We use cookies to personalize content and ads, to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media, advertising and analytics partners who may combine it with other information that you’ve provided to them or that they’ve collected from your use of their services.
Some of the data collected by this provider is for the purposes of personalization and measuring advertising effectiveness.
Some of the data collected by this provider is for the purposes of personalization and measuring advertising effectiveness.
We do not use cookies of this type.
Good morning, good afternoon, or good evening, wherever you are joining us from today. My name is Chris Brock. I'm a content strategist here at Deep Instinct, and I'm your host for today's webinar, How to Harness Generative AI to Combat Unknown Threats.
Before we dive into the content, there are just a few housekeeping items to cover. First, this webinar will last approximately forty five minutes. We've enabled questions in the q and a console, and we encourage you to ask them throughout the presentation.
Or you can hold on to those questions, and we'll address them at the end.
Lastly, this presentation is being recorded, and we'll send you a copy at the conclusion.
Now on to today's topic.
As the threat landscape evolves, SOC teams are overwhelmed by the growing volume of security alerts, which are hindering proactive threat hunting and leading to critical oversights.
While generative AI is transforming cybersecurity, bad actors are also weaponizing it to launch devastating and hard to detect attacks.
That's why we're excited to show off our latest innovation, Diana, which is a groundbreaking AI companion that harnesses the power of GenAI to revolutionize malware analysis and incident response.
We We have Brian Black, VP of Global Sales Engineering, and Yuri Fishman, our Chief Product Officer, here to discuss this. So I'll hand things over to Brian, and he'll take it from here.
Awesome. Thanks, Chris, and thanks everyone for joining.
So over the next thirty five or or so minutes, we definitely wanna discuss some of the challenges that we know you're all facing as well as how we can address some of these challenges. So first and foremost, I wanna discuss what we're gonna cover today. And the really the first one, and to me, I think one of the larger ones, is really examine some of the challenges that, SOC teams are facing in the growing and expanding landscape that we see. And I think this is something that may be both misunderstood and underrepresented when we talk about some of the challenges that organizations face.
We have a number of reports that have come out, including our newest one, our SecOps report for twenty twenty four that really shows some of the some of the real, human tolls that are taken on, some of our SOC teams. We, of course, are going to introduce Diana. Yuri is gonna do a fantastic job articulating its value proposition and exactly how it's going to help and, more importantly, how it's different different than maybe some of the other, AI powered cybersecurity solutions that you see today. We're going to take a look at how it works, explain how it's going to examine unknown threats, and that's really gonna be the mantra of the day, unknown threats.
A lot of tools can certainly tell you what just happened, but there are very few tools out there that can tell you what's going to happen. And this is something that Diana is going to specialize in.
And then, of course, we're going to continue to use Diana to highlight DeepInSting's prevention first strategy, the idea that we have to stop these threats before they come into an environment. We no longer can rely on tools that assume that a breach is going to occur and then try and figure out how we're going to recover from that later. We have to figure out how to stop these breaches in the first place with the highest possible level of efficacy without putting load and strain on those SOC teams that are already under a significant amount of load and strain.
So with that, I definitely want to highlight a little bit of the challenge. And, you know, Michael Dell said it real real well just, last week or or so, at Dell World. We are at the beginning of a new industrial revolution.
Personally, I couldn't I couldn't agree more. I think that what we're seeing with both the advent of AI tools and generative AI, this is really step one of what's going to be a thousand step journey.
We're seeing some of the permutations of Gen AI enter into organizations and products, and maybe they're not being used the way in the best way that they could, but that's certainly going to evolve over time. But right now, we know who is using them, threat actors. Threat actors are absolutely using these tools, whether we're talking about fraud GPT, evil GPT, worm GPT, bad GPT, and I could go on and on and on. The different tools that are available that will write malware, will hyper target organizations, and more importantly, and in many cases, more appropriately, can craft phishing emails that are a long way from where they were just a few years ago. They can use idioms, they can use local dialect, and they can be very convincing.
And we see the spend continues to go up, but, unfortunately, so do breaches. And if spend stopped breaches, we wouldn't see the rise that we see today. So this isn't about just throwing more resources at a problem. It's about throwing smart resources at a problem. And this is something that we definitely wanna highlight as we look over some of the capabilities of what, bad, we'll call them, large language models or LLMs are bringing to the threat landscape and how Diana is ultimately going to address those.
And it's not just us saying it. We're seeing in the news every single day some of the challenges that major organizations are are having. And I definitely wanna point out, and I think we all at least subconsciously know that these are not small entities that don't know what they're doing. They have purchased all the products they were told to purchase. They go to that leader's quadrant, and they say, give me those vendors. They have the spend and they hire the right people and they are still being breached because we keep moving forward with the same philosophy that we had five years ago, even two years ago, even one year ago. And an evolving threat landscape requires demands a an evolving solution.
And as I mentioned earlier, we have our voice of SecOps. This is a report that we run where we sit down with a number of, security professionals within SOC organizations, and we determine what is the challenges, what are the challenges that they face. And some of the numbers are startling. Fifty six reporting an increase in stress, being driven by low largely, AI adding more pressure to their job.
Not because they don't want to leverage AI. That's actually not true at all. Everyone that we talk to all say the same thing. We need these tools.
We need these this capability because this is what we're under attack by. And, obviously, you know, sixty one percent have seen deepfake incidents. This is terrifying.
We all know the stories, you know, twenty million dollars here, twenty five million dollars there being tricked, out of organizations with the use of deepfakes.
So, again, the threat landscape is rising, and we need the right tools to combat that. And that's where we have and and bring into place Diana. Yuri, would you mind taking us through Diana?
Yep. Thank you very much, Brian. So just to continue on Brian points, you can see here when we're asking how effective is is your SOC. And you can see that the statistics that on average, SOC team members spend one third of their typical work.
They're investigating, validating incidents that are not real threats. They don't really know. And SOC team members are only getting to half of the alerts they're supposed to review. This is why they're so stressed.
Now don't even mention the fact there's a a big lack of of talent in the market today to address all those attacks that organizations are experiencing. So this is just another statistic that you get a hundred and eight days faster if you're using more security AI's tools for automation. So it's clearly and it's clear that AI is here to help, SOC teams to solve problems, and we're addressing it from a very specific perspective.
And as Brian mentioned, we're focusing on prevention. And it's a deep learning based prevention capability.
And the thing about preventing the unknown is really explaining why you stopped that unknown and this is what I'm gonna go into today.
So say hello to Diana. Diana is the Deep Instinct artificial neural network assistant. And we say, if you would imagine a cyber security expert who has encountered every possible type of malware ever seen and can actually explain what it is, this is exactly Diana. It's a virtual a s AI assistant for malware analysis and incident response.
It works seamlessly with our deep learning prevention first capability. They're complementary and it provides in-depth intuitive summaries of malicious analysis reports. I will go into the details with some demos, showing exactly, how we summarize those observations.
Let's talk about the Diana value proposition.
It's all about enhancing the efficacy of your SALT. One, it's an AI based malware analysis.
Expert grade AI based malware analysis. Extremely helpful stopping unknown and zero day attacks. Everybody knows how to stop existing known attacks. It's about stopping the unknown attacks and then explaining why you stopped it. So SOC teams will not need to wonder, was that a false positive? Do I can really, make sure this is malicious?
And it has broad coverage of file types including binaries.
In terms of speed of trials and investigation time, it increases the confidence in the file's verdict from deep learning and with supportive information, it eliminates the needle in the haystack phenomenon and provides a little story behind not just list of indicates indicator of of compromise rather like you would have talked to a SOC two or SOC three analyst sitting next to you and explaining what you're just seeing.
And all of that eventually leads to reduced total cost of ownership. You're spending less time on investigation, you reduce your softening burden, and eventually allow security practitioners to really focus on what matters the most and get to all the relevant alerts they need to get to.
When we talk about Diana, we talk about two key use cases. One, which we call a stand alone malware analysis, is more geared toward any customer that wants to analyze any file that he gets from any source to make sure if it's malicious.
We're unique in the fact that we have deep learning prevention first capabilities.
So Diana works hand in hand with that capability.
So if we say something malicious, Diana will also explain why it is malicious, where nobody else can actually say it even malicious.
So that is a standalone tool anybody can use. The other is really triage of incidents and that means that we also plan to integrate Diana within our product line. And I'll go into our product portfolio across, storage protection, application protection, and endpoint protection. That will be part of our own, let's say, console experience where you get an event, you can trigger Diana and get an explanation why you're seeing this event. And I wanna show you, a short demo.
So Chris, if you can move just to the videos and I'll I'll walk through the video of the demo.
So what we see here, this is the stand alone mode where you can see you can Excuse me, Yuriy.
But I actually don't see anything on my screen.
Yeah. Yeah. It's not running yet. Can I can see the video?
Chris, would you mind sharing?
Yeah. Bear with me just a moment. I'm getting this to play.
Here we go. Thank you. I see it now.
It looks like we're having an issue with the playback.
Hold on just a moment.
We'll get this right in in just a moment, get everybody.
Well, even when you're recording a demo, there's a chance it won't work. It's not just when it's live.
Okay. Here we go. We'll do it in this view just so we don't have any issues. Okay.
I don't see anything now.
Good grief. Here we go, guys.
Yeah. Yeah. I need to take it back. Yeah.
So so this is the standalone mode demo. You can see if you push Diana, in the menu, you select the file you wanna upload. Obviously, everything will be supported with APIs as well.
You upload that file and then it goes through our deep learning model. If it's malicious, then it provides a very comprehensive response of why this file is malicious. And we're adding here also the ability for our customers to provide the feedback of how good this analysis was and and tell us, everything they want to.
And and this is basically how it's gonna work on a standalone mode. You upload any file from any product. The second option is really retryaging through the events themselves within the product itself. Here it's from the endpoint protection.
You go into an alert, You pick Diana's brain and you get a very clear explanation of why this this is malicious. Why the deep learning model decided this is malicious? So if we go back to the presentation and I wanna take a closer look at what we've just seen Yeah. Thanks.
So what we've seen, right, we push we push kind of like the pick Diana's brain button.
We got the explanation and if I zoom in, into the explanation itself, you'll see the response Diana provided that you saw in the demo. So one, you see Diana clearly tells you this file exhibits behaviors typical of malware based on on the analysis results, contains suspicious strings related to encryption, process, manipulation and so on and so on. And if I come up and go into the details you see there is a very, very clear explanation of why this is malicious.
And and with with with very detailed explain explain explanation.
Why is it jumping forward?
Something here is jumping. I don't know why.
See again? Okay. Clear explanation.
It tells you that again there's some tour sites going to. It's even providing you with the full detail of the TOR sites, that it is included within the file including some additional observations about detection evasion techniques and various security tools that this malware is actually trying to evade.
And eventually, it gives you the summary of why this file is malicious and you can you can really read the detailed explanation here and the high level of language that Diana explains like there was a soft member next to you telling you why I've decided this is malicious. And this saves a lot of time for any soft member getting all that explanation and understand whether he needs to kind of like what he needs to do next and move to the next event he needs to see.
So, Diana, and as you can see on the left side, it's integrating with all our product portfolio across storage security, application security, and endpoint security. So any file that will go into those products can be can be basically get analyzed by Diana if it's found malicious.
And as mentioned, it's also in a stand alone mode. So you can choose to upload files which are not related to tools or products you're using from Deep Instinct rather from any third party or any files you basically wanna analyze and get the understanding of why that zero day, why that unknown unknown is potentially malicious.
