Datasheet Brahma (2023)

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 8

PERIS.

AI

BUSINESS BENEFITS

Advanced Threat Detection


and Rapid Response
The suite uses advanced machine
learning and behavioral analytics
to identify known and emerging
threats in real-time.

Improved Compliance and

BRAHMA
Risk Management
Brahma's robust compliance
reporting capabilities make it
EDR - NDR - XDR easier for your organization to
meet regulatory requirements.
Your Trusted Ally in the It's proactive threat detection
Cyber Landscape and response capabilities reduce
the risk of a successful
Brahma EDR/NDR/XDR is an all-in-one, enterprise-
cyberattack, protecting your
grade cybersecurity solution. This suite is designed
to identify, prevent, and respond to both known and reputation and bottom line.
emerging cyber threats across your organization's
Unified Cybersecurity
infrastructure.
Management
Using advanced machine learning and behavior Brahma EDR/NDR/XDR provides
analytics, Brahma offers advanced detection and an integrated platform to manage
response capabilities across endpoints (EDR), your cybersecurity posture across
network (NDR), and extended (XDR) systems. endpoints, networks, and cloud
services.
Brahma by Peris.ai | Peris.ai Brahma | Datasheet
Key Features
01 (M)EDR
(Mobile) Endpoint Detection Response
Key Features: Log collector, Command Execution,
File Integrity Monitoring (FIM), Security
Configuration Assessment (SCA), System Inventory,
Malware Detection, Active Response, Container
Security Monitoring

02 NDR
Network Detection Response
Key Features: Protocol Support TCP/UDP/ICMP/SMTP
FTP/DNS/SSH/TLS. Sniffer Mode, Multi Threading,
Intrusion detection, Signature & Behavior Analysis,
Logging

03 XDR as SOAR
Extended Detection Response as
Security Orchestration, Automation & Response
Key Features: SOAR, Extensive Integration, Data
Collection, Security Data Analysis, Automation, and
Reporting

04 CTI
Cyber Threat Intelligence
Key Features: Multiple Data Source Integration,
Automatic Analysis, Visualization Correlation, STIX,
and TAXII, API, and Integration

05 ASM
Attack Surface Management
Key Features: Asset Discovery, Auto Scanning Tools,
Vulnerability Management, Ticket & Assignment Management,
Configurable Scan Engine, Wordlist Management, Integrated
Tools Arsenal, Security Monitoring, Reporting Tools

Brahma by Peris.ai | Peris.ai Brahma | Datasheet


Incident Respond
Platform IRP (Brahma )
APT Ecosystem Production Infra

MEDR NDR EDR


Communication (tBox,
Slack, Email, etc)

Case

SIEM (XDR)
TICKETING

Arsenal Toolset
BRAHMA -
PLAYBOOK
IRP/SOAR
Vulnerability Assesemnt

Static Application Security Testing


Cyber Threat
Intelegence

Development Infra

OSINT
Data Source :

Native Feeds > Intrinsec Cloud Server CI/CD Baremetal Server


Data Import > Abuse SLL, AbusIPDB IP
Blacklist, AlienVault, AM!TT, APT &
CYbercriminals Campaign Collection,
EDR : Endpoint Detection and Response
CISA Known Exploited Vulnerabilities,
Citalid, CRITS, CrowdStrike, CVE NDR : Network Detection and Response
Database, Cybercrime Tracker, ESET, SIEM : Security Information and Event Management
Flashpoint, Intel 471, Kaspersky, SOAR : Security Orchestration, Automation, and Response
Malpedia, Mandiant, MISP & MISP Feed,
IRP : Incident Response Platform (SOC)
MITRE ATT&CK, Record Future, SIEM
Rules, URLHaus, Urlscan.io. XDR : Extended Detection and Response

Enrichment > AbuseIPDB, CrowdSec,


GreyNoise, Gatewacher Lastinfosec, Order XDR Desc : This Graphic is "On
Malbeacon, IPinfo, Shodan & Shodan Premise" High Level Data
InternetDB, VirusTotal, Data XDR Communicaiton

Brahma by Peris.ai | Peris.ai Brahma | Datasheet


Table 1: Brahma EDR - NDR -XDR Benefits

Key Benefits Descriptions

Unified Streamlines security operations by integrating endpoint, network, and


Cybersecurity extended security into a single platform, giving you complete visibility
Management and control.

Utilizes machine learning and behavioral analytics for real-time


Advanced Threat
detection of both known and emerging threats, offering proactive
Detection
protection.

Automated Enables rapid response to identified threats, effectively minimizing


Response potential impacts on your operations.

Improved Provides robust compliance reporting capabilities, making it easier for


Compliance your organization to meet various regulatory requirements.

Consolidates multiple security functions into one solution, reducing


Cost Efficiency
total cost of ownership and increasing operational efficiency.

