture by extending beyond the capabilities of legacy DLP solutions.

Extending a big THANK YOU to our incredible team, customers and partners for the continued support. We’re excited to continue to build on this momentum as we close out 2021 and look ahead to 2022.