Listing Thumbnail

    Gurucul

     Info
    Sold by: Gurucul 
    Gurucul Security Analytics and Operations platform is a flexible platform for modernizing security operations. Security teams can trust in Gurucul to provide greater visibility, reduce manual tasks, prioritize investigations, detect threats out-of-the-box, and provide targeted risk-driven response actions.

    Overview

    The Gurucul Security Analytics and Operations platform is a cloud-based SaaS offering that goes beyond current SIEM, XDR, and other SOC solutions to empower security analysts. With a consolidated set of capabilities, the platform helps to automate tasks beyond just collection and correlation and provides a full set of capabilities for threat detection, investigation, and response (TDIR) for Security Operations, Insider Threat and Identity teams. The Gurucul Platform is powered by Gurucul Risk Analytics (GRA), our set of the most advanced and comprehensive analytics and trained machine learning (ML) and Artificial Intelligence (AI) models. While other solutions use rule-based ML/AI, we are focused on ingesting as much data as possible, applying a wide area of analytics and using true ML/AI to adapt and learn to newer threats. The Gurucul Security Analytics and Operations platform supports all of our solutions including Analytics-Driven SIEM, User and Entity Behavior Analytics (UEBA), Risk-Driven SOAR, XDR, Identity Analytics, and Fraud Analytics.

    Highlights

    • A Truly Cloud-Native SOC Platform that Scales with Your Business: Eliminate tradeoffs between visibility and licensing costs by charging based on user/entity, not data ingestion.
    • The Most Comprehensive Analytics and Self-Learning ML/AI: Leverage out-of-the-box included Threat content, over 2500+ transparent and customizable ML Models, and widest-breadth of analytics.
    • Trusted and Transparent Automation Across Ingestion, Correlation, Detection, Prioritization, Investigation, and Response: Reduce prolonged manual efforts and deliver risk-driven context that lowers MTTD and MTTR from weeks or months to minutes and hours.

    Details

    Delivery method

    Deployed on AWS

    Unlock automation with AI agent solutions

    Fast-track AI initiatives with agents, tools, and solutions from AWS Partners.
    AI Agents

    Features and programs

    Financing for AWS Marketplace purchases

    AWS Marketplace now accepts line of credit payments through the PNC Vendor Finance program. This program is available to select AWS customers in the US, excluding NV, NC, ND, TN, & VT.
    Financing for AWS Marketplace purchases

    Pricing

    Pricing is based on the duration and terms of your contract with the vendor. This entitles you to a specified quantity of use for the contract duration. If you choose not to renew or replace your contract before it ends, access to these entitlements will expire.
    Additional AWS infrastructure costs may apply. Use the AWS Pricing Calculator  to estimate your infrastructure costs.

    12-month contract (8)

