DTEX Systems, the workforce cyber intelligence company, released its latest workforce cybersecurity platform, DTEX InTERCEPT 6.5. The newly released platform holds the capabilities of endpoint data loss prevention (DLP), user and entity behavior analytics (UEBA), digital forensics, and insider threat management into a cloud-native platform to let customers alleviate the risk of data and IP loss.

According to DTEX’s 2021 Remote Workforce Security Report, approximately 75% of organizations are concerned about the increased volume of remote workers’ security risks.

Industry experts identified the following most prominent remote work security concerns:

  1. loss of visibility of user activity (25%)
  2. endpoint data loss (27%)
  3. maintaining compliance with regulatory requirements (24%)

As the fully remote and hybrid work models hold predominance, organizations need to take a step forward to maintain their workforce on and off-network to protect enterprise data and assets.

“Our overarching goal at DTEX is to help our customers better understand their workforces, protect their data and make smarter, more informed business decisions more rapidly,” said Mohan Koo, Co-founder and CTO, DTEX Systems. “Heavy agents, constant rule tuning, false positives and limitations on employees’ access to data need to be retired in order for business and collaboration to flourish in the distributed and digital age of the enterprise. With DTEX InTERCEPT 6.5, we are providing organizations the end-to-end visibility they need to see, understand and act on risky activities and behavior that can lead to IP loss without limiting data access and mobility, creating tangled rules and policies, and driving already overworked analyst teams to the brink.”

According to Forrester Research, “visibility into user behaviors and actions, endpoint telemetry data and anomalies, access patterns and more will allow S and amp;R pros to quickly detect potential breaches or insider abuse.”

DTEX’s workforce cybersecurity platform has a patented and privacy-compliant meta-data collection and analytics engine that can automatically surface anomalous, abnormal behavior, and related events via Indicators of Intent. This helps security analysts seamlessly thwart insider threats more efficiently early in the insider threat kill chain, helping companies mitigate data and IP loss risk.

Following are some of the specific features that come as a part of this newly introduced platform –

  • Sensitive IP and Customer Data Alerts: The DTEX platform generates instant alerts for sensitive IP and customer data automatically, helping organizations strengthen the security around their most valuable assets. In addition, DTEX’s advanced behavior analytics baselines normal behavior for each end-user, allowing easy identification and investigation of outliers and anomalies.
  • Interactive Data Lineage Map: InTERCEPT Data Lineage records each file’s complete history, whether in use, in motion, or at rest, providing the comprehensive history required to recognize and stop the operation of insider threats resulting in data loss and IP theft. DTEX also produces Automated User inquiry reports streamlining information collection around anomalous activities to further assist the investigation process.
  • Data Classification Policy Templates: DTEX now offers data classification and Data Labeling and Monitor (DLM) software policy models for usage. In addition, the InTERCEPT team has developed a patent-pending “multi-factor data sensitivity” algorithm that offers decision-making next-level intelligence as automation recognizes that sensitive data often has more to do with the creator of content than classification labels.
  • Data Regulation Compliance: The workforce cybersecurity framework of DTEX promotes regulatory compliance with new regulations on data protection, including HIPAA, CCPA, GDPR, SOX, PCI DSS, ITAR, and more.