Our Technical Partners

TYCHON leverages Cortex XSOAR capabilities to automate and orchestrate time-consuming manual workflows and aid with comprehensive data gathering and standardization.

elasticsearch-logo_shorter

Tychon’s integration with Elastic provides enterprises with a powerful search and analytics engine that helps organizations quickly identify and respond to security incidents. Elasticsearch’s ability to search and analyze large volumes of data in real-time, combined with Tychon’s advanced data capture capabilities, provides enterprises with a powerful security intelligence platform that allows organizations to stay ahead of evolving cyber threats.

Forescout-1

TYCHON leverages ForeScout CounterACT to enforce cyber hygiene compliance by automatically quarantining/un-quarantining systems when their status changes and the risk is too great for complete exposure.

harpoon

TYCHON leverages Harpoon’s memory and kernel zero day protection and malware blocking capability.

ServiceNow uses TYCHON to ingest endpoint data to assist with automation and orchestration of asset management, including RMF and CCRI.

Tenable

TYCHON leverages Tenable Nessus Scan engine to enrich its cyber hygiene data as well as force scans on hosts when information becomes out of date. Administrators can utilize custom actions in micro-services to retrieve data or force policy actions to occur.

threatq

TYCHON uses ThreatQ to check assets for real-time IOC intelligence as well as assess the impact to the enterprise for critical attacks.  ThreatQ utilizes TYCHON to enrich its datasets with Fuzzy Hashes so to better determine if variants of known attacks exist in the enterprise.

Tychon’s integration with Trellix’s solution suite provides enterprises with a powerful and comprehensive security and asset management platform that helps them protect their critical assets and data from cyber threats.