Offers comprehensive insight into all activities across your network,


Enhanced
endpoints, and cloud services, helping you identify vulnerabilities and
Visibility
monitor risk levels.

Risk Proactively identifies, assesses, and mitigates risks, helping you


Management reduce the likelihood of a successful cyberattack.

Designed to grow with your business, capable of handling increased


Scalability data volume and complexity without sacrificing performance or
security.

Offers 24/7 customer support and professional services for product


Robust Support
implementation, training, and threat hunting assistance, ensuring you
and Services
get the most out of your investment.

Regular updates and integration with a continuously updated threat


Continuous
intelligence database ensure that your security posture remains strong
Updates
against evolving cyber threats.

Brahma by Peris.ai | Peris.ai Brahma | Datasheet


System Overview
Dashboard
The Dashboard is your central hub for monitoring
real-time security metrics. It offers a concise
overview of your security posture with interactive
charts, graphs, and alerts. From here, you can
access key information such as recent threats,
active alerts, and system health statuses. The
user-friendly interface ensures that critical data is
always just a few clicks away.

Security Configuration Assessment


The Security Configuration Assessment interface
provides a comprehensive view of your system's
security configurations. It identifies potential
vulnerabilities due to misconfigurations and suggests
necessary changes. The detailed breakdown helps
you maintain robust security practices by ensuring
your systems are correctly configured in accordance
with best practices.

MITRE Attack
The MITRE Attack interface visualizes your defensive
coverage based on the MITRE ATT&CK framework.
This allows you to understand the various tactics and
techniques attackers could employ against your
systems. The interface illustrates how well your
defenses can detect, mitigate, or prevent these
threats, providing a comprehensive view of your
preparedness against complex cyber-attacks.

Vulnerabilities Dashboard
The Vulnerabilities Dashboard
provides a centralized view of all
identified vulnerabilities within
your network. It organizes
vulnerabilities by severity,
source, and age, enabling you to
prioritize and manage your
remediation efforts effectively.
By displaying this information in
an intuitive and interactive
manner, the dashboard allows
you to take immediate action on
critical risks and monitor ongoing
vulnerability management
activities.

Brahma by Peris.ai | Peris.ai Brahma | Datasheet


Brahma Product
Specification

Deployment: Brahma supports Cloud, On-Premise,


and Hybrid deployment models, providing the
flexibility to choose a model that suits your unique
business needs.
Cloud-Based: Offers a scalable and easily
accessible platform that minimizes local IT
demands while ensuring global availability.
On-Premise: Provides greater control over your
data and security, maintaining all systems within
your own IT infrastructure.
Hybrid: Delivers the best of both worlds,
enabling a balance between local control and
cloud scalability.

Integration: Brahma is designed for easy


integration with your existing security tools
and infrastructure. It complements and
enhances your security posture without
demanding a major overhaul of your
current systems.

Compliance: Brahma aids in compliance with


various key regulations, including:
ISO 27001
PCI DSS
TSC
HIPAA
NIST 800-53
GDPR

Brahma by Peris.ai | Peris.ai Brahma | Datasheet


Brahma Supported Platform

Windows: Full support for various versions of


Microsoft Windows, from Windows 7 to Windows
10 and Server editions.
MacOS: Support for Apple's macOS, ensuring
security across your Apple devices.
Linux: Compatibility with various Linux
distributions, providing flexible solutions for Linux
environments.

System Requirements

Processor: 1 GHz or faster


RAM: 2 GB or more
Free Disk Space: At least 500 MB

Support & Updates

Regular updates and dedicated support ensure that


Brahma stays at the cutting edge of cybersecurity,
offering robust defense mechanisms against both
established and emerging threats.

Brahma by Peris.ai | Peris.ai Brahma | Datasheet


About Us
At Peris.ai, we understand that
organizations' digital security
challenges are ever-evolving. We have
integrated innovative machine learning
algorithms into our products to stay one
step ahead, providing real-time,
proactive protection against known and
emerging threats.

Peris.AI is a trailblazer in the


cybersecurity industry, relentlessly
dedicated to safeguarding businesses in
today's complex digital landscape.
Founded by a team of seasoned
cybersecurity veterans, our mission is to
empower businesses by providing them
with advanced, AI-driven cybersecurity
solutions that are both accessible and
efficient.

About BRAHMA
Our flagship cybersecurity suite, Brahma
EDR/NDR/XDR, is a testament to our
commitment to excellence. This all-in-one
solution offers unmatched visibility and
control across all aspects of an
organization's digital environment,
providing robust defense across endpoints,
networks, and cloud services.

68 Circular Road
#02-01 Singapore
049422 © 2023 Perisai Cyber Security Defense Pte Ltd.
Perisai is a registered trademark.
www.peris.ai
cyber@peris.ai

You might also like