Demisto Brings Bots to Security Noise

A Security Now company profile of security automation firm Demisto.

Simon Marshall, Technology Journalist

November 1, 2017

4 Min Read

Security teams are over-stretched. It's no secret. The diversity and explosion in threats versus the skills shortage are making everyone sweat. The noise from threat warnings is increasing, prioritization is a struggle and sometimes knowledge and experience get lost along the way.

In the early 2010s, Slavik Markovich was VP and CTO of database security at McAfee. "I was happy with my products, but I saw how customers were trying to handle the warnings coming in, and they were being destroyed by number of alerts," he tells Security Now. Markovich graduated from Technion, Israel's institute of technology in Haifa, and also undertook national service in the military.

Demisto co-founder and CEO Slavik Markovich

Demisto co-founder and CEO Slavik Markovich

"I got two good things in the army," he says, "One is a great education about technology, and how large systems work, the other is responsibility at an early age and an understanding of command structure." It was time for some practical problem solving.

Along with Rishi Bhargava, a VP of product management at McAfee, in mid-2015 he founded Demisto, a Bay Area firm funded through two rounds totaling $26 million, and focused on security automation and orchestration. At least, that's what the label says on the box.

"The problem was not that we were hearing that people wanted automation or orchestration, but that their biggest challenge was all the noise from a lot of threat data," says Bhargava, Demisto co-founder and head of marketing. Companies trying to keep pace with threats were spending a lot of budget on security systems and then faced the dilemma of how to staff them. Even after having open recs for months, firms were unable to find the right people, or enough people.

"It's a meta-problem: people didn't realize at the time that by buying more security tools they would create a problem for themselves, but they felt they had to buy the tools because they're being attacked from all sides," explains Bhargava.

In response, Bhargava and Markovich decided to take a leaf out of the DevOps book, using the concept of constant collaboration and development as the inspiration for their solution.

Co-founder and CEO Markovich explains, "We knew that DevOps folks are very keyboard oriented, command line-oriented, and it sounded natural to us, faster and more interesting to have a bot to chat to rather than pointing and clicking" when security problem solving. "When you point and click, how is that knowledge captured? It's not."

Thus DBot was born. Central to the security orchestration process, so-called DBot provides a level of automation that frees limited team analyst experience to focus on the worthiest issue of the moment -– the decision-making. It interacts with analysts seeking information, and pulls other analysts into virtual war rooms where human experience solves the problem.

The bot acts as an assistant, documenting and indexing the whole process. Theoretically, the organization becomes intellectually stronger against future threat scenarios. Also, its knowledge builds, and human expertise is permanently documented.

"One of our customers calls this the bus factor," says Bhargava. "If an analyst works gathering knowledge and experience for years, but then gets hit by a bus, all of that is captured and not lost."

According to Demisto, DBot not only tracks information, but it educates itself as it goes along, employing machine learning that improves its experience base. The difference with this versus regular machine learning machine is that it is not just text or data-based learning, it also learns from the actions that the security analysts take.

"What we're trying to do is replicate the real life of an analyst in a SOC, so it's not only automation, or chat or case management, it's everything together," explains Markovich.

Silicon Valley collaboration giant Slack is one of Demisto's funders and partners. The security firm's next goal is to extend the concept of collaborative security out into a number of other enterprise applications, using the collaborative type of framework employed by Slack. Demisto also works directly with Slack using a free open source tool that aims to stop the sharing of malicious content on the platform.

This is the first in an occasional series of company profiles that explain how young companies are providing new approaches to security threats.

Related posts:

— Simon Marshall, Technology Journalist, special to Security Now

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights