Advanced Threat Analytics

Get in Touch

Home » Cloud Security » Microsoft 365 » Advanced Threat Analytics

Advanced Threat Analytics (ATA)

Is an on-premise platform that helps protect your enterprise from multiple types of advanced targeted cyber attacks and insider threats.

ATA takes information from multiple data-sources, such as logs and events in your network, to learn the behavior of users and other entities in the organization, and builds a behavioral profile about them.

ATA technology detects multiple suspicious activities, focusing on several phases of the cyber-attack kill chain.

It then surfaces the information in the ATA Console including a clear view of Who, What, When and How.