DTEX Systems Unveils InTERCEPT 6.5

DTEX Systems, the Workforce Cyber Intelligence Company, has released its latest Workforce Cyber Security platform, DTEX InTERCEPT 6.5. The release brings together the capabilities of user and entity behavior analytics (UEBA), endpoint data loss prevention (DLP), digital forensics and insider threat management into a cloud-native platform to empower customers to mitigate the risk of data and IP loss.

According to DTEX’s 2021 Remote Workforce Security Report, almost 75 percent of organizations are concerned about the security risks introduced by the increased volume of remote workers. The most prominent remote work security concerns identified by industry experts include endpoint data loss (27 percent), loss of visibility of user activity (25 percent) and maintaining compliance with regulatory requirements (24 percent).

With the predominance of fully remote and hybrid work models, forward-thinking organizations understand they need visibility into the behavior of their workforce on and off-network in order to protect enterprise data and assets.

According to Forrester Research, “visibility into user behaviors and actions, endpoint telemetry data and anomalies, access patterns and more will allow S&R pros to quickly detect potential breaches or insider abuse.”

Through its patented and privacy-compliant meta-data collection and analytics engine, DTEX’s Workforce Cyber Security platform autonomously surfaces anomalous, abnormal behavior and related events via Indicators of Intent. This empowers security analysts to seamlessly thwart insider threats early in the insider threat kill chain more effectively, helping organizations mitigate the risk of data and IP loss.

Specific capabilities and features that have been introduced and enhanced as part of this latest release include:

  • Sensitive IP and Customer Data Alerts – DTEX’s platform generates immediate alerts for sensitive IP and customer data, helping organizations bolster security around their most valuable assets. Further, DTEX’s advanced behavior analytics baselines normal behavior for each end-user, enabling outliers and anomalies to be easily identified and investigated.
  • Interactive Data Lineage Map – InTERCEPT Data Lineage tracks the full history of every file, whether it is in use, in motion or at rest, providing the detailed history needed to identify and stop insider threat activity from resulting in data loss and IP theft. To further aid the investigation process, DTEX also generates Automatic User Investigation reports to streamline evidence gathering around anomalous behaviors.
  • Data Classification Policy Templates – DTEX provides policy templates for use with data classification and Data Labeling and Monitor (DLM) software. Plus, the InTERCEPT team has developed a patent-pending “multi-factor data sensitivity” algorithm that provides next-level intelligence for decision making, as the automation understands that sensitive data often has more to do with the content creator than classification labels.
  • Data Regulation Compliance – DTEX’s Workforce Cyber Security platform supports regulatory compliance with emerging data protection regulations, including HIPAA, CCPA, GDPR, SOX, PCI DSS, ITAR and more.