Here, I wanted to show you a very, very specific example of an unknown unknown. It's called agent Tesla.
And Agent Tesla is a widely used remote access Trojan, known for its key logging and data exfiltration capabilities.
And here, it's an example on the one hand, how our deep learning technology blocked an attack before anybody kind of like knew it's an actual attack. So we we're using what we're calling our our prevention capabilities we're calling a BRAINS So one thirty one w BRAIN stopped that kind of like it was released or the BRAIN was released on January fourteenth And a few months later, that brain stopped, prevented the agent Tesla attack on one of our customer environments.
So that's kinda like how it is preventive. We didn't update the brain in that time frame. We didn't include any hashes or anything and if you asked any cyber security company in the world in that time frame what that file is, probably will tell you this is benign. They don't think this is malicious.
So moving forward, right, when we find those things, we obviously share with the wider cybersecurity industry. We upload style for VirusTotal telling them, hey, this is malicious, so everybody will be able to solve that. And two days later, when you see March fifteen, eventually, everybody, in the market could have said that this agent Tesla attack is actually a zero day malicious. But we already, for that matter could have blocked it in January fourteenth when we released that brain and effectively blocked it in March twelfth.
But what's what's more important here as well that at that point of time when we block the attack and nobody had a clue if somebody come up and took the file and tried to validate. If it's indeed malicious, nobody would have known anything about it. If you utilize Diana, what you would have getting is this very elaborated response of why this file, is actually malicious. And you can see here that Diana's response, this file appears to be malicious dot net application that uses obfuscation and encryption techniques to hide its true intent.
So I'm not gonna read really right, like, deep through this and you can read too and and and you'll have this recorded later on but you see the malicious points of interests, right? These URLs point to legitimate looking sites but suspicious given the context and other references to dot net frameworks, specific obfuscation capabilities and eventually in summary, while discussing itself as a system utility, this filing glories encryption, obfuscation, to conceal its true nature and kind of like when you have a SOC analyst reading that, immediately understand why this is malicious and what he needs to do next.
This is exactly where the benefit comes. This can save days and potentially even weeks that something only needs to go through when they get to an unknown unknown in trying to analyze what it's actually doing. Even running within a sandbox will not necessarily provide you with all the necessary information because a lot of those unknown zero day attacks are really trying to evolve sandboxes and hide their true event intent. Sorry.
And here with Diana, statically, we're basically analyzing the file and providing the full kind of like disclosure of why this file is malicious. And when you obviously combine that hand in hand with both deep learning, predictive prevention that says this file is malicious plus Diana's explanation, you're gonna save a lot of time for your organization dealing with unknown and zero day attacks.
Let's talk about the details of Diana on top of that. So the the Diana results. The Diana outcomes will only be on files with malicious verdicts what by the DP instinct brain.
This is actually a clear advantage given the fact that Diana's analysis is very very focused. If you just take any file and run it through an LLM, you can get a lot of hallucinations and all kinds of explanations that not necessarily related to reality.
But the fact that we have the combination of these AI technologies provides a very, very focused and clear response, for SOC analysts and our customers.
And the malware analysis report is based on customer data per file type, and here is the explanation.
In terms of data sources, when we're analyzing, office panels, we're just using the static file data with out the inner textual data of the file. Why is that important? Because that information is never sent anywhere. We're just using the metadata.
But in cases of other files like, executables, DLLs, JavaScripts and others, we're using the whole file all the file data to provide this elaborated explanation and response that Diana provides.
In terms of data privacy and compliance, Diana is based on Amazon Bedrock and as such, we're basing all of what we do in what Bedrock provides.
So any file data or any related information which is the customer data will not be utilized for training any models. We're not training Diana on any customer models, any customer data for that matter. The models are being trained on information we're buying and using internally that does not come from customer or being sourced from customers.
