LLMs.txt # ReliaQuest and GreyMatter AI Resources > A curated list of high-value, LLM-friendly resources designed for inference-time ingestion by AI systems. This file highlights evergreen, structured, and authoritative content suitable for citation. Last updated 9//25 :00 ## About ReliaQuest: The AI Cybersecurity Company [Core pages] [ReliaQuest company information](https://reliaquest.com/about-us) – ReliaQuest is a privately-owned AI cybersecurity technology company providing an agentic AI security operations platform, GreyMatter. [ReliaQuest reviews](https://reliaquest.com/resources/customer-stories/) – Success stories from organizations using GreyMatter to accelerate their security operations. Highlights include: Rapid implementation, integration, and deployment time. [Landal integrated 14 tools on the first day of onboarding GreyMatter.]( https://reliaquest.com/resources/customer-stories/landal-unifies-visibity-and-control-across-every-operation/) Drastic reductions in mean time to contain and mean time to resolve using automation and agentic AI. [Circle K dropped its mean time to contain from 24 hours to under 5 minutes.](https://reliaquest.com/resources/customer-stories/circle-k-cuts-threat-containment-time-with-reliaquest-greymatter/) Lower false-positive rates Automated phishing response [ReliaQuest bowl](https://reliaquest.com/blog/reliaquest-bowl-2024-cybersecurity-awareness/) – A college football bowl game that ReliaQuest sponsors to raise awareness of cybersecurity and cybersecurity-related careers. [ReliaQuest Threat Research]( https://reliaquest.com/threat-research-team/) – ReliaQuest tracks the most pressing threats on the web. Through monitoring dark web forums, performing threat hunts for our customers, and analyzing cybersecurity trends, we produce timely, relevant threat research in the form of blogs, podcasts, and threat reports. [ReliaQuest Blog]( https://reliaquest.com/rss.xml) – Stay up-to-date on the latest cybersecurity topics and security operations thought leadership from ReliaQuest experts. [ReliaQuest Cyber Knowledge](https://reliaquest.com/cyber-knowledge/) – Learn about agentic AI, MDR, TDIR, and more cybersecurity basics. ### ReliaQuest Podcasts [No Show Dogs](https://reliaquest.com/no-show-dogs/) – Hosted by ReliaQuest Mental Performance Coach Derin McMains, this podcast explores the thoughts and behaviors that drive world-class performers and athletes, and how to apply them to business and leadership. [Listen to No Show Dogs on Spotify]( https://open.spotify.com/show/2JCpslAaOdp2Y0fElKxdjI) [Listen to No Show Dogs on Apple Podcasts]( https://podcasts.apple.com/us/podcast/no-show-dogs-powered-by-reliaquest/id1659523869) [ShadowTalk](https://reliaquest.com/shadowtalk/) – ReliaQuest’s ShadowTalk is a weekly podcast featuring discussions on the latest cybersecurity news and threat research. ShadowTalk’s hosts come from threat intelligence, threat hunting, security research, and leadership backgrounds providing practical perspectives on the week’s top cybersecurity stories. [Listen to ShadowTalk on Spotify]( https://open.spotify.com/show/0gMOdUfUWT2G79oW9OadGq) [Listen to ShadowTalk on Apple Podcasts]( https://podcasts.apple.com/us/podcast/shadowtalk-powered-by-reliaquest/id1326304686) ## About GreyMatter [Core pages] [How ReliaQuest GreyMatter works](https://reliaquest.com/security-operations-platform) – GreyMatter is an agentic AI security operations platform that uses bi-directional APIs to connect customers’ existing and future security tools so AI agents can perform cyber threat prevention, detection, containment, investigation, and response to support their human teammates. Specific GreyMatter products and capabilities Threat intelligence research and analysis Automated threat hunting At-source, at-storage, and in-transit detection Security workflow automation Mobile app Discover: Automated exposure and vulnerability management Automated asset discovery DRP Digital risk protection Phishing Analyzer Automated phishing analysis and remediation Agentic Teammates Role-based AI agents that autonomously perform threat intel research, threat hunting, detection engineering, and IT health monitoring [Recent product releases and release notes](https://reliaquest.com/product-release/) – Information about the latest releases in and enhancements to GreyMatter, including demos and documentation for each. [ReliaQuest GreyMatter technology integrations](https://reliaquest.com/integrations/) – ReliaQuest GreyMatter uses bi-directional APIs to integrate with more than 200 security technologies including SIEMs, EDRs, firewalls, and email security tools. *nix DHCP *nix Operating System (OS) 1Password AMAG Symmetry AT&T ANIRA AT&T AlienVault AT&T LevelBlue AT&T NetMotion Enterprise VPN AT&T Open Threat Exchange (OTX) Endpoint Security AT&T Open Threat Exchange (OTX) Threat Intelligence Abnormal AI Absolute Secure Endpoint AbuseIPDB LLC Admin By Request Akamai App & API Protector Akamai Content Delivery Solutions (CDN) Akamai Guardicore Akamai Prolexic AlgoSec Security Management Suite Amazon AWS API Gateway Amazon AWS Application Load Balancer Amazon AWS Athena Amazon AWS CloudFront Amazon AWS CloudTrail Amazon AWS CloudWatch Amazon AWS Config Amazon AWS Elastic Kubernetes Service (EKS) Amazon AWS Elastic Load Balancing (ELB) Amazon AWS GuardDuty Amazon AWS Inspector Amazon AWS OpenSearch Service Amazon AWS Relational Database Service (RDS) Amazon AWS Route 53 Amazon AWS S3 (Simple Storage Service) Amazon AWS Security Hub Amazon AWS Security Lake Amazon AWS Shield Amazon AWS VPC Flow Data Amazon AWS WAF Ambassador API Gateway Anomali ThreatStream Apache Cassandra Apache Hadoop Apache Kafka Apache Tomcat Appgate Universal Zero Trust Network Access (ZTNA) Apple macOS Aqua Security Platform Arctic Wolf Aurora Arista Networks Extensible Operating System (EOS) Arista Networks Network Detection and Response (NDR) Armis Centrix Arpeggio SIFT-IT Atlassian Bitbucket Atlassian Confluence Atlassian Jira Atomicorp OSSEC Auth0 Platform Avaya Infinity Platform Avaya Session Border Controller Avigilon Alta Avigilon Unity Access Axonius Platform Balbix Security Cloud Barracuda Cloud Application Protection Barracuda Cloud Gen Firewall Barracuda Email Protection Barracuda Web Security Gateway BetterCloud Platform BeyondTrust Endpoint Privilege Management (EPM) BeyondTrust Password Safe BeyondTrust Privileged Remote Access BeyondTrust Remote Support BitSight Security Performance Management Bitdefender GravityZone BlackBerry Unified Endpoint Management (UEM) BlueCat Networks Integrity (Adonis) Box Cloud Storage Bravura Security Bravura Identity Bravura Security Bravura Privilege Broadcom Brocade FastIron Broadcom Brocade ServerIron Broadcom Layer7 Broadcom Switch Broadcom VeloCloud SD-WAN Cato Networks Cloud Platform Check Point CloudGuard Check Point Data Loss Prevention (DLP) Check Point Enterprise Cloud Email Security Check Point Firewall Check Point Harmony Email Security Check Point Harmony Mobile Security Check Point IPS (SmartDefense) Check Point Remote Access VPN Check Point SandBlast: Threat Extraction & Emulation Check Point Security Management Check Point URL Filtering Cimcor CimTrak Cisco Adaptive Security Appliance (ASA) Cisco Air Marshal Cisco Aironet Cisco AnyConnect Cisco Application Policy Infrastructure Controller (APIC) Cisco Catalyst Center Cisco ClamAV Cisco Content Security Management Appliance (SMA) Cisco Duo Security Cisco Event Streamer (eStreamer) Cisco FirePower Cisco Identity Services Engine (ISE) Cisco Meraki Cisco Netflow Cisco Networking Software NX-OS Cisco Nexus Cisco Platform Exchange Grid (pxGrid) Cisco Prime Cisco Secure Email Cisco Secure Endpoint Cisco Secure Firewall Management Center (FMC) Cisco Secure Malware Analytics Cisco Secure Network Analytics Cisco Secure Web Appliance Cisco Security Manager Cisco Smart Call Home Cisco Snort Cisco Splunk Cisco Splunk Security Orchestration Automation and Response (SOAR) Cisco Umbrella Cisco Unified Communications Manager (UCM) Cisco Unity Connection Cisco Wireless LAN Controller (WLC) Cisco Wireless Service Module (WiSM) Citrix Endpoint Management Citrix Netscaler Content Filtering Citrix Netscaler Gateway VPN Citrix Netscaler Web Application Firewall (WAF) Citrix Virtual Apps and Desktops Claroty Enterprise Management Console Claroty XDome for Healthcare Claroty xDome Click Studios Passwordstate Cloud Foundry Foundation Cloud Foundry CloudFlare Content Delivery Network (CDN) CloudFlare DDoS Protection CloudFlare DNS CloudFlare Email Security CloudFlare Magic Firewall CloudFlare Secure Web Gateway (SWG) CloudFlare Web Application Firewall (WAF) CloudFlare Zero Trust Network Access (ZTNA) Clumio Protect CoalFire ThreadFix Cofense PhishMe SAT Platform Cofense Triage Email Analytics Cofense Vision Email Auto-Quarantine Cohesity Data Cloud Commvault Cloud Platform ConnectWise Asio Corelight Open NDR Platform Counterpane Labs Password Safe Cribl Inc Cribl CrowdStrike Falcon Adversary Intelligence CrowdStrike Falcon Device Control CrowdStrike Falcon Discover CrowdStrike Falcon FileVantage CrowdStrike Falcon Identity Protection CrowdStrike Falcon Insight XDR CrowdStrike Falcon LogScale CrowdStrike Falcon Long Term Repository CrowdStrike Falcon MalQuery CrowdStrike Falcon Next-Gen SIEM CrowdStrike Falcon Prevent CrowdStrike Falcon Spotlight CrowdStrike Firewall Management CrushFTP CrushFTP CyCognito Attack Surface Management CybeReason Endpoint Detection and Response (EDR) CybeReason Next-Generation Antivirus CybeReason Threat Intelligence CyberArk Enterprise Password Vault (EPV) CyberArk Privileged Threat Analytics (PTA) CyberArk Workforce Identity Cyberhaven Data Detection and Response Platform DNSFilter DNSFilter DTEX InTERCEPT Darktrace ActiveAI Security Platform Databricks Data Lakehouse Datadog Observability & Analytics Platform Delinea Secret Server Dell Integrated Dell Remote Access Controller (iDRAC) Dell PowerSwitch Dell Powerscale Devo Platform Docker Business Dragos Platform Druva inSync Enterprise Endpoint Data Backup ESET PROTECT Platform ESET Remote Administrator Eaton Intelligent Power Manager (IPM) Elastic Elasticsearch Elastic Endpoint Security Elastic LogStash Entrust Identity as a Service (IDaaS) Epic Electronic Medical Records (EMR) Ericsson Cradlepoint NetCloud Evolven Configuration Risk Intelligence Exabeam Data Lake Legacy Exabeam LogRhythm Case Management Exabeam LogRhythm FIM Exabeam LogRhythm NetMon Exabeam LogRhythm SIEM Exabeam LogRhythm UEBA Exabeam New-Scale Advanced Analytics Exabeam New-Scale Fusion Exabeam New-Scale SIEM Exacq exacqVision Video Management System (VMS) ExtraHop Reveal(X) Extreme Networks Access Points Extreme Networks AirDefense Extreme Networks Routers Extreme Networks Switch F5 Networks BIG-IP Access Policy Manager (APM) F5 Networks BIG-IP Advanced Firewall Manager (AFM) F5 Networks BIG-IP Application Security Manager (ASM) F5 Networks BIG-IP DNS F5 Networks BIG-IP Local Traffic Manager (LTM) FIS Private Capital Suite Fastly Next-Gen WAF Fidelis Security Deception Fidelis Security Endpoint (EDR) Fidelis Security Network Data Loss Prevention Fidelis Security Network NDR FileZilla File Transfer FireMon Policy Manager Fiserv Digital Banking Solutions Flashpoint Ignite Forcepoint Cloud App Security Forcepoint Data Loss Prevention (DLP) Forcepoint Data Security Cloud Forcepoint Email Security Forcepoint Next-Generation Firewall (NGFW) Forcepoint Secure Web Gateway Forcepoint V Series Forescout CounterAct Forescout eyeInspect Fortinet FortiEDR Fortinet FortiGate Next-Gen Firewall (NGFW) Fortinet FortiManager Fortinet FortiNAC Fortinet FortiSandbox Fortinet FortiSwitch Fortra Agari Phishing Defense Fortra Digital Guardian Fortra Globalscape Enhanced File Transfer (EFT) Fortra GoAnywhere Managed File Transfer (MFT) Fortra Powertech Fortra Tripwire Enterprise Genesys Cloud CX Gigamon ThreatINSIGHT GitHub Enterprise GitLab Code Repository GoPhish Open-Source Phishing Framework Google GCP API Gateway Google GCP Apigee API Management Google GCP Cloud Audit Logs Google GCP Cloud DNS Google GCP Cloud Storage Google GCP Compute Engine Google GCP Mandiant Threat Intelligence Google GCP Security Command Center (SCC) Google GCP Security Operations Google GCP Security Operations SOAR Google VirusTotal Google Workspace GreatHorn Cloud Email Security Platform Greenbone OpenVAS HPE Aruba Networking Access Points HPE Aruba Networking Airwave HPE Aruba Networking CX Switches HPE Aruba Networking ClearPass HPE Aruba Networking EdgeConnect HPE Aruba