Lumu Introduces ‘Lumu Defender’ in Response to Growing Demand for Immediate and Autonomous Threat Response

Representing a New Tier of Its Continuous Compromise Assessment Model, Lumu Defender Closes the Feedback Loop to Deliver Real-Time Compromise Intelligence


MIAMI, July 20, 2021 (GLOBE NEWSWIRE) -- Lumu, creators of the Continuous Compromise Assessment cybersecurity model, today unveiled Lumu Defender, a new tier in its compromise detection solution that is designed to help security teams automate and accelerate their response to confirmed instances of compromise. Lumu Defender includes all the advanced capabilities offered in its Lumu Insights tier and also includes in-depth enhancements that integrate Lumu’s real-time analysis of confirmed instances of compromises into an automated response. Lumu Defender is available now to Lumu Insights subscribers and it is priced starting at $9 per asset, per month, on an annual contract basis.

“A robust threat response system requires an enclosed feedback loop that can continuously monitor and measure compromise and then automatically feed that intelligence back into the system, enabling security teams to have a more dynamic defensive posture,” said Ricardo Villadiego, founder and CEO of Lumu. “With Lumu Defender, we are delivering on the next stage in our roadmap which goes beyond offering actionable compromise intelligence to security operators by letting them automate and accelerate their response with their existing security stack.”

Lumu offers a cloud-based solution that collects and standardizes metadata from across the network, including DNS queries, Network Flows, access logs from perimeter proxies and/or firewalls, and spam box filters, and then applies Artificial Intelligence to correlate threat intelligence from these disparate data sources to isolate confirmed points of compromise.

Some of the key benefits of Lumu Defender include:

  • Automated Response: By integrating confirmed cyber threat intelligence with existing tools through its API, Lumu Defender enables organizations to orchestrate their response with unmatched precision.
  • Custom & Out of the Box Integrations: Lumu Defender comes with vendor-agnostic integrations, enabling customers to automate the real-time confirmed compromise intelligence detected by Lumu’s patent-pending Illumination Process.
  • Operationalized Threat Intelligence: Sending the confirmed compromise instances detected by Lumu allows SOC teams to operationalize the concept of ‘block first, and investigate later’.
  • Reduced Attacker Dwell Time: Lumu Defender provides threat researchers with the actionable intelligence they need to detect and respond to adversarial activity inside the network.

To learn more about Lumu Defender, visit: https://lumu.io/product/

About Lumu
Headquartered in Miami, Florida, Lumu is a cybersecurity company focused on helping enterprise organizations illuminate threats and isolate confirmed instances of compromise. Applying principles of Continuous Compromise Assessment, Lumu has built a powerful closed-loop, self-learning solution that helps security teams accelerate compromise detection, gain real-time visibility across their infrastructure, and close the breach detection gap from months to minutes. Learn more about how Lumu illuminates network blindspots at www.lumu.io.

Press Contact:
Robert Nachbar
Kismet Communications
206-427-0389
rob@kismetcommunications.net