Augur PDR

Improve Your Protection and Take Back Control of Your SOC

New threats, new technologies, new platforms! Every week, the threats you face get more serious, and the solutions you’re being pitched get more complicated. Augur provides the advanced coverage you need without adding noise and complexity. In fact, it does the opposite: will help you take back control of your SOC.

Augur combines these 6 strengths into a seamless incident response workflow that will revolutionize your SOC. Augur replaces TIPs and SOARs at a fraction of the cost and streamlines SOC workflow, so you don’t need to hire new analysts just to keep on top of alerts.

Talk to an ExpertGet a Demo

How Does Predictive Threat Intelligence Work

Augur scours the internet daily analyzing changes in the IP space (IPv4 and IPv6), domain name registrations, DNS resolution, and BGP announcements. Then leveraging supervised and unsupervised learning Augur generates potential cyber criminal profiles and labels these profiles. 

In the unsupervised learning phase, Augur generates profiles and assigns them to potential cyber criminal and threat actor groups. During the supervised learning phase, Augur labels the generated profiles and labels them with a predicted threat category.

Augur’s predictive threat infrastructure intelligence is unique in the world of cybersecurity and provides a high-value first line of defense.

How Augur Predicts the Future

Augur detects the buildup of cybercriminal infrastructure online before attack launch.

Augur detects the buildup of cybercriminal infrastructure online before attack launch. The behavior of infrastructure acquisition and setup is both systematic and characteristic.

By profiling and modeling these behavioral patterns, Augur creates attack profiles that include all the infrastructure associated with these threat actors.

By profiling and modeling these behavioral patterns, Augur creates attack profiles.
Read Our Whitepaper

Enforcement Automation & Orchestration

Augur reduces the noise and workload in your SOC by automating enforcement of SOC Level 1 events across all your security platforms. 

Augur’s smart classifiers evaluate incoming threats, correlate them with your data, and decide which threats can be blocked with a high level of certainty (less than 0.01% false positives). 

Enforcement automation can reduce the overall alert volume in your SOC by more than 50% in many cases and cut manual enforcement time by +90%.

Why Does Enforcement Automation Matter?

Triage. Analyze. Enforce.

Augur aligns and streamlines your SOC workflow. As detailed above, Augur triages your threats and automates blocking of level 1 incidents. 

Then Augur evaluates and prioritizes level 2 and 3 threats and passes them up to your SOC analysts via curated alerts. The platform also provides access to our powerful enrichment dashboard to equip your analysts with the data they need to make fast, accurate incident-response decisions. 

Augur also allows analysts to quickly orchestrate blocking across all endpoints – all from a single pane of glass.

Better Visibility Means Better Protection

Augur aggregates threat data from more than 120 leading threat data sources and combines it with our unique proprietary predictive data and your own internal data to provide a uniquely complete and customized view on your threat environment.

To make its predictions, Augur crunches more than 8 TB of threat data a day, correlating it with more than 104 TB of historical data and your internal data to produce highly relevant and accurate attack predictions. 

With Augur, there’s no need to pay for multiple, overlapping threat feeds – you’re covered.

Empower Your Analysts

Augur puts valuable context and enrichment data at your analysts’ fingertips in a powerful and intuitive interface.

Our threat-hunting dashboard includes IOC data, global BGP, DNS history, malware sandbox analysis, WHOIS data, activity in your network, and much more.

The dashboard also correlates and links all this with Augur’s unique threat actor profile data. Augur’s threat profiles go beyond APT-level attribution to help you understand where threats are coming from and who is behind them.

Novel Attack Protection

Augur is your best early warning system and your insurance policy against novel threats.

Our smart behavioral prediction models identify and group threat actors based on patterns of activity. The platform can then predict novel attacks up to 50 days out. At the time of prediction, these predictions are often +-90% unique compared to other leading threat data sources. 

Recently, Augur predicted major elements of the Solar Winds and Colonial Pipeline hacks months ahead of first reports.

Augur Integrates with Major Platforms

Augur has seamless integrations with most major platforms and our tried and tested API makes it quick and easy to integrate with new platforms.

AWS icon
Zscaler icon
Sumologic icon
Splunk icon
Arcsight logo
Carbon Black logo
Cisco logo
IBM Security logo
Symantec Bluecoat logo
PaloAlto logo
Fortinet logo
LogRythm logo
AWS VPC logo
Forcepoint logo
Azure logo
Broadcom logo
Juniper logo
F5 logo

Here’s What Folks Using Augur Say About Augur

SecLytics got it right. This is how threat prediction and automated prevention should be done.

John Shaffer

CISO, Greenhill Co.

There's A Plan That's Right For You

Augur is a subscription-based service based on the number of integrations and the size the organization - so no surprises.
Knight Level Subscription AugurBishop Level Subscription Augur

Knight

Rook

Bishop

PLATFORM 
INTEGRATIONS

SIEM
Firewall
Web Proxy
DNS or WAF
Email Gateway
EDR
Investigation Dashboard
RestFul API Access
Predictive Threat Intelligence
Threat Actor Attribution
IOC Reputation
BGP Data
Passive & Active DNS
Github Access
Support
Online Documentation
Chat, Email and Phone Support
Get a quoteGet a quoteGet a quote

There's A Plan That's Right For You

Augur is a subscription-based service based on the number of integrations and the size the organization - so no surprises.

Personal

100+ Components
For Personal Use
Up to 3 Projects
Interactions
CMS Content
$0
free forever
Sign Up Free
Popular

Small Team

300+ Components
For Commercial Use
Up to 10 Projects
Interactions
CMS Content
$15
per user  /  per month
Start Trial

Enterprise

300+ Components
For Commercial Use
Unlimited Projects
Interactions
CMS Content
$35
per user  /  per month
Start Trial

Knight

SIEM
Firewall
Web Proxy
DNS or WAF
Email Gateway
EDR
Investigation Dashboard
RestFul API Access
Predictive Threat Intelligence
Threat Actor Attribution
IOC Reputation
BGP Data
Passive & Active DNS
Github Access
Online Documentation
Chat, Email and Phone Support
Get a quote

Bishop

SIEM
Firewall
Web Proxy
DNS or WAF
Email Gateway
EDR
Investigation Dashboard
RestFul API Access
Predictive Threat Intelligence
Threat Actor Attribution
IOC Reputation
BGP Data
Passive & Active DNS
Github Access
Online Documentation
Chat, Email and Phone Support
Get a quote

Rook

SIEM
Firewall
Web Proxy
DNS or WAF
Email Gateway
EDR
Investigation Dashboard
RestFul API Access
Predictive Threat Intelligence
Threat Actor Attribution
IOC Reputation
BGP Data
Passive & Active DNS
Github Access
Online Documentation
Chat, Email and Phone Support
Get a quote

What's New @ SecLytics