Platform

AI EdgeLabs Platform 1 AI EdgeLabs Platform 2 AI EdgeLabs Platform 3 AI EdgeLabs Platform 4 AI EdgeLabs Platform 5 AI EdgeLabs Platform 6 AI EdgeLabs Platform 7
AI EdgeLabs Platform 1 AI EdgeLabs Platform 2 AI EdgeLabs Platform 3 AI EdgeLabs Platform 4 AI EdgeLabs Platform 5 AI EdgeLabs Platform 6 AI EdgeLabs Platform 7

What is AI
EdgeLabs?

AI EdgeLabs is a powerful and autonomous cybersecurity AI platform that helps security teams respond immediately to ongoing attacks and protect Edge/IoT infrastructures against malware, DDoS, botnets, and other threats.

AI EdgeLabs Components

Sensor
Small piece of software that can be installed directly into the Edge and work as an autonomous threat detection and prevention system. The Sensor is the agent that holds AI models and extracts network-based data points and provides threat detection and prevention on the spot
Backbone
API server that holds communication between Edges, Security Operation Teams, and EdgeLabs infrastructure, where it stores incidents/features/historical data and API that holds threats knowledgebase. Backbone provides core functionality for alert mitigation and deduplication. The Sensor sends compacted telemetry and registers alerts directly on the Backbon
The Lab
Internal ecosystem for the DataScience and Security R&D teams that provides capabilities to research new threat patterns, re-train AI models, and maintain a knowledgebase of the threats and attacks that are known on the market and can be applied for detection of new threats with AI.

Sensor

How does the AI EdgeLabs Sensor work?

The AI EdgeLabs Sensor is a proprietary network telemetry and monitoring agent that continuously analyzes and models network behavior of the particular Edge node. It holds an AI-powered model stack that continuously checks inbound and outbound connectivity through pre-trained AI models.

With AI EdgeLabs Sensor, infrastructure teams can locate hidden network threats and zero-day attacks that might cause business disruption. The sensor models normal and abnormal connectivity states and immediately reports them to Operation teams with cause and recommends remediation actions for the incidents.

During the first deployment, the AI EdgeLabs Sensor runs a configurable set of security checks and topology research to collect the initial context of the environment. Collected data is then analyzed by the AI EdgeLabs Platform™ (ELAP).

ELAP provides a set of AI-based models which are pre-trained in the existing knowledge base of threat patterns and attack signatures; this pre-training is always done centrally on ELAP. By running these collections from a fleet of well-distributed/placed AI EdgeLabs Sensors, the AI Security team can dramatically improve the precision with which they instrument, monitor, and maintain their application delivery infrastructure.

Generate near-time visibility of infrastructure and application performance.
Prevent and block threat sources in real-time.
Integrate cloud-based and on-premises application performance monitoring.
Monitor SaaS applications from your users' vantage point.
Monitor IaaS resources from your users' vantage point.

Integration

Integration and implementation phases

AI EdgeLabs is packed for immediate use and we offer prospects a trial of the solution to try out the basic functionality.
Sensors can be deployed directly to the Edge Server or OT/IoT Gateway directly to the host operating system. Two kinds of integration are supported: Kubernetes-based integration based in containers and Linux-native installations.
Please download our Integration Guide for more information. Thank you! Download

Industries we protect

AI EdgeLabs 100
Protect your Edge
and IoT environment
Envisioned, developed,
and powered by
Scalarr has been on a mission to be the go-to solution for cybersecurity
since 2016. Its AI-powered solutions are recognized as the most
advanced and accurate for early and effective threat detection,
protection, and remediation.
Contact us
AI EdgeLabs 101