Enrich your data
with Comae

A Memory Focused Investigation Platform providing unique data-enrichment and query capabilities.
They love Comae
v2 announcement

Diagnoses cyber attacks
through memory

  • Detect
    cyber-breaches earlier
  • Reduce
    time and cost of investigating cyber-incidents
  • Empower
    your security team with specialized knowledge
  • Easy to deploy

    No pre-installed agent is required. Machine states can be collected via our standalone tool DumpIt and its PowerShell interface to provide your organization more flexibility.

  • Time travel investigation

    Stay ahead of adversaries, take snapshots and archive your system for retroactive hunting. Unlike log files, if you have a copy of your entire machine’s state you can look for threats and unfamiliar activities by comparing historical records.

  • Dive deeper

    Endpoint solutions will give you alerts but won’t give you the opportunity to look into the core of your machine. Comae Stardust takes you on that deeper dive into your systems.

  • Active threat intelligence

    Our leading internal threat intelligence team continuously monitors new types of attacks and contributes to updating our detection methods.

They talk about us