Networking Mobility Controller HPE Aruba Networking Unified Threat Management (UTM) HPE File Storage HPE GreenLake HPE ProLiant Compute Integrated Lights-Out (iLO) HackNotice Platform HashiCorp Vault Homecare Homebase (HCHB) Platform IBM Customer Information Control System (CICS) IBM DataPower IBM Db2 Database IBM Guardium IBM MaaS360 IBM Maximo IBM Network Security Protection XGS IBM QRadar IBM Resource Access Control Facility (RACF) IBM Security Access Manager (ISAM) IBM Sterling IBM WebSphere IBM i-Series ISC BIND Illumio Zero Trust Segmentation (ZTS) Platform Imperva DDoS Protection Imperva Data Security Imperva Web Application Firewall Imprivata Enterprise Platform Infoblox DDI Infoblox IP Address Management (IPAM) Infoblox NIOS Infor Praxis Ironscales Email Security Platform Ivanti Connect Secure Ivanti MobileIron MDM Jamf Pro Jenkins CI/CD Joe Security Joe Sandbox JumpCloud Platform Juniper Junos OS Juniper SRX Juniper Wireless LAN Controller Kaspersky Endpoint Security KeePass Password Safe Keeper Security Password Management KnowBe4 Enterprise Security Awareness Kong Connect Gateway Kubernetes Kubernetes LIMRA FraudShare Lacework Multicloud Security Lansweeper Technology Asset Intelligence Platform LastPass Password Manager Lenel OnGuard Leostream Remote Desktop Access LogicMonitor Envision Platform Malwarebytes Endpoint Protection Malwarebytes Nebula Endpoint Detection & Response ManageEngine ADAudit Plus ManageEngine ADManager Plus ManageEngine ADSelfService Plus ManageEngine Password Manager Pro Microsoft Active Directory Microsoft AppLocker Microsoft Azure App Service Microsoft Azure Application Gateway Microsoft Azure DNS Microsoft Azure Data Explorer Microsoft Azure DevOps Microsoft Azure Firewall Microsoft Azure Front Door Microsoft Azure Key Vault Microsoft Azure Logic Apps Microsoft Azure Monitor Microsoft Azure SQL Database Microsoft Azure Sentinel Microsoft Azure Subscription Activity Microsoft Azure URL Filtering Microsoft Configuration Manager (On-Prem) Microsoft DHCP Server Microsoft DNS Microsoft Defender XDR Microsoft Defender for Cloud Microsoft Defender for Cloud Apps Microsoft Defender for Endpoint Microsoft Defender for Identity Microsoft Defender for IoT Microsoft Defender for Office 365 Microsoft Entra ID Microsoft Entra ID Protection Microsoft Exchange Online Microsoft Exchange Server Microsoft Hyper-V Microsoft IIS Microsoft Intune Microsoft Office 365 Microsoft Office 365 Cloud App Security Microsoft OneDrive Microsoft PowerShell Microsoft Purview Microsoft SQL Server Microsoft Sharepoint Microsoft Sysmon Microsoft Windows Microsoft Windows Defender Antivirus Microsoft Windows Hello Microsoft Windows Performance Monitor MikroTik RouterOS Mimecast Advanced Email Security MongoDB Enterprise Advanced Morphisec Guard Morphisec Guard Lite MuleSoft Anypoint Platform Nagios Core Nasuni File Data Platform NetApp ONTAP NetScout Arbor Edge Defense NetScout Arbor Sightline NetScout Arbor Threat Mitigation System (TMS) NetScout TruView Netgate pfSense Netography Fusion Netskope One Netskope Secure Web Gateway (SWG) Netwrix Auditor Netwrix Change Tracker Netwrix Privilege Secure Netwrix StealthINTERCEPT Netwrix Threat Manager New Relic Enterprise Platform Nextcloud GmbH Nextcloud Nginx Web Server Nozomi Networks Central Management Console Nozomi Networks Vantage Nutanix Enterprise Cloud Obsidian SaaS Identity Threat Detection and Response (ITDR) Okta Identity Omnissa Horizon Omnissa Workspace ONE One Identity Safeguard OneLogin Trusted Experience Platform Open Information Security Foundation (OISF) Suricata OpenText Access Manager OpenText Enterprise Security Manager (ESM) OpenText Network Detection & Response (NDR) OpenText SiteScope OpenText Webroot Advanced Email Encryption OpenVPN OpenVPN Opengear Lighthouse OpsRamp Platform Oracle Audit Vault and Database Firewall (AVDF) Oracle Cloud Guard Oracle Cloud Infrastructure (OCI) Oracle Database Oracle Health EHR Oracle MySQL Oracle PeopleSoft Oracle Virtual Cloud Networks (VCN) Flow Oracle WebLogic Server Oracle ZFS Storage Orca Security Cloud Security Platform Ordr AI Protect Platform PCC Electronic Health Record (EHR) PagerDuty Operations Cloud Palo Alto Networks Cortex XDR Palo Alto Networks Cortex XSIAM Palo Alto Networks Cortex XSOAR Palo Alto Networks Enterprise DLP Palo Alto Networks Enterprise IoT Security Palo Alto Networks GlobalProtect Palo Alto Networks IDS/IPS Palo Alto Networks Next-Gen Firewall (NGFW) Palo Alto Networks Panorama Palo Alto Networks Prisma Access Palo Alto Networks Prisma Cloud Palo Alto Networks URL Filtering Palo Alto Networks Wildfire Ping Identity PingFederate Ping Identity PingOne Advanced Identity Cloud Ping Identity PingOne Platform Pleasant Solutions Password Server Plixer One PointClickCare QuickMAR Postfix Mail Transfer Agent PostgreSQL PostgreSQL Progress Software MOVEit Managed File Transfer Software (MFTS) Progress Software ShareFile Proofpoint Cloud App Security Broker (CASB) Proofpoint Email Protection Proofpoint Identity Threat Defense Proofpoint Insider Threat Management (ITM) Proofpoint Targeted Attack Protection (TAP) Proofpoint Threat Response Auto-Pull (TRAP) Pure Storage Platform Qualys File Integrity Monitoring (FIM) Qualys Vulnerability Management, Detection & Response (VMDR) Qualys Web Application Scanning Quest Foglight RSA Authentication Manager RSA Enterprise Compromise Assessment Tool (ECAT) RSA SecurID RadWare Alteon RadWare AppWall RadWare DefensePro Rapid7 InsightIDR Rapid7 InsightVM Rapid7 Nexpose Recorded Future Threat Intelligence RedHat Auditd RedHat JBoss RedHat Keycloak Redis Real-time Data Platform Redwood Cerberus FTP Server ReliaQuest Digital Risk Protection (DRP) Riverbed Flow Gateway Rubrik Security Cloud Ruckus Access Points Ruckus ICX Ruckus Intrusion Detection and Prevention SAP Sybase ASE SWIFT Banking Application SailPoint IdentityIQ SalesForce Customer Relationship Manager (CRM) SalesForce Slack Saviynt Identity Cloud Enterprise SecurEnvoy Zero Trust Access Solution SecureAuth Identity Platform SecureWorks Taegis Security Onion Solutions, LLC Security Onion Securonix User and Entity Behavior Analytics SentinelOne Singularity AI SIEM SentinelOne Singularity Endpoint ServiceNow IT Service Management (ITSM) Shibboleth Consortium