Blog

Top 10 Things SightGain Brings to MSV Customers

SightGain combines your Mandiant Security Validation (MSV) data with other operational and business data to deliver a complete “cyber MRI” so your organization can quickly improve SOC performance, dramatically reduce risk, and save significant amounts of money.

We’re calling our approach the cyber MRI because like an MRI, SightGain provides deep insights into the overall anatomy and performance of your cybersecurity operations. It’s the best way to see how your people, processes, and technology are working together as a system.

In the video below, SightGain CEO Christian Sorensen explains the top ten benefits SightGain adds to your instance of Mandiant Security Validation and important insights to consider when assessing the performance of your cybersecurity system.

Learn More:

SOC Readiness Best Practices with MSV

Data-Driven SOC Analyst Evaluation with Mandiant Security Validation (MSV) and SightGain

The Benefits of Purple Teaming Your SOC Analysts

Video Transcript

Timestamps
0:00 Intro
2:00 #1 – Automated Compliance Using MSV
2:22 #2 – Highest Quality Risk Metrics on the Market Using MSV
2:45 #3 – ROI Calculations Using MSV
3:03 #4 – Recommendations for Improvement
3:24 #5 – Product Bake Off
3:34 #6 – SIEM Tuning
3:51 #7 – SOC Efficiency and Effectiveness
4:10 #8 – Analysts SOC Performance Metrics
4:32 #9 – Aggregate Personnel Metrics
4:53 #10 – Continuous Monitoring

Mandiant security validation enable organizations to get hard data about how their cybersecurity system is performing. The performance is just the start. This data can be extremely valuable if used in other ways. SightGain combines your MSV data with other operational and business data to deliver what we’re calling a cyber MRI, that quickly improves SOC performance, dramatically reduces risk, and saves significant amounts of money. We’re excited to show you the top ways SightGain can help.

MSV is not just for performance information. It gets key insights that when combined with other data, your organization can start to get the highest quality risk metrics on the market today. We think we’re just starting to see the potential that will shape the risk and security market over the next ten years. How do we know? Because we built SightGain along MSV to solve real problems and the results have been dramatic. So we’re excited to share the top ten things we can do with your MSV results today.

We’re calling our approach the cyber MRI because like an MRI, SightGain provides deep insights into the overall anatomy and performance of your cybersecurity operations. It’s the best way to look at the whole system to see what’s working and what’s not.

Before the MRI came around, doctors had x-rays. They could look at bones and figure out if something’s broken. X-Rays are kind of like MSV. It can tell you if your technology is working, but does it look at the rest of the systems in the body?

With SightGain’s cyberMRI, we truly see how the people, processes, and technology are working together as a system. We expand this information to also automate compliance requirements and provide the highest quality risk measures on the market. So here’s the top ten things SightGain can provide with your instance of MSV.

2:00 #1 – Automated Compliance Using MSV

Automated Compliance across CNMC, NIST 853, Iso 27001, and many others. We’ve mapped MSV actions to these leading frameworks so when a test is completed, you’ll automatically have the evidence needed to answer the audit and easily pivot to any other framework if desired.

2:22 #2 – Highest Quality Risk Metrics on the Market Using MSV

The highest quality risk metrics on the market today. Other risk management approaches estimate cyber performance through patching statistics or expert opinion. MSV provides the actual telemetry. So we built our risk analytics to show the actual risk-based cost, impact estimates, all using MSV results.

2:45 #3 – ROI Calculations Using MSV

Actual return on investment calculations. Since we know how each piece of technology is performing from MSV telemetry, we can combine that with cost data and risk reduction information to determine how much value each part of the cybersecurity system is providing.

3:03 #4 – Recommendations for Improvement

Automatic recommendations for improvements based on heuristics and machine learning. This is one we’re really excited about because we’re just scratching the surface of using that data that’s available to provide prescriptive recommendations to improve and save money across the entire system based on the information available.

3:24 #5 – Product Bake Off

Product bake-off. We can use MSV to conduct identical tests that can automatically determine which product is the right fit for your environment.

3:34 #6 – SIEM Tuning

6. SIEM tuning through our patent-pending SIEM signal to noise analytics. Since MSV provides a true signal of adversary activity, we can analyze the other parts of the SIEM to see how well it is responding within the context of its environment.

3:51 #7 – SOC Efficiency and Effectiveness

SOC efficiency and effectiveness. Since there’s not an endless supply of money, most organizations want to increase the efficiency of their SOC to the greatest extent possible. SightGain enables you to see how efficient your organization is handling cyber threats based on MSV data.

4:10 #8 – Analysts SOC Performance Metrics

Analysts performance metrics. SightGain goes a step beyond MSV by evaluating individual analysts’ responses to MSV actions. How long did it take them to respond? What did they think they saw? What actions did they take? We follow up all of this information with remediations and recommendations for improvement.

4:32 #9 – Aggregate Personnel Metrics

Aggregate personnel metrics. Time is of the essence in cyber and many MSSPs, MDRs, and SOCs have response standards that they need to achieve. SightGain provides these metrics out of the box. Mean time to respond for all of your analysts across your SOC or hybrid MSSP and MDRs.

4:53 #10 – Continuous Monitoring

And finally #10, continuous monitoring of all of the above metrics. We think all of the insights above are important. We also think it’s important to observe their performance over time. So we analyze trends that alert to negative changes as they arise.

As we bring these ten insights to our customers, the biggest challenge that we’ve seen is quite frankly installing MSV. Now as an MSV user, you’ve already done the hard part. So we’re excited to help you realize the full potential of this data.

We are just at the beginning of this journey. If you’d like to see how the cyber MRI approach can help you, sign up for a trial at the SightGain readiness platform today and we’ll get you real insights within a week.