Customer data will not be shared with third parties outside of AWS bedrock. So it's just gonna get there and then gonna be deleted, and customer data will be stored in the same geographic location as our appliance basically as our customers to make sure we meet any necessary regulations including GDPR in terms of where the data travels and where you analyze it. And as AWS vendor compliance, you see it meets HIPAA and GDPR and star level two and SOC two compliant. All of these apply for Diana as well. Awesome.
With that, I'll I'll I'll move it to Brian to cover questions you guys, ladies, raised during the session.
Yeah. Thank you, Yuriy. There's actually been some some good questions that have come in. And, and please, by all means, if if something pops up, feel free to type it into the question section.
Two of them are actually pretty related. So I I'm gonna cover them individually, but but they certainly are related. The first is, very succinctly, what happens if Diana makes a mistake? Great question. And when we deal with LLMs of any nature, there's going to be an expectation of failure. Of course, the idea is to have a far less failure rate, than humans can provide. And this is actually something we we saw recently.
I was speaking with a CSO not that long ago and asked the exact same question. And it was kinda funny for me because before I could even answer, it was, an individual within the room for that company that said very succinctly, how do we know our humans don't make mistakes? And I liked that answer, because as we have an expectation that the the the humans are going to be right, we're gonna put a lot of thought into it, we hire professionals, we hire experts and they're going to get it right. But the truth is humans are fallible as well.
So when we talk about these types of tools, it's important to know that the goal is to take whatever failure rate that may exist. Maybe it's ten percent. Maybe it's one percent. And cutting it in half, cutting it by ninety percent if possible.
And this is what we're seeing the power of deep learning tools, that they can do. They have this ability to reduce workload, reduce stress certainly, and provide very fast contextual answers.
And that brings me to the second question which I like and they were fun that they followed right, right after one another. How is Diana different from Charlotte or Purple? And I like that. And and, actually, I could throw in a precision AI as well from Palo Alto, which they announced. I believe they announced it at Dell World, possibly RSA this year, but relatively recently.
These tools are fantastic. I've had the privilege of working with both Charlotte and Purple, and I really like those tools. But they're designed to, succinctly and and in in clear language, explain what just happened. And this is something that I think is a key differentiator between Deep Deep Instinct and many other cybersecurity vendors.
This idea that, if an event is occurring, actively occurring in your organization, Purple, Charlotte, Precision, they're fantastic at telling you what's going on and how. But they didn't stop the event, and the tools themselves have to work on a detect and then respond model. Deep instinct has a fundamentally different approach. We're looking at prevention first.
So I would say how are these how is Diana different from these other tools is that it can explain the unknown. It has the ability before something launches in your environment to give your SOC team, your threat researchers, contextual information about what could happen if this is allowed in. Because at the end of the day, it's all about speed, and it's all about precision. The faster you can get to a resolution to stop a threat before it can start, the safer your organization is going to be.
So those are the the the hell I would I would definitely answer those those first two.
And I also really like the third one that came in, because I'm obviously, everyone here at Deep Instinct, we're we're fans of deep learning, fans of AI. And, how will you avoid hallucinations in the response? I've actually heard that a number of times or that question a number of times, most again, most recently at RSA and Dell World. And it's a great question because we've all spoken to ChatGPT or Gemini or Copilot or any of the other numbers, a thousand, two thousand of them that are available, And they do hallucinate.
Earlier this year, ChatGPT informed me that Ford has a new flying car that it's about to release.
So either that was a hallucination, or Ford has some phenomenal engineers that, they've been keeping under wraps. So an hallucination with an LLM is when it says something that really isn't true, but it's but it's sure that it is.
And that's where humans have to come in. So how do we avoid hallucinations? Simple. It's a very purpose built, deep learning model.
It's a very purpose built LLM for the for the sole, job of analyzing unknown binaries. You really start to see hallucinations with LLMs when they're very general. The larger a model is, the greater the chance for for that to happen. And the more general it is, the more topics it's capable of covering, the more often you may see, an LLM add a hallucination into its responses.