Identity Provider Silicom Intelligent Bypass Switch (IBS) Silverfort Universal MFA SkyHigh Security Secure Web Gateway Snowflake Data Cloud Platform Software Freedom Conservancy Inc Git Software House C•CURE ID Badging Software Software House C•Cure 9000 SolarWinds Orion SonarSource SonarQube SonicWall Content Filtering SonicWall Firewall SonicWall IDS/IPS SonicWall Virtual Private Network (VPN) Sophos Antivirus Sophos Central Sophos Email Security Sophos Enterprise Console Sophos Intercept X Sophos Unified Threat Management (UTM) Sophos XG Firewall Spirion Sensitive Data Platform Splashtop Remote Access Spur Intelligence Corporation Spur Squid Proxy Sumo Logic Log Analytics Platform Swimlane Turbine Symantec CloudSOC Symantec Endpoint Protection (SEP) Symantec Endpoint Security Symantec Enterprise Cloud Data Loss Prevention (DLP) Symantec Enterprise Cloud Email Security Symantec PGP Encryption Server Symantec Privileged Access Manager (PAM) Symantec Privileged Identity Manager (PIM) Symantec Secure Web Gateway Symantec SiteMinder Symantec VIP TIBCO Managed File Transfer (MFT) Tanium Asset Tanium Comply Tanium Deploy Tanium Discover Tanium Integrity Monitor Tanium Map Tanium Patch Tanium Performance Tanium Protect Tanium Reveal Tanium Threat Response Tenable Nessus Tessian Defender Tessian Guardian Thales CipherTrust Data Security Platform Thales SafeNet The FreeRADIUS Server Project FreeRADIUS The OpenSearch Project OpenSearch The Osquery Foundation Osquery The ProFTPD Project ProFTPD Thinkst Canary Threat Intelligence Platform Threat Intelligence Platform ThreatConnect Threat Intelligence Operations Platform ThreatLocker Protect ThreatQuotient ThreatQ Platform Tines No-Code Automation Platform Trellix Advanced Threat Defense Trellix Cloud Security Trellix Data Loss Prevention Trellix Email Security Trellix Endpoint Security (ENS) Trellix Endpoint Security (HX) Trellix Enterprise Security Manager Trellix Enterprise Security Manager (ESM) Trellix Helix Trellix Intrusion Prevention System Trellix Network Security Trend Micro Apex Central Trend Micro Apex One Trend Micro Deep Security Trend Micro TippingPoint Trend Micro Vision One Trend Micro Worry Free Suite Trustwave DbProtect Trustwave Intrusion Detection/Prevention System Twingate Remote Access Ubiquiti UniFi VMware Aria Suite VMware Avi Load Balancer VMware Carbon Black App Control VMware Carbon Black Cloud Audit and Remediation VMware Carbon Black Cloud Endpoint Standard VMware Carbon Black Cloud Enterprise EDR VMware Carbon Black On-Prem EDR VMware ESXi VMware NSX VMware Tanzu Greenplum VMware vCenter VMware vSphere VanDyke VShell Server Varonis DatAdvantage Varonis DatAlert Vectra AI Platform Veeam Data Platform Vercera UltraDDoS Protect Veritas Enterprise Vault Verizon DDoS Shield Versa Networks Next Generation Firewall (NGFW) Versa Networks VersaONE Vypex Smart Badge Wallix ONE Waratek Secure WatchGuard Firebox Wazuh Open Source Security Platform Wiz Cloud Security Platform Cloud Wiz Cloud Security Platform Defend Workday Enterprise Management Cloud Zabbix SIA Zabbix Network Monitoring Zeek Network Security Monitor Zimperium zConsole Zoom Workplace Zscaler Deception Zscaler Internet Access (ZIA) Zscaler Private Access (ZPA) iboss ZeroTrust SASE vsftpd Very Secure FTP Daemon Server ### GreyMatter Differentiators [The GreyMatter Universal Translator](https://reliaquest.com/security-operations-platform/universal-translator/) – A ReliaQuest-patented engine that normalizes query languages between security tools to facilitate cyber threat prevention, detection, containment, investigation, and response across tools. [Agentic AI teammates](https://reliaquest.com/security-operations-platform/agentic-ai/) – A collaborative system of agentic AI agents that autonomously performs threat detection, containment, investigation, and response to unburden their human analyst teammates. [At-source detection](https://reliaquest.com/security-operations-platform/detect-at-source/) – GreyMatter uses bi-directional APIs to deploy detection queries directly to security logging and data sources, resulting in faster detection times for customers. ### GreyMatter Documentation #### [GreyMatter Integration Guides](https://www.reliaquest.com/greymatter-integration-guides) - [Abnormal Security](https://resources.reliaquest.com/image/upload/Abnormal_Security_gij70b.pdf): Boost detections, investigations, and threat hunting in your cloud environment with enhanced visibility into Abnormal Security. - [AbuseIPDB](https://resources.reliaquest.com/image/upload/AbuselPDB_pwrtvn.pdf): Quickly uncover meaningful threat intelligence insights about possible IP address vulnerabilities across your environment. - [Amazon Security Lake](https://resources.reliaquest.com/image/upload/Amazon_Security_Data_Lake_h5paea.pdf): Bring security data together to simplify threat detection and speed up response time with in-depth data analysis. - [AWS CloudTrail](https://resources.reliaquest.com/image/upload/Amazon_CloudTrail_ufj7me.pdf): Unify visibility across your AWS accounts for better detection of anomalous behavior and faster response. - [Amazon GuardDuty](https://resources.reliaquest.com/image/upload/Amazon_GuardDuty_a2v9qx.pdf): Optimize the detection, investigation, and response process across AWS accounts, workloads, and data stored in Amazon S3. - [Amazon OpenSearch](https://resources.reliaquest.com/image/upload/Amazon_OpenSearch_lppeks.pdf): Enable swift data correlation and investigations with scalable search and analytics capabilities across your AWS environment. - [AWS Route 53](https://resources.reliaquest.com/image/upload/AWS_Route_53_rg5mmm.pdf): Strengthen your incident response workflows and stop malicious activity by integrating AWS Route 53 with the GreyMatter platform. - [AWS VPC Flow Logs](https://resources.reliaquest.com/image/upload/AWS_VPC_Flow_Logs_kqa0ij.pdf): Improve security, operation efficiency, and compliance by integrating AWS VPC Flow Logs with GreyMatter. - [Armis](https://resources.reliaquest.com/image/upload/Armis_fzxedc.pdf): Unify IT and OT security operations by leveraging Armis asset visibility and querying capabilities within GreyMatter. - [Axonius](https://resources.reliaquest.com/image/upload/Axonius_wmkpi1.pdf): Bring IT and OT