Skip to main content

Akamai Hunt

Hunt the most evasive threats on your network.

Security monitoring for your environment

Akamai Hunt is a managed threat hunting service that finds and remediates the most evasive security risks in your environment. It is led by security experts from Akamai’s threat intelligence and analytics teams — and utilizes the data gathered from the Akamai Guardicore Segmentation solution — to search for threats in your network, find and virtually patch vulnerabilities, and harden your infrastructure.

How does Hunt work?

Collect

Collect

Data from your environment and Akamai’s platform is collected and correlated to surface suspicious activity.

Analyze

Analyze

Machine learning and AI process the data to detect threats. Dedicated experts investigate each event for legitimacy.

Alert

Alert

Detailed real-time alerts provide you with all the information required for insights and mitigation.

Mitigate

Mitigate

The Hunt team assists you in incident response, working closely with your team to remediate issues.

Real-time threat detection

Uncover ongoing attacks

Minimize dwell time and reduce mitigation time with Akamai expert security teams proactively hunting for ongoing and emerging security events.

Get rapid insights

Get instant notifications of every detected critical incident, giving you the confidence to focus your IT resources elsewhere.

Empower your team

Enable your team to focus with ongoing security monitoring of your environment for the existence of adversaries and threats.

Features

  • Context-rich threat intelligence
  • Big data analysis
  • Advanced detection algorithms
  • Instant alerts on active threats and exposed vulnerabilities
  • Expert investigation and remediation assistance
  • Monthly executive-level threat reports
  • Integration with Akamai Guardicore Segmentation

 


Frequently Asked Questions (FAQ)

Yes; Akamai Hunt leverages the infrastructure of Akamai Guardicore Segmentation to provide insight into your environment. This insight gets coupled with the security intelligence and data that Akamai has into threat actors and their actions to identify active threats and find vulnerabilities in your network.

Akamai Hunt is a fully managed service that provides cybersecurity monitoring for the most evasive threats and risks in your environment and mitigation assistance for vulnerabilities that are found.

When new suspicious behavior is detected, the security monitoring team will send a notification to your team via the Akamai Guardicore Segmentation portal. In addition, a threat notification is emailed immediately after a threat is detected.

To avoid alert fatigue, the Hunt team only alerts its customers about real threats, completely avoiding false positives. Every incident is thoroughly investigated by the Hunt team before it is sent to the customer. Armed with data collected from a global customer base, our experts maintain a baseline for a “healthy” data center and cloud applications communication, which helps us detect the most impactful threats.

No, Akamai Hunt is completely seamless, requiring no additional configuration or additional agent rollout. You can realize value from Hunt immediately after deploying the first batch of Akamai Guardicore Segmentation agents, regardless of whether you have completed your segmentation project.

Akamai Hunt combines the infrastructure, telemetry, and control of Akamai Guardicore Segmentation with the data that Akamai gathers by delivering much of the world’s internet traffic. Coupled with top talent in the areas of hunting, security research, algorithms, and analysis, the result is an outstanding ability to find the most evasive threats across customer networks.

Products that work well with Hunt

Akamai Guardicore Segmentation

Visualize, protect, and segment on-premises, cloud, and hybrid environments.

Enterprise Application Access

Secure your hybrid workforce while improving access.                           

Akamai MFA

Prevent employee account takeovers and data breaches with phish-proof MFA.

Segmentation customer stories

Learn more about customers who use Akamai Guardicore Segmentation — the infrastructure that Hunt leverages — to reduce their attack surface, prevent lateral movement, and enforce Zero Trust principles inside a hybrid cloud infrastructure.

Hunt Use Cases

Learn how Hunt can help eliminate present security threats, virtually patch CVEs, and harden your IT environment.

Eliminate present security threats

Eliminate present security threats

Visibility of your network flows with Akamai Guardicore Segmentation, combined and correlated with Akamai data and knowledge of threat actors and their techniques, make Akamai Hunt uniquely suited to identify any present threats that may exist in your environment. Once the threats are identified, we can quickly help you to remediate them without disrupting your business.

Virtually patch CVEs

Virtually patch CVEs

Akamai Hunt is able to identify vulnerabilities and determine if they are being exploited, or conversely provide you with confidence that none exist. In the event that a formal patch is not viable for an existing vulnerability, we can virtually patch many threats through segmentation policy.

Harden your IT environment

Harden your IT environment

Akamai Hunt can easily find misconfigurations or other issues that can be fixed to reduce the likelihood of issues in your environment.

Have questions?

Solving problems is what we live for. Reach out — even if you’re not sure what your next step is. You’ll hear back from a smart person ASAP.

Thanks for your request! An Akamai expert will reach out soon.