Learn more about Lumu deployment and integration

Lumu Offerings

Take advantage of Lumu Free to understand your compromise level and get visibility into threats, attacks, and adversaries affecting your organization. When greater visibility is desired, you can take advantage of one of the Lumu paid subscriptions: Lumu Insights or Lumu Defender.

Lumu Free - Start Understanding your Compromise Level

Lumu Free offers a freemium account that offers confirmed compromise visibility to get a taste of Continuous Compromise Assessment™. Once you set up Lumu Free, you can start seeing metadata traffic immediately.

Lumu Free is permanently offered at no cost; it is not a limited-time free trial. You may set up your account now and keep it for as long as you like.

Lumu Free includes:
  1. Network-level visibility of confirmed indicators of compromise (IoCs)
  2. Lumu Gateways for real-time DNS ingestion
  3. Data Collector for DNS requests, Firewall logs, or Proxy logs via Virtual Appliances and API (Custom Collector)
  4. Access to the Lumu Portal, including incident management, network traffic grouping, business priority specification, and limited Compromise Context
  5. 45-day incident retention
  6. Lumu Academy
  7. Email support
Network-level visibility allows you to identify if your infrastructure is compromised and know malicious activity. This is the first step in zero-compromise status.

Lumu Insights - Incorporate the Continuous Compromise Assessment into Your Security Operation

Lumu Insights provides you with extended compromise intelligence about the malicious activity of each private IP address in your network in real time. With Lumu Insights, you can deploy Agents, Spambox, Custom Connectors API, and unlimited Virtual Appliances for 360-degree visibility that continuously assesses and highlights your network compromise.

Lumu Insights can tell you exactly where compromises are located to help you eradicate them.

With Lumu Insights, besides all features available in Lumu Free, you also have:
  1. Sophisticated attack pattern recognition with asset-level visibility
  2. Seamless integration with your current infrastructure for automatic and real-time ingestion of extensive metadata sources, such as network flows, spambox, firewall and proxy logs.
  3. Unlimited Virtual Appliances and Custom Collectors API for on-premise and cloud data collection
  4. Remote endpoint monitoring and compromised assets pinpointed
  5. Bring Your Own Threat Intelligence (BYOTI)
  6. The automated MITRE ATT&CK® Matrix
  7. 1 year of incident retention
  8. STIXX Module and Single Sign-On (SSO) on the Lumu Portal
  9. Lumu-to-SIEM Alert Integrations
  10. Email & Telephone Support
Asset-level visibility gives you richer context on compromise distribution, pointing out the exact compromised assets and confirmed indicators of compromise (IoCs).

Lumu Defender - Closing the Feedback Loop in Cybersecurity

A genuinely proficient cybersecurity operation requires collecting information on the cybersecurity architecture’s performance and using that information to improve the system continuously. Lumu already measures the output of the system: its level of compromise. Lumu Defender augments the capabilities of current cybersecurity investments with confirmed compromise information.

Lumu Defender includes all the features Lumu Insights offers, plus adds the ability to integrate Lumu’s real-time analysis into automated responses, 2 years of incident data retention, and flexible reporting capabilities (Playback™).
Sending the confirmed compromise instances collected by Lumu allows Security Operations Center (SOC) teams to operationalize the concept of ‘block first, and investigate later.’ The SOC team will always be the ultimate decision-maker. However, through automation, the threat actor’s window of opportunity can be drastically shortened, especially in cases where the attack occurs outside of normal working hours. Lumu Defender completes Lumu’s vision of closing the feedback loop in cybersecurity by adding the ability to integrate Lumu’s real-time analysis into your security stack for mitigation and orchestration.
To know more about the different options to take advantage of Lumu and pricing, consult our website.
Lumu Defender and its integrations capabilities Lumu Defender and its integrations capabilities

Next Step

Now that you know our illumination options, it is time to set up your environment. We created a step-by-step guide to help you have Lumu illuminating your environment in minutes with Lumu Free.

        • Related Articles

        • Lumu Free Quick Start Guide

          Lumu Free is a limited-visibility offering for getting started with the power of Lumu’s Continuous Compromise Assessment™ model. With Lumu Free, you can set up real-time metadata ingestion using Virtual Appliances, Gateways or via Custom Collectors ...
        • Lumu Deployment and Integration Overview

          Throughout this document, we will show you how the features of Lumu can provide you with unprecedented visibility into the adversaries hiding in your network. You will also be able to see how easy it is to incorporate Continuous Compromise ...
        • Getting Started with Lumu

          This article introduces how Lumu helps you measure and understand your business’s compromise level in real time. If you want to go straight to the deployment documentation, click here. Welcome to Lumu! Lumu Technologies is a breakthrough ...
        • Simulate an Incident

          Once you have successfully deployed and configured a Collector, and it is already forwarding network metadata from your organization to Lumu, it is time to start seeing Continuous Compromise Assessment™ in action. Lumu processes all collected ...