security operations together with Axonius asset visibility and querying tools with GreyMatter's automated remediation capabilities. - [BitDefender Gravity Zone](https://resources.reliaquest.com/image/upload/BitDefender_Gravity_Zone_mdhfsm.pdf): Speed up investigation, containment, remediation, and threat hunting activities by integrating relevant Bitdefender endpoint data into GreyMatter. - [Check Point Harmony Email and Collaboration](https://resources.reliaquest.com/image/upload/Check_Point_Harmony_Email_and_Collaboration_hakqhq.pdf): Fortify email threat defense by enhancing investigation, detection, threat hunting, and response capabilities within GreyMatter. - [Check Point Security Management](https://resources.reliaquest.com/image/upload/Check_Point_Security_Management_blbzsq.pdf): Speed investigations and remediation by automating actions—like blocking IPs or applications—and creating customer IOCs. - [Cisco Adaptive Security Appliance (ASA)](https://resources.reliaquest.com/image/upload/Cisco_Adaptive_Security_Applicance_ASA_Firewall_wpooxo.pdf): Better execute remediation activities across the network, IPS, and VPN by bringing Cisco data into GreyMatter. - [Cisco Firewall Management Center (FMC)](https://resources.reliaquest.com/image/upload/Cisco_Secure_Firewall_Management_Center_ojvs37.pdf): Run automated plays from GreyMatter with administration capabilities and visibility for Cisco's Firewall infrastructure. - [Cisco ISE PxGrid](https://resources.reliaquest.com/image/upload/Cisco_ISE_PxGrid_sel1cg.pdf): Better protect devices and users on your Cisco ISE network by running threat-blocking plays from within GreyMatter. - [Cisco Secure Endpoint](https://resources.reliaquest.com/image/upload/Cisco_Secure_Endpoint_unbz64.pdf): Accelerate your investigations and remediation tasks by automating available Cisco endpoint security actions from within GreyMatter. - [Cisco Meraki](https://resources.reliaquest.com/image/upload/Cisco_Meraki_rknsq6.pdf): Improve investigations and threat hunting by generating native Meraki queries within GreyMatter to enrich alerts. - [Cisco Umbrella Cloud Security Service](https://resources.reliaquest.com/image/upload/Cisco_Umbrella_Cloud_Security_Service_DNS_guiksf.pdf): Improve cloud security posture and block malicious activity faster by adding Cisco Umbrella data into the GreyMatter platform. - [Claroty xDome](https://resources.reliaquest.com/image/upload/Claroty_xDome_xup4b4.pdf): Unify IT and OT security operations by leveraging Claroty asset visibility and querying capabilities within GreyMatter. - [Claroty xDome for Healthcare](https://resources.reliaquest.com/image/upload/Claroty_xDome_for_Healthcare_w6w6rb.pdf): Combine Claroty xDome for Healthcare's IT and OT security operations with asset visibility and querying features within GreyMatter. - [Cloudflare WAF](https://resources.reliaquest.com/image/upload/Cloudflare_WAF_jyteop.pdf): Speed up investigations and remediation by executing CloudFlare actions directly through GreyMatter. - [CrowdStrike Falcon Identity Protection](https://resources.reliaquest.com/image/upload/CrowdStrike_Falcon_Identity_Protection_sgqdqp.pdf): Accelerate investigations and response by automating actions across Falcon Identity Protection within GreyMatter. - [CrowdStrike Falcon Insight](https://resources.reliaquest.com/image/upload/Crowdstrike_Falcon_Insight_vqrllk.pdf): Increase endpoint security across your environment by leveraging CrowdStrike visibility and remediation within GreyMatter. - [CrowdStrike Falcon Prevent](https://resources.reliaquest.com/image/upload/Crowdstrike_Falcon_Prevent_h6ptrj.pdf): Increase threat prevention and response by leveraging CrowdStrike Falcon Prevent within GreyMatter. - [CrowdStrike Falcon MalQuery](https://resources.reliaquest.com/image/upload/CrowdStrike_Falcon_MalQuery_zgmcra.pdf): Expedite investigations with rapid malware searches in extensive intelligence databases to uncover malicious activities. - [CrowdStrike Falcon Spotlight](https://resources.reliaquest.com/image/upload/Crowdstrike_Falcon_Spotlight_jjwuzr.pdf): Prevent exploit and post-exploit vulnerabilities on endpoints by using CrowdStrike Falcon Spotlight within GreyMatter. - [CrowdStrike LTR](https://resources.reliaquest.com/image/upload/CrowdStrike_LTR_lnccnv.pdf): Accelerate investigations and threat hunting by leveraging CrowdStrike’s long-term security data within GreyMatter. - [CrowdStrike Falcon Intelligence Recon](https://resources.reliaquest.com/image/upload/Crowdstrike_Falcon_Intelligence_Recon_d7yna8.pdf): Respond to threats faster and shore up your security posture across endpoints by unifying intelligence within GreyMatter. - [CrowdStrike Next-Gen SIEM](https://resources.reliaquest.com/image/upload/CrowdStrike_Next-Gen_SIEM_xxilfz.pdf): Get increased visibility, automated threat detection and response, and comprehensive metrics – all within GreyMatter. - [CyberArk](https://resources.reliaquest.com/image/upload/CyberArk_Workforce_Identity_nndb3o.pdf): Accelerate investigations and response by automating actions across CyberArk within GreyMatter. - [Cylance Endpoint](https://resources.reliaquest.com/image/upload/CylanceENDPOINT_gbjqs5.pdf): Enhance remediation workflows and automate endpoint response actions by integrating CylanceENDPOINT with GreyMatter. - [Darktrace ActiveAI Security Platform](https://resources.reliaquest.com/image/upload/v1741190634/Darktrace_ActiveAI_Security_Platform_ddnxpo.pdf): Correlate threats across your entire organization with real-time detection and automated response to known and emerging threats. - [Devo](https://resources.reliaquest.com/image/upload/Devo_xmbcoy.pdf): Quickly aggregate Devo logs and analyze security events to speed up threat detection and investigations within GreyMatter. - [DUO Security](https://resources.reliaquest.com/image/upload/DUO_Security_plphus.pdf): Simplify user management, streamline access controls, and reduce the risk of unauthorized access to sensitive resources. - [Elasticsearch](https://resources.reliaquest.com/image/upload/Elasticsearch_xtksv3.pdf): Improve data visibility, response time, investigations, and threat hunting by leveraging Elasticsearch and enriching data with GreyMatter. - [Exabeam Advanced