HOOP Cyber customers rely on cybersecurity innovators to deliver a new, data-centric security architecture.

Atlanta, September 19, 2024 — Query, the federated search solution for security teams, and HOOP Cyber, the cybersecurity modernization and resilient security operations specialists, announced a new solution to enable enterprise security teams to turn their existing security data into an advantage across all security operations, including threat hunting, security investigations, and incident response. 

“Accessing, understanding, and putting security data to work, when you need it, is too difficult today. Security teams are faced with dozens of platforms, tools, and data formats, when what they need is an immediate data driven answer to their questions. HOOP Cyber brings vast experience with modern data forward security architectures, enabling security teams to unlock a true data advantage,” said Matt Eberhart, CEO of Query. “We’re excited to work with them to deliver effective, capable security programs, powered by data.”

HOOP Cyber and Query are delivering a new security architecture, built around Amazon Security Lake, the purpose-built security data lake that enables customers to aggregate, normalize, and store data so they can better respond to cyber security threats. The two companies have worked together to leverage HOOP Cybers industry-leading Amazon Security Lake experience combined with the Query federated search capabilities.

“The Query federated search platform deployed with Amazon Security Lake provides the next generation features our clients demand,” said Simon Johnson, CEO of HOOP Cyber, “Query gives us a single interface for all the data types in Security Lake plus any outside data sources, with no specialized search languages to learn so our customers can increase the speed of adoption and get to insights faster.”

The combination of Query and Amazon Security Lake give customers a security data lake that aggregates, normalizes to the OCSF standard, and optimizes large volumes of disparate log and event data, accessible via the Query search and analytics interface that will feel familiar to security professionals of any skill level. 

“HOOP Cyber is leading in helping enterprises  gain immediate value from Amazon Security Lake,” added Eberhart. “Their knowledge and experience make them faster and more effective. We are excited to partner with HOOP Cyber as part of their ideal Amazon Security Lake customer solution.”

To learn more about HOOP Cyber’s Amazon Security Lake deployments with Query, please visit: https://www.hoopcyber.com/. Or contact HOOP Cyber at hello@hoopcyber.com.

About HOOP Cyber

HOOP Cyber is a cyber data engineering consultancy dedicated to empowering organisations with data-driven security solutions that are both effective and cost-optimised. HOOP’s blueprinted and industrialised consulting outcomes ensure a rapid ROI and enhance your capability to respond to targeted threats quickly, safely, and securely. Learn more at www.hoopcyber.com.

About Query

Query is the federated search solution for security teams. Query provides security operators with the ability to access, search and draw insights from distributed data no matter where it resides. By making security-relevant distributed data readily available to SecOps professionals, Query provides vastly higher data visibility for investigations, incident response and threat hunting. And by allowing security teams to store data where they wish, Query decouples cost, vendor and platform from security operations performance. Learn more at www.Query.ai.

Contact

Simon Johnson
simon@hoopcyber.com

Matt Anthony
matt.anthony@query.ai