The AI-powered IT security company Simbian has announced a set of three new AI Agents that can “work alongside security teams to enhance the intelligence, speed, and coverage of their entire security program.”

SOC Agent investigates and responds to security alerts, leveraging knowledge from security experts, the company’s playbooks, and user guidance to create responses that are customized to the organization. According to Simbian, this agent helps L1/L2 SOC agents improve their Mean Time to Respond (MTTR) and coverage. 

Threat Hunting Agent ingests Cyber Threat Intelligence (CTI) feeds and threat reports, and then detects and blocks threats, generates threat hunting hypotheses, and hunts for the threat. It acts across the entire environment, which Simbian says gives it an advantage over traditional SIEM and XDR tools which can only work off the logs they store. 

And finally, GRC Agents — designed for companies providing security services and solutions —  responds to customers’ security questionnaires, audits, and reviews, which allows the sales team to finalize deals without needing to involve the security team as much in the process of answering questions.  

“Simbian is on a mission to solve security with AI and make it accessible to everyone,” said Ambuj Kumar, co-founder and CEO of Simbian. “The AI Agents Simbian is announcing today are a big step forward in that mission, allowing organizations to ‘hire’ AI Agents as virtual teammates for their security teams.”