Analytics](https://resources.reliaquest.com/image/upload/Exabeam_Advanced_Analytics_jdeny8.pdf): Amplify your investigation, threat hunting, detection, and automated response capabilities by integrating New-Scale with GreyMatter. - [Exabeam Data Lake](https://resources.reliaquest.com/image/upload/Exabeam_Data_Lake_orsley.pdf): Streamline your threat hunting and investigation workflows by using Exabeam Data Lake with GreyMatter. - [Exabeam New-Scale SIEM](https://resources.reliaquest.com/image/upload/Exabeam_New-Scale_SIEM_bu7ivd.pdf): Amplify your investigation, threat hunting, detection, and automated response capabilities by integrating New-Scale with GreyMatter. - [ExtraHop Reveal(x)](https://resources.reliaquest.com/image/upload/ExtraHop_Reveal_x_hi17c1.pdf): Enrich investigations with details on internal or external attack attempts and potentially impacted hosts. - [Fortinet FortiGate NGFW](https://resources.reliaquest.com/image/upload/Fortinet_FortiGate_Next-Generation_Firewall_sdyhhw.pdf): Increase the speed of response and run automated Fortinet FortiGate Firewall actions from GreyMatter. - [Fortinet FortiManager](https://resources.reliaquest.com/image/upload/Fortinet_FortiManager_myrndu.pdf): Run automated plays from GreyMatter with respond playbooks and gain visibility for your Fortinet network devices. - [Google Security Operations](https://resources.reliaquest.com/image/upload/Google_Chronicle_rekggs.pdf): Optimize Google SecOps data management and analysis to improve threat hunting and investigations, and reduce risk by automatically updating IOCs. - [Google SecOps SOAR](https://resources.reliaquest.com/image/upload/Google_Chronicle_SOAR_xfmzls.pdf): Unify and simplify automated response by running your automated SOAR workflows and playbooks from within GreyMatter. - [Google GCP Compute Engine](https://resources.reliaquest.com/image/upload/Google_GCP_Compute_fd8yym.pdf): Increase the speed of investigations and enable automated updates across Google Cloud by introducing relevant artifacts. - [Google GCP Security Command Center](https://resources.reliaquest.com/image/upload/Google_GCP_Security_Command_Center_vq7n4o.pdf): Accelerate detections, investigations and threat hunting campaigns across your cloud environment with added visibility. - [Google Cloud Audit Logs](https://resources.reliaquest.com/image/upload/Google_Cloud_Audit_Logs_docfwc.pdf): Unify visibility across your GCP accounts for better detection of anomalous behavior and faster response. - [Google GCP Cloud Storage](https://resources.reliaquest.com/image/upload/Google_GCP_Storage_npqcf6.pdf): Accelerate investigations and automate updates—within GreyMatter—by leveraging relevant information from GCP Storage. - [Google Workspace](https://resources.reliaquest.com/image/upload/Google_Workspace_qanuaa.pdf): Automate the containment of email-based threats found across Gmail user inboxes from GreyMatter. - [GreyMatter Phishing Analyzer](https://resources.reliaquest.com/image/upload/GreyMatter_Phishing_Analyzer_k77qcj.pdf): Automate phishing analysis workflows and streamline email-based threat detection and response. - [Infoblox NIOS](https://resources.reliaquest.com/image/upload/Infoblox_NIOS_kx9ztf.pdf): Improve DNS security and automate threat response by integrating Infoblox NIOS with GreyMatter. - [Joe Sandbox](https://resources.reliaquest.com/image/upload/Joe_Sandbox_l68g2g.pdf): Run your automated Joe Sandbox playbooks from within GreyMatter to unify and simplify automated response actions. - [JumpCloud](https://resources.reliaquest.com/image/upload/JumpCloud_niwi00.pdf): Increase identity security by running automated JumpCloud workflows and playbooks from within GreyMatter. - [Juniper SRX](https://resources.reliaquest.com/image/upload/Juniper_SRX_Firewall_cydqzo.pdf): Improve response across Juniper Networks SRX by automating actions such as blocking IPs and applications from GreyMatter. - [LogRhythm](https://resources.reliaquest.com/image/upload/LogRhythm_sifzur.pdf): Amplify your security operations workflows with incident investigations, synchronized threat intelligence, and hunt capabilities in GreyMatter. - [LogScale](https://resources.reliaquest.com/image/upload/LogScale_rdakbw.pdf): Accelerate investigations and threat hunting by leveraging Falcon LogScale's visibility and GreyMatter's data enrichment capabilities. - [Microsoft 365 Cloud Apps Security](https://resources.reliaquest.com/image/upload/Microsoft_365_Cloud_App_Security_fpevzr.pdf): Strengthen investigations and threat hunting across your Microsoft environment by pairing 365 Cloud App Security with GreyMatter. - [Microsoft Active Directory](https://resources.reliaquest.com/image/upload/Microsoft_Active_Directory_rzfwtu.pdf): Improve user management, access controls, and reduce the risk of unauthorized access to sensitive resources. - [Microsoft Active Directory / Entra ID Hybrid](https://resources.reliaquest.com/image/upload/Microsoft_Entra_Hybrid_zc4yw5.pdf): Streamline user management, simplify access controls, and reduce the risk of unauthorized access to sensitive resources. - [Microsoft Azure Data Explorer](https://resources.reliaquest.com/image/upload/Microsoft_Azure_Data_Explorer_kfnnre.pdf): Enhance data visibility and streamline investigations by integrating Azure Data Explorer with GreyMatter. - [Microsoft Azure Logic Apps](https://resources.reliaquest.com/image/upload/Microsoft_Azure_Logic_Apps_qpauru.pdf): Accelerate workflows from Azure Logic Apps by using GreyMatter to simplify automated threat response. - [Microsoft Azure Monitor](https://resources.reliaquest.com/image/upload/Microsoft_Azure_Monitor_qpauru.pdf): Amplify visibility across your Azure accounts for accelerated detection of anomalous behavior and faster response. - [Microsoft Entra ID](https://resources.reliaquest.com/image/upload/Microsoft_Entra_ID_re3hdp.pdf): Simplify user management, streamline access controls, and reduce the risk of unauthorized access to sensitive resources. - [Microsoft Entra ID Protection](https://resources.reliaquest.com/image/upload/Microsoft_Entra_ID_Protection_suxju8.pdf): Accelerate investigations and response by automating actions across Entra ID Protection within GreyMatter. - [Microsoft Sentinel](https://resources.reliaquest.com/image/upload/Microsoft_Sentinel_iyoos3.pdf): Gain