Introducing Athena AI for Varonis SaaS

Author: Beth Laws
Release Date: 11/12/2023

Athena AI is the new generative AI layer added into Varonis SaaS. Athena AI, named appropriately after the mythological Greek goddess of wisdom, can assist administrators throughout the data security platform, producing more efficient analysis and reducing crucial investigation times.

Natural Search Language

Users can ask the Athena AI assistant to help with answering questions about data in the environment. Natural language can be used to ask the assistant to find information and more efficiently pull together searches.

Introducing Athena AI for Varonis SaaS #1

Some examples what the assistant can be asked to find would be:

> Show me files renamed today with the extension *.crypto
> Show me where all my sensitive data lives
> Show me all Sharepoint Online files with external access
> Show me any web activity today on malware websites

The Athena AI assistant appears on multiple pages in the interface, so it’s very easy to find and use.

SOC Analyst Assistant

It can be used as an assistant SOC Analyst to help with alert triage and investigation. It’s been trained with general cyber security knowledge, such as common Advanced Persistent Threats (APTs) or how you can use Firewalls to block threats, and extensive knowledge of the Varonis threat models. Athena will answer questions such as ‘how should I proceed? When investigating an alert, and will provide information on any next steps, whether any more information needs to be sourced from other systems and recommendations to strengthen the security posture of the environment.

Introducing Athena AI for Varonis SaaS #2

For junior SOC analysts with minimal experience or for those who just aren't familiar with what an alert may mean, the AI assistant can help to explain the context of an alert and even suggest what commands could be used via CLI to take action. This will help respond to alerts faster and also help build employees' knowledge and skills.

As well as being trained in the Varonis threat models and general security training, Athena AI has general knowledge training, which means Athena can be asked anything about general knowledge too!

Athena AI comes as a standard feature for Varonis SaaS customers. If you'd like to learn more about Varonis SaaS, please feel free to take a look at our What is Varonis SaaS blog.

More Resources like this one:

Salesforce: How to Defend against Attackers & Rogue Insiders—Ft. Varonis DatAdvantage Cloud (SaaS)

Determine Data Security Threats with a Comprehensive Free Risk Assessment - Varonis Data Risk Assessment

Interested in Learning More About Varonis SaaS?

Get in touch and one of our certified consultants will be happy to help!
Scroll to Top