But so far, Diana certainly doesn't do that and it's been tested hundreds of thousands of times at this point. So it's important to note that this is a very purpose built tool that's designed for binary analysis. And a human won't interact with it the same way that it does, say, chat g b t. It's going to a human may get to a point where we begin asking questions of Diana at some point in the future where it'll be about the malware that it just examined.
So I think that that's, that's an important distinction.
And maybe to add to your point, the fact that it's a combination of deep learning and generative AI is what creates the focus for the LLM in providing answers without hallucinations.
Because you really focus on something that reduce substantially the option for the LLM to just investigate something which is not irrelevant and then provide answers which are not relevant necessarily.
That's kind of like the combination of the two creates the very, very accurate focused answer.
Yes.
This question here, kind of speaks a little bit to that first one that I mentioned. If the AI misrepresents that is falsely analyzes something, wouldn't it subsequently provide inaccurate information about the analysis within a SOC team, might turn and and misanalyze? Absolutely. The probability for technology to fail will always exist, And there's no silver bullet or or company that will ever claim a hundred percent accuracy on on everything.
The idea is really lowering that and getting it to the point where it becomes much more manageable. I should note that Diana, it's it works with Deep Instinct's artificial brain. So the efficacy of the artificial brain, though unbelievably impressive on unknowns, is not one hundred percent. So as a result, if the artificial brain says something's malicious, Diana will explain why.
And this is why humans are so important. I've heard a lot of the the fears and the concerns about, oh, no. What will happen to the humans? If anything, the humans are becoming more important than ever because we certainly are going to rely on these teams for or these tools for speed and accuracy.
But at the end of the day, humans must remain in charge because that is the only way you're going to get the the quality output that that you deserve, within any organization.
So you're still gonna wanna hire your top tier threat analysts. You're still gonna hire your top tier SOC individuals because their job is to take a look at this information and say, this is great. My tools have given me a starting point. My tools have given me a fighting chance to stop these threat actors and now it's my job to actually do that. And I think that that's something that's important.
What about the integration into other, other tools?
Oh, sure. Sure. Microsoft Sentinel, SIMS. Absolutely.
So as the tool as Diana continues to progress, and, Yurid, please keep me honest on this, but as the tool begins continues to progress in its development, we're going to add API capabilities to export our information so that it can go to anywhere you need it to go to to make sure that you get high fidelity information so that you can, you know, get out of Diane and get out of Deep Instinct, what you expect and the accuracy that you expect?
Just to be accurate, the tour is gonna be launched with both console experience and full blown API. So you'll be able to connect it to any other security tool to get the results.
Awesome.
How will Diana help evaluate false positives?
So at this time, it doesn't.
Its job is to identify malicious malware. So kind of this goes back to to a question that that, was just asked regarding regarding what if it makes a mistake. Again, if the artificial brain makes a mistake and no technology is perfect, then Diana will say, okay, artificial brain. You think this is malicious? I'm gonna do my darndest to explain why it's malicious.
And it will certainly do that. And again, to me at least, this just emphasizes how important humans are because there always needs to be a person that brings logic, brings reason, and brings context to the conversation to say, my tool says this, but through analysis, understanding, and experience, I know it's that. And it gives you the ability to make those adjustments within the DeepInSync product which would ultimately make adjustments with, Diana's output.
Alright.
Oh, great question here. We currently run DeepInSync on our end point, so thank you for that. Is Diana something we can just enable? Ultimately, yes. We don't have a direct ETA launch date for Diana at this time. Certainly, we're trying to bring it to market for all of our customers as quickly as possible.
But when it ultimately becomes available, it will simply be in your console, and you'll be able to leverage, the Diana immediately.
As for cost, we're a little early in the conversation for that. So and and I don't believe you or myself are privileged to those conversations.
So I don't have that answer, unfortunately.
