top of page

Secureworks Launches AI-powered Threat Score to Revolutionize Cybersecurity Response

Secureworks has unveiled its latest innovation: the AI-powered Threat Score. This cutting-edge tool is designed to significantly reduce alert noise and the workload of security analysts by more than half, providing a timely solution to the growing pressures faced by cybersecurity professionals.

With the landscape of cyber threats evolving rapidly and ransomware dwell times decreasing, the urgency for security teams to prioritize and respond to alerts efficiently has never been greater. Threat Score addresses this challenge head-on by leveraging artificial intelligence to assess the potential impact of threats within the unique context of an organization's operations. This enables security analysts and businesses alike to focus on mitigating risks that pose the most significant threat to organizational safety.

The introduction of Threat Score, a feature within Secureworks Taegis XDR, marks one of the industry's first instances where AI has been seamlessly integrated into the workflow of security analysts. This integration not only enhances the accuracy of threat detection but also accelerates response times across various business sectors. Analysts in Secureworks' Security Operations Center (SOC) have reported a remarkable time savings of over 50% over the past year, thanks to the efficiency brought about by Threat Score.

Kyle Falkenhagen, Chief Product Officer at Secureworks, emphasized the transformative impact of AI in cybersecurity, stating, “For AI to have meaningful value within cybersecurity it must positively impact workload, productivity, and the outcomes security teams are delivering. Threat Score gives confidence that analysts are applying resources where it is needed most to manage cyber risk for the business and its stakeholders. The art of the possible when your analysts’ workload is cut in half is truly significant.”

Falkenhagen further highlighted the potential of AI to alter the dynamics of cybercrime, adding, “You can only deliver these transformative innovations to customers if you have the variety, volume, and timeliness of new security event data that Secureworks does. AI has so much potential to change the dynamics of cybercrime, and we're working with customers and partners to responsibly shape a better future.”

Threat Score operates by continuously analyzing millions of security alerts across various domains such as cloud, endpoint, network, email, identity, and business applications. It assigns a value ranging from 0 to 10 to each alert, with 10 indicating a higher likelihood of a genuine threat. This scoring system, informed by a vast array of data including macroeconomic events and tailored to the specific environment of the organization, helps prioritize alerts more effectively.

The innovation also addresses the industry-wide challenge of high false positive rates, which Secureworks data indicates can be as high as 95% for alerts generated by third-party solutions. By reducing this noise and offering clear insights into threats, Threat Score enables security analysts to make quicker, more informed decisions in the face of potential cyber attacks.

Lucas Ferreyra, Industry Analyst Cybersecurity Practice at Frost and Sullivan, praised Secureworks for its pioneering work in the XDR and MDR spaces, stating, “Secureworks has been an innovation powerhouse...and features such as Threat Score underpin the company's focus on leveraging AI to enhance detection and response, and support security analysts at a time when it has never been more needed.”

Through the deployment of Threat Score, Secureworks is setting a new standard for cybersecurity management, empowering organizations to navigate the complexities of the digital age with greater confidence and efficiency.

bottom of page