     Info
    Dimension
    Description
    Cost/12 months
    Gurucul SaaS NG-SIEM
    1000 Units Gurucul Next-Gen Analytics-driven SIEM SaaS
    $84,624.00
    100 GB Gurucul SaaS
    Analytics driven NGSIEM SaaS - 500 Days retention,100GB/day ingestion
    $87,628.00
    Gurucul SaaS UEBA
    1000 Units Gurucul UEBA SaaS (Insider, Privilege, Cyber, Cloud, ITDR)
    $46,986.00
    Gurucul Analytics-driven SIEM and UEBA
    SIEM UEBA SAAS BDL 2 TB / Day Tier Security data lake platform 2 tb/day ingest Correlation rules, compliance reports, dashboards Advanced threat detection Builtin comprehensive case management Gurucul advanced contextual search MINER AIpowered threat hunting External, internal, cloud collection and monitoring Patented risk engine and riskprioritized alerts Prepackaged threat content MITRE ATT&CK framework compliance Gurucul STUDIO open analytics, flexible advanced ML model/rule creation Intelligent Data Pipelines (BYOC, connectors, agents, filters, linking, normalization transformation, and enrichment) Integration with 3rd party ticketing and SOAR platforms UEBA threat content (Insider threat, Privileged access monitoring, Data exfiltration, ITDR, etc.) User/entity contextual timeline Anomalous activity monitoring Behaviorbased analytics Access analytics PS SmartStart 20 Days T&E Not Included Training Class (3 Days) / Per Person
    $84,624.00
    Gurucul Analytics-driven SIEM and UEBA
    SIEM UEBA SAAS BDL 2 TB / Day Tier 3 Year Commit Paid Annually Security data lake platform Correlation rules, compliance reports, dashboards Builtin comprehensive case management Gurucul advanced contextual search AIpowered threat hunting Observability collection and monitoring Patented risk engine and riskprioritized alerts Prepackaged threat content MITRE ATT&CK framework compliance Gurucul STUDIO open analytics, flexible advanced ML model/rule creation Intelligent Data Pipelines Integration with 3rd party ticketing and SOAR platforms UEBA threat content (Insider threat, PAM, Data exfil, ITDR.) User/entity contextual timeline Anomalous activity monitoring Behaviorbased analytics Access analytics 10% Overage over a 2 month period triggers a 30 day option to buy overage at expansion rate Expansion Rate: $425 per Gig per Year PS SmartStart 20 Days T&E Not Included Training 3Days/Per Person
    $84,624.00
    Gurucul Analytics-driven SIEM, UEBA, Data Optimizer
    SIEM UEBA SAAS BDL 2 TB / Day Tier 3 Year Commit Paid Annually Security data lake platform Correlation rules, compliance reports, dashboards Builtin comprehensive case management Gurucul advanced contextual search AIpowered threat hunting Observability collection and monitoring Patented risk engine and riskprioritized alerts Prepackaged threat content MITRE ATT&CK framework compliance Gurucul STUDIO open analytics, flexible advanced ML model/rule creation Intelligent Data Pipelines Integration with 3rd party ticketing and SOAR platforms UEBA threat content (Insider threat, PAM, Data exfil, ITDR.) User/entity contextual timeline Anomalous activity monitoring Behaviorbased analytics Access analytics Gurucul Data Optimizer (SaaS) 2TB Tier 10% Overage over a 2 month period triggers a 30 day option to buy overage at expansion rate Expansion Rate: $425 per Gig per Year PS SmartStart 20 Days T&E Not Included Training 3Days/Per Person
    $84,624.00
    SAOP-SAAS-ESTL-30GB1YR-0523-NA
    Security Analytics & Operations (TDIR) - Essential Package - SAAS - 30GB / Day Tier
    $70,517.10
    SAOP-SAAS-ESTL-30GB1YR-0523
    Security Analytics & Operations (TDIR) - Essential Package - SAAS - 30GB / Day Tier
    $65,580.90

    Vendor refund policy

    No Refunds

    How can we make this page better?

    We'd like to hear your feedback and ideas on how to improve this page.
    We'd like to hear your feedback and ideas on how to improve this page.

    Legal

    Vendor terms and conditions

    Upon subscribing to this product, you must acknowledge and agree to the terms and conditions outlined in the vendor's End User License Agreement (EULA) .

    Content disclaimer

    Vendors are responsible for their product descriptions and other product content. AWS does not warrant that vendors' product descriptions or other product content are accurate, complete, reliable, current, or error-free.

    Usage information

     Info

    Delivery details

    Software as a Service (SaaS)

    SaaS delivers cloud-based software applications directly to customers over the internet. You can access these applications through a subscription model. You will pay recurring monthly usage fees through your AWS bill, while AWS handles deployment and infrastructure management, ensuring scalability, reliability, and seamless integration with other AWS services.

    Support

    Vendor support

    AWS infrastructure support

    AWS Support is a one-on-one, fast-response support channel that is staffed 24x7x365 with experienced and technical support engineers. The service helps customers of all sizes and technical abilities to successfully utilize the products and features provided by Amazon Web Services.

    Product comparison

     Info
    Updated weekly

    Accolades

     Info
    Top
    100
    In Analytic Platforms
    Top
    10
    In Generative AI, Security Observability

    Customer reviews

     Info
    Sentiment is AI generated from actual customer reviews on AWS and G2
    Reviews
    Functionality
    Ease of use
    Customer service
    Cost effectiveness
    2 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    0 reviews
    Insufficient data
    Insufficient data
    Insufficient data
    Insufficient data
    Positive reviews
    Mixed reviews
    Negative reviews

    Overview

     Info
    AI generated from product descriptions
    Machine Learning Analytics
    Advanced machine learning and artificial intelligence models with over 2500 customizable ML models for threat detection
    Behavior Analytics
    User and Entity Behavior Analytics (UEBA) capabilities for comprehensive security monitoring and threat identification
    Cloud-Native Security Platform
    Scalable cloud-based security operations platform supporting multiple security domains including SIEM, XDR, and identity analytics
    Threat Detection Framework
    Comprehensive analytics framework focused on ingesting diverse data sources and applying adaptive threat detection techniques
    Automated Security Operations
    Automated correlation, detection, prioritization, investigation, and response capabilities with risk-driven context reduction
    Artificial Intelligence Security
    Advanced AI-powered security platform with autonomous threat detection and response capabilities
    Cloud Native Application Protection
    Comprehensive CNAPP solution with agentless and agent-based protection, including an Offensive Security Engine
    Extended Detection and Response
    Cross-platform XDR capabilities providing unified threat detection and response across multiple security domains
    Endpoint Security
    Integrated Endpoint Prevention, Detection, Response and Remediation (EPP, EDR) with comprehensive protection mechanisms
    Identity Threat Management
    Advanced Identity Threat Detection and Response (ITDR) with real-time monitoring and protection capabilities
    Threat Intelligence Integration
    Comprehensive threat intelligence platform analyzing over 3,000 threat campaigns with advanced correlation capabilities
    Cross-Platform Event Ingestion
    Ability to ingest event and incident data across multiple products and over 1,000 third-party services with 13 AWS integrations
    AI-Powered Investigation
    Deep AI-guided investigations with advanced threat modeling and intelligent response capabilities
    Security Operations Automation
    Advanced AI models for operationalizing threat intelligence through control posture updates and automated response mechanisms
    Adaptive Threat Detection
    AI-driven threat landscape analysis enabling proactive and dynamic security threat identification and mitigation

    Security credentials

     Info
    Validated by AWS Marketplace
    FedRAMP
    GDPR
    HIPAA
    ISO/IEC 27001
    PCI DSS
    SOC 2 Type 2
    No security profile
    -
    -
    -
    -
    -
    No security profile

    Contract

     Info
    Standard contract
    No
    No

    Customer reviews

    Ratings and reviews

     Info
    0 ratings
    5 star
    4 star
    3 star
    2 star
    1 star
    0%
    0%
    0%
    0%
    0%
    0 AWS reviews
    |
    2 external reviews
    Star ratings include only reviews from verified AWS customers. External reviews can also include a star rating, but star ratings from external reviews are not averaged in with the AWS customer star ratings.
    Nahoum A.

    Tedious Cloud Integration reduces scalability

    Reviewed on Dec 12, 2024
    Review provided by G2
    What do you like best about the product?
    At a large enterprise, working as a security analyst, Gurucul’s REVEAL platform has proved beneficial to me. The machine-based analytics greatly decrease alert fatigue which is caused by the number of alerts by focusing on the high risk threats.
    What do you dislike about the product?
    Security data to be processed in REVEAL has to be moved to the cloud which is quite a tedious process. This poses a problem to our utilization of the scaling and versatility of cloud based security analytics.
    What problems is the product solving and how is that benefiting you?
    Gurucul solves the problem of having to go through countless security alerts by using machine learning to triage actual threats. This means that I have enough time to concentrate and use my experience to analyze only the most significant matters.
    Sujeet Y.

    GURUCUL SIEM Review

    Reviewed on Sep 27, 2024
    Review provided by G2
    What do you like best about the product?
    The dashboard is self explanatory and covers all the aspect related to security posture. The pre-built parser used for ingesting logs of various devices are reliable and there is no data loss from the bucket.
    What do you dislike about the product?
    The various threat intel integration feeds although, integrated but the alerts take significant amount of time to populate on the console. The TI feed ingesting parser needs modulation in itslef.
    What problems is the product solving and how is that benefiting you?
    Earlier we had seperate tools for SIEM ingesting purpose, threat hunting tool, and maintaining other security postures. But, with the Gurucul inception in our infra we are able to ingest and visualize all the security reated paramaeters on the single console. Additionally, the ML feeds provided for UEBA works on heuristic algorithm which is at par with industry standards.
    View all reviews