XeneX

View Original

Case Study: Keesler Financial Credit Union


Business Background

  • Federal Credit Union with more than $2.2 billion in assets HQ’d in Biloxi, MS

  • 22 branches and more than 200K members 

  • Actively uses more than 200 applications

  • Requires compliance to multiple regulatory agencies. 

  • Audits occur several times per month.

  • Regulated by National Credit Union AdminNew Paragraph

Business Objectives

  • Institute real-time protection 24/7

  • Reduce costs, improve operations 

  • Ensure compliance (heavily regulated); audit reports on demand

  • Protect private member information and institutional intellectual property

  • Centralize and simplify data collection and correlation to for more predictive analysis and effective action plans

Challenges

  • Evaluate data across geography and network topologies 

  • Maintain member confidence with private financial data: need enhanced visibility into norms and anomalies of data and activity 

  • Needed continuous active monitoring for a Variety of systems and platforms such as Windows, Linux, and virtualization as well as network appliances. 

  • Overwhelming amount of log data to review, limited human resources and bandwidth 

  • Heavily and meticulously audited; need to demonstrate control and proactive processes 

Solution

  • Continuous monitoring 7/24/365 

  • Integrated xenexSOC for all network devices including servers, routers, firewalls, etc... 

  • Intelligent correlation and forensic analysis of data to determine threat, response 

  • Safeguard against unexpected or disallowed patterns of behavior 

  • Automated audit reporting 

  • Single point of reference for all data types 

  • Integrate with any configuration of security solutions 

  • Minimal impact on infrastructureNew Paragraph

Results

We were able to reduce KFCU’s risk via real-time detection, alert, response on all suspicious activity. We provided a drill down transaction to a specific device in a specific branch. We simplified, effective admin, with centralized dashboard and alert indicators. Through single point of reference, we captured 20x the activity that preexisting process recorded simultaneously. We reduced compilated review of compliance reports to fraction of time . We provided predictive to analytics allow for proactive prevention of incidents before they occur . Finally, we provided new operational efficiencies and legal support for the organization.