Hunters blog image
Hunterslogo

SECURITY ANALYTICS PLATFORM

Automated threat hunting on a modern data infrastructure.

Leadership

Uri Headshot

Uri May

CEO & Co-Founder

Tomer Kazaz headshot

Tomer Kazaz

CTO & Co-Founder

Hunters alleviates the pain of a traditional SIEM with advanced out-of-the-box correlation and threat hunting capabilities built on top of a modern data infrastructure.

As companies invest in more security tools, they struggle to pull together a coherent picture of threat signals. Today, SIEMs are one of the most important and highest budget security products because they ingest logs from other security systems and serve as the go-to place to conduct investigations. However, traditional SIEMs, like Splunk, are based on legacy, vertically integrated architectures which lead to expensive data storage and basic, rules-based threat detection.

Hunters is a modern security analytics platform which uses machine learning to unify security data into a common schema, score alerts, and auto-investigate threats. This automated threat detection leads to fewer alerts, richer incident context, and faster responses. Hunters also significantly reduces storage spend by utilizing best-in-class data lakes like Snowflake and Databricks for storage.

Hunters enables security teams to be on the same modern data platforms that the rest of the organization benefits from, while also augmenting or replacing their SIEM. Hunters has a compelling vision for the future of SIEM and security analytics, and we’re excited to help them lead the way.

The information noted above is representative as of the time noted/January 2022 and has not been updated.