GREYCORTEX Mendel

Get Full Visibility Into Your IT Infrastructure

Request Trial

Detecting attacks and other security incidents is essential when protecting your business’s reputation, revenue and sales opportunities. Cybercriminals often hide from traditional security solutions buried within your network traffic, but finding these attacks is an enormous challenge for information security teams.

GREYCORTEX Mendel is a network detection and response tool that visualizes your network communication within all connected devices. It analyses the network traffic and detects malicious activities and advanced threats. It enables your system analysts to investigate operational and security events, to find their root cause, and to respond and mitigate them, quickly and effectively.

Key Benefits

  • - Prevent breaches and data leaks
  • - Visualize everything and anything
  • - Increase the value of your SIEM
  • - Stop attacks easily
  • - Monitor IT and OT networks
  • - Control with ease via intuitive UI

Data Sheet Info Sheet

See Everything & Anything

Powerful Auditing Tool
Quickly and easily filter, sort and search months of data history

Easy Root-Cause Analysis
Full network behavior of users, devices, applications, etc.

Fast Threat Hunting
Security and operational events with full network behavior and context

Detect Attacks in Early Stages

Security Breaches
Compromised devices, ransomware, trojans, botnets, data leak attempts, etc.

Security Risks and Policy Breaches
Violations of ISO27000, PCI DSS, GDPR, best practices and other internal policies, miscongifurations, etc.

Unusual Behavior
Unusual data transfers and user behavior, network and application performance issues, etc.

Stop Attacks Easily

Automated Attack Response
Through integration with other security infrastructure including SIEM, Firewall, NAC, etc.

Incident Investigation & Forensics
Investigation in months of history takes minutes instead of hours

Incident Management
Integrated tool for security management and cooperation

Government

National and regional institutions face continuous threats coming from state-sponsored or organized cybercrime groups and random attacks. These institutions need to comply with the latest security regulations, however, many suffer from a lack of personnel and financial resources. Forensic analysis is also important for future security policy settings.

With GREYCORTEX Mendel security teams know what is happening inside their networks and can react immediately. Smaller teams can benefit from GREYCORTEX security managed services to secure the uninterrupted operation of their organization. Mendel has been successfully deployed and highly valued by many central and regional authorities, including national security authorities.

“At Hyogo prefecture Government office, we choose the Network Traffic Analyzer Mendel to strengthen our defense in depth security strategy. Furthermore, when considering the current shortage of security resources, Mendel is also an extremely advantageous security solution for companies that don’t have enough security personnel since it can be used effectively even by an unexperienced security manager. Given its cost-performance ratio, I believe Mendel is an extremely impressive security solution.”

Tsugawa Seiji, System Mgt Section Chief in Kobe Prefecture Planning Dept. of IT Planning Div.

Critical Infrastructure

More and more industrial devices and equipment depend on an Internet connection, and industrial networks form an integral part of IT networks. However, IoT devices and cloud services create new security gaps that make critical networks harder to protect. Securing both IT and industrial networks is challenging for the internal team, who now has to ensure the stability and uninterrupted operation of industrial equipment. Therefore, it requires a complex tool that can fit the needs of both networks and be managed by IT and OT specialists. GREYCORTEX Mendel deploys fast and passively, without an influence on network performance, and helps save financial and human resources.

“We originally installed GREYCORTEX Mendel as a short-term solution following the increased responsibility thrust on us by legislation. But we were really impressed with it and since then we have been using Mendel for the last four years. It has helped us secure our network and identify risks much more quickly than we expected. The managed service implementation we are using is very helpful for us because it increases security and keeps costs at a reasonable level.”

Michal Jukl, ICT Director in Technical Networks Brno

Justice/​Legal

Keeping data confidential and maintaining client trust are vital for a successful state justice organization or private law firm. These organizations have become the target of many cybersecurity attacks aiming to steal confidential information to sell on the black market or extort money to restore data. Employees accessing confidential data remotely or using their own devices complicate the work of the IT security team who additionally need to ensure compliance with the latest government regulations. By preventing attacks before they cause damage, the network detection and response tool helps protect client data and maintain the business’s reputation.

“At Kocián, Šolc and Balaštík, we take our clients’ needs very seriously. From the smallest to the largest, all of our clients rely on us to maintain the confidence of the matters in which we represent them. We know that hackers are becoming more and more sophisticated, and that law firms are increasingly targeted. But with GREYCORTEX Mendel implemented in our network, we are able to defend ourselves much more effectively than before, and maintain crucial client confidence and our peace of mind.”

Kocián, Šolc and Balaštík

Healthcare

Healthcare systems are a huge complex of modern medical equipment and operating systems that helps treat and save people’s lives, making them an ideal target for cybercriminals. The combination of IT, IoT and OT devices means security is a challenge and requires significant financial and staff costs. Plus, many devices use outdated operating systems, often with open access to the Internet, creating a major security risk. Traditional tools struggle to monitor medical or personal devices and cannot detect modern threats like ransomware or hacking. It is vital to have a security solution that provides full visibility of all users, devices and their activities, helping even smaller internal teams identify, analyze and stop attacks.

“We were really surprised by GREYCORTEX Mendel. We thought we would see what happened after the free 30 day trial but ended up choosing it because it allowed our team to solve a huge amount of the issues we had been having immediately, without the expensive and lengthy search for new members of the team.”

CIO, a medium-sized hospital in the CEE region