Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more

Varonis Introduces Athena AI to Transform Data Security and Incident Response

Data security leader unveils new AI-powered security analyst and natural language search to transform cybersecurity efficiency.

Avia Navickas
3 min read
Last updated November 15, 2023
Varonis Athena AI

Athena AI, the new generative AI layer that spans across the entire Varonis Data Security Platform, redefines how security teams protect data — from visibility to action. Using natural language, customers can conduct in-depth investigations and analysis more efficiently, transforming users of all skill levels into formidable defenders. 

Why do defenders need generative AI?

In today’s threat landscape, where attacks are ever-evolving, the security teams that leverage technology and automation are a step ahead.

Generative AI has changed the game in many ways for productivity and creativity, but also for risk. With gen AI, attackers are faster, stealthier, and can more easily find what they want — your sensitive data.

But as defenders, we can use gen AI as a force multiplier for better risk mitigation and faster response.

How does Athena AI work?

Athena AI is embedded within the Varonis Data Security Platform and appears in a variety of user interfaces to speed up security and compliance tasks. Athena AI initially provides two powerful generative AI capabilities: an AI SOC analyst and natural language search.

AI SOC analyst

Our AI SOC analyst arms security analysts with an intelligent AI specialized in performing investigations, remediating threats, and proactively hardening environments.

Athena AI takes the guesswork out of investigating an alert by providing instant context and specific next steps. Acting off a Varonis alert, security teams can quickly see what happened and what they should do next, rectifying vulnerabilities and strengthening their environment.

Athena AI SOC Analyst GIFAthena AI takes the guesswork out of investigating alerts with instant context and specific next steps.

Athena AI combines large language models (LLM) with Varonis’ unique context about your organization’s data, identities, devices, and previous alerts. Customers can easily conduct in-depth investigations and risk analysis to create customized alert response playbooks instantly.

Athena AI knows different attack patterns and IOCs and can empower even inexperienced security analysts to quickly identify correct investigation steps to confirm the attack and its impact.

Athena AI can help identify remediation steps to stop the attack with tools that your enterprise has — EDRs, SIEMS, firewalls, etc. Athena AI can summarize an investigation or provide an executive summary of the findings. You can also ask follow-up questions and get context-aware answers. The playbooks Athena AI generates are bespoke to your organization and are in line with security best practices.

The remediation steps Athena AI suggests not only help security teams quickly respond to an incident, but also can help proactively close security gaps and improve security posture in record time.

Natural language search 

In addition to tailored playbooks, Athena AI can answer questions about the data and environment Varonis monitors, helping companies quickly assess their security posture and risk surface.

Anyone from the CISO to compliance teams can use natural language to get fast and accurate answers to questions such as:

  • “Do we have any files containing passwords that are open to the internet?”
  • “Which users have accessed our payroll files this week?”

Athena AI gives anyone the ability to use Varonis’ powerful analytical capabilities with zero ramp-up time. With this level of visibility, organizations can quickly address risks that could have previously taken hours or days to uncover, if at all.

Athena AI natural search GIFUse natural language search to identify risks and assess your security posture.

Precision and accuracy

Athena AI undergoes rigorous tuning and testing to ensure the highest-quality recommendations. However, Athena AI may not have the full context or deep understanding of a certain situation and should always be used in combination with human judgment.

How we use your data

As a data security company, Varonis takes data privacy seriously.

The architecture of Varonis’ cloud-native Data Security Platform assures data residence so that data does not leave the jurisdiction chosen by a customer. Neither Varonis nor Microsoft Azure OpenAI (the platform Varonis is built on) uses customer data or queries for model training, ensuring customer data does not spill over to other customers.

Varonis also does not retain textual data or query text except for short-term support purposes. Customers can also choose to disable AI features at their discretion at any time.

Building on a strong AI foundation

Varonis has long used AI to deliver security outcomes to customers.

For more than a decade, we’ve powered our threat detection with patented machine learning algorithms that understand what normal behavior is for any user or device and intelligently alert you to deviations.

We also use machine learning, a subset of AI, to make access removal recommendations where we’ve observed access is no longer needed or used. The new generative AI layer of Athena AI builds on the success of our platform and its automation, taking data security and response to new heights.

Why Athena AI?

Why did we name Varonis’ gen AI layer, “Athena AI”? Athena is widely known in Greek mythology as the goddess of wisdom, but what she is perhaps most recognizable from is her aegis, or shield, that equips her for battle.

As the goddess of wisdom, war, and good counsel, Athena embodies everything security teams need to defend against cyberattacks. She has also been known to aid heroes in their endeavors, just as Athena AI will help defenders in some of the most challenging — but also most important — work.

At Varonis, we’re fighting a different battle than conventional cybersecurity companies, helping companies defend what attackers want most — their data. Athena AI is one of the many ways we can stay ahead together.

See Varonis in action.

Our free Data Risk Assessment will show you exactly where you have security gaps and data exposures. Varonis is a cloud-native platform that takes just minutes to set up and delivers insights instantly. 

Reach out to request a demo. Athena AI will be waiting.

What you should do now

Below are three ways we can help you begin your journey to reducing data risk at your company:

  1. Schedule a demo session with us, where we can show you around, answer your questions, and help you see if Varonis is right for you.
  2. Download our free report and learn the risks associated with SaaS data exposure.
  3. Share this blog post with someone you know who'd enjoy reading it. Share it with them via email, LinkedIn, Reddit, or Facebook.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.

Keep reading

Varonis tackles hundreds of use cases, making it the ultimate platform to stop data breaches and ensure compliance.

2024-cybersecurity-trends:-what-you-need-to-know
2024 Cybersecurity Trends: What You Need to Know
Learn more about data security posture management, AI security risks, compliance changes, and more to prepare your 2024 cybersecurity strategy.
rewards-and-risks:-what-generative-ai-means-for-security
Rewards and Risks: What Generative AI Means for Security
As AI has grown in popularity, concerns are being raised about the risks involved with using the technology. Learn the rewards and risks of using generative AI.
how-to-use-microsoft-teams-safely:-security-and-compliance-basics
How to Use Microsoft Teams Safely: Security and Compliance Basics
Microsoft Teams is the Office 365 chat portal. While it enhances productivity, it also introduces some risk — read on to learn how to reduce these risks
varonis-maps-cloud-security-alerts-to-mitre-att&ck
Varonis Maps Cloud Security Alerts to MITRE ATT&CK
In Varonis’ latest update of DatAdvantage Cloud, we’re layering MITRE ATT&CK tactics and techniques over cloud alerts to aid in faster incident response.