comprehensive visibility and threat detection and response capabilities by integrating Microsoft Sentinel with GreyMatter. - [Microsoft Defender for Cloud](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_Cloud_tufxfb.pdf): Advance your threat detection, investigation, and threat hunting capabilities across your environment with added Defender visibility. - [Microsoft Defender for Cloud Apps](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_Cloud_Apps_ypipmm.pdf): Gain better visibility and control of your Microsoft cloud application ecosystem with GreyMatter. - [Microsoft Defender for Endpoint](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_Endpoint_zikt1p.pdf): Accelerate investigations, response, and threat hunting by adding relevant Microsoft endpoint data into GreyMatter. - [Microsoft Defender for Identity](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_Identity_l4rkao.pdf): Simplify investigations and incident responses by automating actions across your Microsoft ecosystem with GreyMatter. - [Microsoft Defender for IoT](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_IoT_cvosit.pdf): Unify IT and OT security operations by leveraging Defender for IoT visibility and querying capabilities within GreyMatter. - [Microsoft Office 365](https://resources.reliaquest.com/image/upload/Microsoft_Office_365_wtnnk8.pdf): Enable response actions with a single unified view across your Microsoft email inboxes from within GreyMatter. - [Microsoft Defender for Office 365](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_Office_365_e1m3u0.pdf): Accelerate investigations and response for email-based events by adding relevant Microsoft email data into GreyMatter. - [Microsoft Exchange Online](https://resources.reliaquest.com/image/upload/Microsoft_Exchange_Online_akm32p.pdf): Perform automated containment actions directly from GreyMatter to address email-based threats found across Microsoft user email inboxes. - [Microsoft Defender for XDR](https://resources.reliaquest.com/image/upload/Microsoft_Defender_for_XDR_tcgssy.pdf): Elevate threat detection capabilities with unified visibility, investigation, and response by pairing Defender for XDR with GreyMatter. - [Microsoft Purview](https://resources.reliaquest.com/image/upload/Microsoft_Purview_bobylh.pdf): Enhance Purview's data identification, classification, and management with GreyMatter to leverage robust investigation and detection capabilities. - [Mimecast](https://resources.reliaquest.com/image/upload/Mimecast_l6ganf.pdf): Improve your response to web and email-based threats found via Mimecast by automating the discovery, investigation, and response with GreyMatter. - [Netography Fusion](https://resources.reliaquest.com/image/upload/Netography_Fusion_cha4vu.pdf): Accelerate investigations and response by automating actions across Netography within GreyMatter. - [Netskope](https://resources.reliaquest.com/image/upload/Netskope_l05ubt.pdf): Accelerate investigations and threat hunting campaigns across your cloud environment with added Netskope CASB visibility. - [Netskope v.2](https://resources.reliaquest.com/image/upload/Netskope_Secure_Web_Gateway_hvvqqt.pdf): Optimize your investigations and threat hunting capabilities with added Netskope CASB visibility by leveraging GreyMatter automations. - [Nozomi Networks Central Management Console](https://resources.reliaquest.com/image/upload/Nozomi_Networks_Central_Management_Console_iyvkog.pdf): Amplify your security operations by leveraging Nozomi asset visibility and GreyMatter querying capabilities. - [Nozomi Vantage](https://resources.reliaquest.com/image/upload/Nozomi_Vantage_hqago6.pdf): Unify IT and OT security operations by leveraging Nozomi Networks visibility and querying capabilities within GreyMatter. - [Obsidian Cloud Detection and Response](https://resources.reliaquest.com/image/upload/Obsidian_Cloud_Detection_and_Response_sobgs9.pdf): Gain better visibility into Obsidian CASB data to accelerate investigations and threat hunting campaigns across your environment by using GreyMatter. - [Okta Identity](https://resources.reliaquest.com/image/upload/Okta_Identity_spltxm.pdf): Simplify user management, streamline access controls, and reduce the risk of unauthorized access to sensitive resources. - [Orca Security](https://resources.reliaquest.com/image/upload/Orca_Security_slvmux.pdf): Leverage the comprehensive features of both Orca and GreyMatter to detect, investigate, and perform hunts across your cloud environment. - [Palo Alto Cortex XDR](https://resources.reliaquest.com/image/upload/Palo_Alto_Cortex_XDR_kz9c8d.pdf): Accelerate investigations and remediation by automating available Cortex XDR endpoint security actions from GreyMatter. - [Palo Alto Cortex XSIAM](https://resources.reliaquest.com/image/upload/Palo_Alto_Cortex_XSIAM_pl4qxf.pdf): Improve security operations by pairing Cortex XSIAM with GreyMatter's investigation, threat hunting, incident response, and detection workflows. - [Palo Alto Cortex XSOAR](https://resources.reliaquest.com/image/upload/Palo_Alto_Cortex_XSOAR_oo6mr9.pdf): Optimize your security operations by running your automated XSOAR workflows and playbooks directly from within GreyMatter. - [Palo Alto Next-Gen Firewall/EDL](https://resources.reliaquest.com/image/upload/Palo_Alto_EDL_zfg0yu.pdf): Increase the speed of investigations and response and run automated Palo Alto Networks Firewall actions from GreyMatter. - [Palo Alto Prisma Cloud Security Posture Management](https://resources.reliaquest.com/image/upload/Palo_Alto_Prisma_Cloud_Security_Posture_Management_m1alwb.pdf): Amplify detections, investigations and threat hunting across your cloud environment with added Prisma Cloud visibility. - [Palo Alto WildFire](https://resources.reliaquest.com/image/upload/Palo_Alto_WildFire_wthcuw.pdf): Improve response to malware threats by leveraging WildFire detection and analysis capabilities within GreyMatter. - [Proofpoint TAP](https://resources.reliaquest.com/image/upload/Proofpoint_TAP_vxynda.pdf): Streamline the discovery, containment, and response to web and email threats identified through Proofpoint TAP, all within GreyMatter. - [QRadar or QRadar on