Search past winners/finalists


  • MESA logo

GS Lab, GAVS, Princeton, New Jersey: Zero Incident Framework? (ZIF?) for Endpoint Security Management Solution

Company: GS Lab | GAVS
Nomination Submitted by: GAVS Technologies, N.A., Inc.
Company Description: GS Lab | GAVS is a global AI-led digital transformation company focused on creating business impact for its 200+ customers across the USA, Europe, the Middle East, and APAC. It offers digital product engineering, AI-led managed services, and digital transformation services to customers across healthcare, BFSI, and high-tech segments.
Nomination Category: New Product & Service Categories - Business Technology
Nomination Sub Category: Endpoint Security Management Solution
2023 Stevie Winner Nomination Title: GS Lab's Zero Incident Framework™ (ZIF™) for Endpoint Security Management Solution
  1. Which will you submit for your nomination in this category, a video of up to five (5) minutes in length about the nominated new or new-version product or service, OR written answers to the questions for this category? (Choose one):
    Written answers to the questions
  2. If you are submitting a video of up to five (5) minutes in length, provide the URL of the nominated video here, OR attach it to your entry via the "Add Attachments, Videos, or Links to This Entry" link above, through which you may also upload a copy of your video.

     

  3. If you are providing written answers for your submission, you must provide an answer to this first question: If this is a brand-new product, state the date on which it was released. If this is a new version of an existing product, state the date on which the update was released:

    The latest version of the product with comprehensive SOC and Endpoint security management capabilities was released in 2021.

  4. If you are providing written answers for your submission, you must provide an answer to this second question: Describe the features, functions, and benefits of the nominated product or service (up to 350 words):

    Total 339 words used.

    The Zero Incident FrameworkTM (ZIFTM) is a comprehensive AIOps platform that proactively detects and remediates Cybersecurity threats and thereby enables your security operations transform to a proactive approach.

    The ‘Change of State’ (CoS) is the deviation of the endpoints from their original Steady State (SS) and CoS has intrusions in the endpoint. Transaction Journey Mapper (TJM) helps address the CoS by:

    • Highlighting the endpoints’ behavior e.g., unusual communication with other nodes and unusual applications used compared to the regular patterns
    • Enables to understand and plan the network bandwidth required between set of nodes
    • Highlights any unusual communication and thereby identifies the anomalies between Server-to-Server, User-to-Server, etc.

    Cryptojacking and Ransomware are malicious threats that infect the end user devices. TJM can help protect the business and IP:

    • ZIF Universal Connectors have out-of-box capability to integrate with multiple Open Threat Exchange (OTX) platform.
    • ZIF-TJM helps detect all the traffic, monitors and identifies the anomaly traffic from device based on indicator of compromise (IOC).
    • This enables identifying endpoints communicated with the compromised systems, alerts the established communication and thereby drives a proactive approach to identify and detect vulnerable systems that could potentially lead to enterprise disasters.

    Features and Functions

    1) Agentless Auto-Discovery

    • Application-aware infrastructure view that automatically discovers all applications and provides real-time view of all application users (including user groups, their access privileges, and user experience)
    • Complete view of entire IT landscape that auto-updates in real-time

    2) Agentless Monitoring

    • Full Stack Visibility of the entire IT landscape & detection of security anomalies before they become an incident

    3) Correlation & Noise Reduction

    • Accelerated root cause analysis of security incidents even when they are driven by events across siloes
    • Eliminates duplicate incidents, false positives, and any insignificant alerts

    4) Predictive Analytics

    • Predicts incident volumes and usage patterns for up to a year
    • AIIA enables the identification of patterns and situations that precede a security breach.

    5) Automation

    • Automates workflows that have a logical procedure, relieving engineers of routine tasks

    Enables faster resolution of simple and common issues by providing 24/7/365 support

  5. If you are providing written answers for your submission, you must provide an answer to this third question: Outline the market performance, critical reception, and customer satisfaction with the product or service to date. State monetary or unit sales figures to date, if possible, and how they compare to expectations or past performance. Provide links to laudatory product or service reviews. Include some customer testimonials, if applicable (up to 350 words):

    Total 227 words used.

    A Hospital Leverages ZIFTM for End-to-End Protection

    The customer is the largest voluntary, non-profit health and teaching hospital system in the US, servicing more than one million outpatients and 141,000 emergency visits each year. As part of their digital transformation initiatives, the customer required comprehensive cybersecurity solutions to proactively protect their high-risk legacy landscape that included 4,500+ endpoints, 500+ servers, 500+ network & security devices, 100+ applications, and 4500+ users (employees, vendors, contractors). Their needs included – among others, implementation of Multi-Factor Authentication (MFA), a highly secure business-class email & collaboration solution, extended endpoint protection, and Artificial Intelligence based network protection. The client had a High-risk legacy IT landscape, undetected vulnerabilities across end user, business, IT environments. There was a lack of visibility into threat landscape as well. The client had a reactive approach to cybersecurity and data protection.

    After the implementation of ZIFTM

    • ZIFTM for automation of repeatable processes, threat blocking, and incident response. Automation of the following: blocking of cyber-attacks; incident response for Command & Control, data exfiltration, and ransomware; incident response in servers through auto scaling capability; repeatable security processes
    • Thwarting of phishing emails
    • 24x7 SOC, Managed Detection & Response-MDR
    • Vulnerability detection, remediation in devices
    • Periodic audits to ensure regulatory compliance (for vendor adherence to HIPAA/HITRUST)
    • Tightly integrated MFA solution with secured SSO access to applications
    • Highly secure communication, collaboration between clinicians
  6. You have the option to answer this final question: Reference any attachments of supporting materials throughout this nomination and how they provide evidence of the claims you have made in this nomination (up to 250 words):

    Total 187 words used.

    https://aithority.com/technology/zero-incident-framework-zif-wins-the-2020-big-innovation-award/

    https://zif.ai/try-now-for-free/

Attachments/Videos/Links:
GS Lab's Zero Incident Framework™ (ZIF™) for Endpoint Security Management Solution
PDF CS_EndtoEndProtection_withCybersecSolutions_for_LargeHospitalinNY.pdf