Slashing Threat Incidents by 96% and Streamlining Audits

In the ever-evolving insurance industry, safeguarding sensitive data is paramount. For BGL Group, one of the leading insurance brokers in Europe, with over 4.6 million customers, the challenge was magnified.

A SOCAutomation Case Study

BGL Group

Diverse Data Collection Points: The company faced the uphill task of ensuring that sensitive data collected across various sources – from employees, devices, call centers, and more – was transacted and stored securely.

Auditing and Compliance: The industry mandates that the handling of sensitive data, across its lifecycle, must be demonstrably secure. Failing to meet this can lead to non-compliance issues.

Multifaceted Threat Vectors: With thousands of devices in use across several locations, the organization was vulnerable to both data exfiltration and external cyber-attacks that could compromise sensitive information.

In response to these challenges, the company initiated a series of strategic implementations:

SOCAutomation Edge AI Deployment: This advanced system was established across all locations, ensuring thorough surveillance of user, device, application, network, and server behavior.

Real-time Threat Detection: The solution was designed to identify both internal data attacks and external threat vectors as they emerged.

Automated Data Enrichment and Reporting: In addition to detecting threats, relevant data was automatically enriched and sent in real-time to the Security Operations Team. This paved the way for swift Incident Response.

Compliance Analysis: To cater to the auditing and compliance requirements, an automatic compliance analysis feature was integrated. This continuously fed the Compliance Team with crucial data, aiding in tracking, refining processes, and facilitating efficient audits.

The results of the deployment were nothing short of transformative:

Unparalleled Visibility: The organization now had an unrivaled view of potential threats to their data, operations, and devices, ensuring that vulnerabilities were addressed promptly.

Reduced Threats: The incidence of data exfiltration attacks fell by 96% within the first year of implementation.

Efficient Audits: Auditing processes became faster and more cost-effective. Notably, the robustness of the new system ensured that there were no additional Quality Security Assessor (QSA) revisits.

Find out how SOCAutomation can transform your business

DataHelix Artificial Intelligence

AI machine-learning that detects, triages and remediates threats across your organization's assets and users

Network Detection & Response

Detect and correlate threats and suspicious activity across your cloud, on-premise, sd-wan and remote network infrastructure

Phishing Detection & Response

Detect Phishing attacks and campaigns and automate the response in real-time Phishing Detection & Response

Alert Triage & Orchestration

Automate your workflows across your existing tools and investment Alert Triage & Orchestration - automate your workflows.

Continuous Threat Exposure Management

Automatically detect and rectify vulnerabilities and attack surfaces across your internet estate Threat Exposure Management.

Learn more about the technology behind the products

5

DataHelix TI

Leading-edge AI technology that detects new, randomized, auto-generated and as-yet-undiscovered threats attacking your estate

5

SCAN

Privacy-driven vulnerability and web scanning for global enterprises

5

DataHelix Auto-SaaS

Unlock automation benefits without incurring the high costs of typical manual SOAR kits