Skip to content

GREYCORTEX Mendel 3.9

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

We have released a new version of GREYCORTEX Mendel

GREYCORTEX Mendel 3.9 is more interactive, safer and allows even deeper data analysis than ever before. We have increased the interoperability of Mendel with other tools and extended the hardware support.

GREYCORTEX Mendel 3.9 Features List

Interactive Visualization of Detected Threats

Detect an attack on your infrastructure easily and in time

You’ll see the detected events even clearer thanks to the new interactive dashboard, based on GREYCORTEX’s and MITRE ATT&CK®’s knowledge. You’ll easily see if someone is attacking your infrastructure according to known tactics and techniques, no matter whether Mendel is helping secure your IT or OT environment.

New API features

Connect Mendel to other systems via APIs

New two-way connectivity with other security tools (SIEM, BI and others) enables external visualization or deeper data analysis. Mendel’s API currently covers:

  • direct database access to stored network data
  • capturing traffic and downloading data in pcap data format
  • management of false positives
  • third-party security information sources (blacklists based on IP addresses and malicious files)
  • integration with the MISP security platform

User Activity Log

Control who is looking into your Mendel

Mendel is even more secure. It records user activity in the system itself, helping to meet even the strictest of security policies and corporate standards.

Extended Support of Hardware Devices

No more surprises from unavailable devices

We optimized Mendel to run on up-to-date hardware devices with new generations of CPUs, such as DELL and HP servers, and have wide support for new network card models from Napatech, Intel and Broadcom.

Improved Visibility and Data Analysis

Understand completely what happened in your network

You can now view the data for all the use cases you have defined and get broader insights than the system views already set up by the standard user interface. In combination with the new attributes and metrics, you can stipulate your database queries over stored network data even more precisely. You can also export or import saved views between machines and for further investigation, use Mendel’s ability to bring the parameters of the displayed data into the main filter.

Working on: Microsensors for IT and OT Networks

Find out basic information about the devices in your network

A microsensor, either as a small device or in a virtualized form, scans your network and in a follow-up report you can see: what devices are in the network; what vulnerabilities they have; which manufacturers they are from; or what protocols they use.

The tool is already ready to use in an alpha version. If you are interested in the solution, please contact us for more information.

About Version 2
Version 2 is one of the most dynamic IT companies in Asia. The company develops and distributes IT products for Internet and IP-based networks, including communication systems, Internet software, security, network, and media products. Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About GREYCORTEX
GREYCORTEX uses advanced artificial intelligence, machine learning, and data mining methods to help organizations make their IT operations secure and reliable.

MENDEL, GREYCORTEX’s network traffic analysis solution, helps corporations, governments, and the critical infrastructure sector protect their futures by detecting cyber threats to sensitive data, networks, trade secrets, and reputations, which other network security products miss.

MENDEL is based on 10 years of extensive academic research and is designed using the same technology which was successful in four US-based NIST Challenges.

Discover more from Version 2

Subscribe now to keep reading and get access to the full archive.

Continue reading

×

Hello!

Click one of our contacts below to chat on WhatsApp

×