PhishNet(TM)

PhishNet Security Orchestration, Automation and Response Solution

Fully integrated Orchestration, Automation & Response (SOAR) Solution

What is SOAR

SOAR (Security Orchestration, Automation & Response) refers to the convergence of three security concepts: Security Orchestration & Automation, Security incident response platforms (SIRP) and Threat intelligence platforms (TIP).

SOAR technologies enable organizations to collect and aggregate security data. Automated processes can be configured to respond to security events and standardise threat detection and remediation procedures.

The term was initially coined by the research firm Gartner, who have since outlined three core capabilities of SOAR technologies:

  1. Incident response workflow;
  2. Data enrichment;
  3. Security controls automation

What is PhishNet™

PhishNet™ is our SOAR add-on solution which is fully integrated within the
Phishing tackle platform.

It provides you with a repository from which you can manage, validate and mitigate potentially malicious emails.

PhishNet™ allows you to prioritize exactly which reported emails pose the greatest threat to your organization and automate exactly what happens to them.

Simple (yet powerful) Automation

Using simple (or complex) rules, you can create  automated paths for emails to take dependent on their characteristics.

This allows for an entirley automatic prioritization process, moving the important emails into individual secure mailboxes for further  investigation, deletion or release back to the
user.

With the flick of one switch these rules can be enabled and disabled according to
requirement, or called manually from within any email under interrogation.

X-Ray Vision

The PhishNet™ dashboard enables an ‘X-ray’ view into every reported email, allowing full visibility of every included link or attachment.

You can also interrogate every level of header information, broken down into easily understandable pieces to further reduce interrogation time.

Want to go deeper? No problem, switch to RAW mode to view every single line of envelope and letter information in raw text.

Automated Malware Scanning

Automated scanning of email attachments and URLs can be conducted using our
VirusTotal integration.

Each item submitted for scanning will be inspected by over 70 antivirus scanners and URL/domain blacklisting services and appropriate actions can be automatically taken based on this scanning.

This advanced scanning dramatically reduces any chance of unnoticed threats.

How PhishNet™ works