But at least initially, it will simply appear for our customers, the moment we get it launched into a GA state.
I'll I'll add more to that. We're gonna launch it in beta, obviously, to start with for our customers to experiment with it, to provide feedback on it, free of charge, obviously. And then later on, move into a full GA where we're gonna also introduce the the business model for customers to use it and consume.
Awesome.
And what about MSSP managed socks? Can you use Diana?
Absolutely.
We are actually looking forward to our MSPs, MSSPs having the opportunity to bring that level of speed, accuracy, and context to the conversations with your customers.
I've worked with a number of MSSPs, and the reality is you get asked all the time. You know, what is why was this blocked? You know, what is the threat here? And many times right now, you're relying on human analysis, which can, though quite high in its fidelity responses, can sometimes be, a little slow just because humans take time to evaluate and and build context. And you're relying on sandboxes currently right now, which means you need to have the experts on staff that can examine that sandbox the sandbox output to understand and and be able to explain to a customer exactly what is occurring. So it is our, it is our absolute fervent hope that MSSPs will use Diana, rigorously and often, to make their lives a lot easier for your support staff and your, threat researchers as you begin to work with your customers.
Excellent. There there are a handful of other questions coming. I do wanna be respectful of everyone's time. We can answer some of these on, via email.
So with that said, I want to kind of jump ahead here real quickly and just kind of go over some of the key points that I think are important, that we that we talked about.
Your SOC teams are facing significant challenges. No question. You know, the the stress is ramping up. The the type of things that are attacking them continue to increase at a rapid pace.
And let's be honest, the bad guys don't rest on their laurels. They're in a constant state of innovation themselves, and they're always coming up with new ways to exploit, to scam, and to ultimately steal. And this is something that the cybersecurity industry since day one has been focused on on preventing or mitigating as best we can. And Diani is yet another weapon in our arsenal to do that.
It is distinct from traditional AI powered cybersecurity solutions because, as I mentioned and as Yuriyev touched on, it is designed to explain the unexplainable. It is designed to give context and understanding to unknown malware without executing it at speed within a matter of seconds, not in a matter of of minutes to analyze, perhaps in a sandbox and maybe more minutes or hours to analyze, for a human to go through all of the necessary data? Or should you have to reverse engineer a dropping into a tool like IDA Pro, like Gildra, and going through the actual empower your threat research teams and empower your SOCs to make smarter, faster decisions. And, ultimately, as I said, explain the unknown threats.
And ultimately, as I said, explain the unknown threats. This is the unique value proposition that Diane is going to bring to every organization and every DeepInStink customer.
And it's all about prevention for us. DeepInStink, since two thousand and fifteen has had a prevention first mindset. Our founders had the foresight to understand that we simply will not be able to keep up with the pace of threats, when it's when it is detect and respond, because the idea that we can detect and respond threats that are occurring within a matter of seconds or thirty seconds is simply becoming unrealistic. We must have a prevention first mindset.
And I'm happy to announce that many boards are starting to to mandate this and and and push this down too saying, look. We see all of our, peer groups in our respective verticals, and they're being hacked. And it's not because they're hiring the wrong people. It's not because they have the wrong tools.
In fact, we've got the same tools they do. Therefore, it was just us, security through obscurity that we managed to avoid it. So it's important to have a prevention first mindset.
Chris, would you mind bringing us to the wrap up?
Sure. Thanks, Brian and Yuriyev, and thanks to everyone in the audience today. We hope you learned some great lessons about about Diana and what it can offer to the market. So what's next? We'll send you a follow-up replay later this this afternoon or tomorrow, and we'll be sure to include helpful resources regarding the presentation, including additional Diana links. There's gonna be a detailed data sheet and some other material.
Ready to see Diana in action for yourself or simply want more information about the Deep Instinct prevention platform? Go ahead and schedule a a demo today, and we'll give you a personalized tour. Until then, we hope you have a fantastic rest of your day and evening.