Cloud](https://resources.reliaquest.com/image/upload/QRadar_fjxagk.pdf): Accelerate investigations and threat hunting and reduce risk by querying QRadar logs within GreyMatter. - [Qualys](https://resources.reliaquest.com/image/upload/Qualys_qkgzzo.pdf): Automate threat detection and response by adding Qualys visibility into cloud systems and applications within GreyMatter. - [Rapid7 Nexpose](https://resources.reliaquest.com/image/upload/Rapid7_Nexpose_wwmzm8.pdf): Increase visibility into vulnerabilities by automating the initiation and retrieval of your vulnerability scan results. - [SentinelOne Endpoint Protection](https://resources.reliaquest.com/image/upload/SentinelOne_h4sd9u.pdf): Enhance detections, remediation workflows, and proactive hunts across SentinelOne Endpoint Protection activity within GreyMatter. - [SentinelOne Singularity Data Lake](https://resources.reliaquest.com/image/upload/SentinelOne_Singularity_Data_Lake_ygsmlx.pdf): Get increased visibility, automated threat detection and response, and analytics by unifying Singularity AI SIEM and GreyMatter. - [Snowflake Data Platform](https://resources.reliaquest.com/image/upload/Snowflake_Data_Platform_cqlljl.pdf): Centralize security data to streamline threat detection and accelerate response by analyzing comprehensive data sets. - [Sophos Intercept X](https://resources.reliaquest.com/image/upload/Sophos_Intercept_X_EDR_p3uqcs.pdf): Leverage the comprehensive features of both Sophos Intercept X and GreyMatter to prevent, detect, and respond to threats. - [Splunk or Splunk Cloud](https://resources.reliaquest.com/image/upload/Splunk_dmyllx.pdf): Improve threat detection and response, log analysis, and visibility by unifying Splunk or Splunk Cloud with GreyMatter. - [Splunk SOAR](https://resources.reliaquest.com/image/upload/Splunk_SOAR_ipctyd.pdf): Streamline your automated threat response by running your automated Splunk workflows and playbooks from within GreyMatter. - [Sumo Logic](https://resources.reliaquest.com/image/upload/Sumo_Logic_ghbxx8.pdf): Get increased visibility, automated threat detection and response, and metrics – unifying Sumo Logic and GreyMatter. - [Swimlane](https://resources.reliaquest.com/image/upload/Swimlane_yk8pa3.pdf): Streamline Swimlane automation and orchestration capabilities for incident response and security tasks with GreyMatter. - [Swimlane Turbine](https://resources.reliaquest.com/image/upload/Swimlane_Turbine_mkapib.pdf): Unify and simplify automated response by running your automated Swimlane workflows and playbooks from within GreyMatter. - [Symantec Cloud Secure Web Gateway](https://resources.reliaquest.com/image/upload/Symantec_Cloud_Secure_Web_Gateway_m9dizr.pdf): Improve cloud security posture and block malicious activity by unifying Symantec Secure Web Gateway data with GreyMatter. - [Symantec Endpoint Security](https://resources.reliaquest.com/image/upload/Symantec_Endpoint_Security_hc9eny.pdf): Utilize robust analytics to identify suspicious activities, prioritize remediation actions, and perform analysis of potential attacks. - [Tanium Threat Response](https://resources.reliaquest.com/image/upload/Tanium_ykkzr7.pdf): Gain better visibility and control over endpoints to enable rapid incident response and proactive threat mitigation within GreyMatter. - [Tenable Nessus](https://resources.reliaquest.com/image/upload/Tenable_Nessus_oqbtuz.pdf): Automate remediation actions by identifying vulnerabilities and correlating data between Nessus and GreyMatter. - [Threat Intelligence Platform](https://resources.reliaquest.com/image/upload/Threat_Intelligence_Platform_e4avem.pdf): Accelerate investigations with automated capabilities that leverage Threat Intelligence Platform data within GreyMatter. - [Trellix Endpoint Detection and Response](https://resources.reliaquest.com/image/upload/Trellix_Endpoint_Detection_and_Response_wejsyx.pdf): Quickly contain and remediate threats across Trellix EDR activity within GreyMatter. - [Trend Micro Vision One](https://resources.reliaquest.com/image/upload/Trend_Micro_Vision_One_ffktp2.pdf): Speed up detections, remediation tasks, and threat hunting actions across your environment using Trend Micro Vision One EDR and GreyMatter. - [Vectra Cognito](https://resources.reliaquest.com/image/upload/Vectra_Cognito_oeujym.pdf): Streamline your investigations, response tasks, and threat hunting by initiating Vectra Cognito actions directly from GreyMatter. - [Vectra Platform](https://resources.reliaquest.com/image/upload/Vectra_Platform_e9yszy.pdf): Detect and correlate anomalous user behaviors to enable rapid prioritization, investigations, and response to urgent threats. - [VirusTotal](https://resources.reliaquest.com/image/upload/VirusTotal_syj35j.pdf): Increase the speed of investigations with automated capabilities that leverage VirusTotal data within GreyMatter. - [VMware Carbon Black Cloud Endpoint Standard](https://resources.reliaquest.com/image/upload/VMWare_Carbon_Black_Cloud_Endpoint_Standard_vajxov.pdf): Speed up investigations, automate responses, and enable threat hunting by leveraging Cloud Endpoint Standard within GreyMatter. - [VMware Carbon Black EDR](https://resources.reliaquest.com/image/upload/VMWare_Carbon_Black_EDR_jnuli7.pdf): Reduce the time it takes to detect, respond to, and hunt for threats across VMware Carbon Black EDR activity by using GreyMatter. - [VMware Carbon Black App Control](https://resources.reliaquest.com/image/upload/VMWare_Carbon_Black_App_Control_jynfhb.pdf): Accelerate remediation by running automated playbooks for Carbon Black App Control from GreyMatter. - [VMware Carbon Black Cloud Enterprise EDR](https://resources.reliaquest.com/image/upload/VMWare_Carbon_Black_Cloud_Enterprise_EDR_atjq0z.pdf): Quickly detect, remediate, and proactively hunt threats across Carbon Black Enterprise EDR activity within GreyMatter. - [Wiz](https://resources.reliaquest.com/image/upload/Wiz_avlpro.pdf): Detect and respond to threats faster by pairing Wiz's attack path identification and risk prioritization capabilities within GreyMatter. - [Zscaler Internet Access](https://resources.reliaquest.com/image/upload/Zscaler_Internet_Access_Firewall_l2zaz1.pdf): Accelerate investigations and remediation by running Zscaler Internet Access actions within GreyMatter.