logo
ScienceLogic unveils new AI features to boost IT automation & insight

ScienceLogic unveils new AI features to boost IT automation & insight

Techday NZ21 hours ago
ScienceLogic has announced updates to its suite of solutions, bringing new features to its AI Platform and Skylar AI Suite aimed at enhancing automation, observability, secure government operations, and low-code development for IT teams.
The announcement follows recent industry recognition of ScienceLogic's offerings. The company has been named a Visionary in the 2025 Gartner Magic Quadrant for Observability Platforms and a Leader in The Forrester Wave: AIOps Platforms, Q2 2025. These accolades highlight the company's ongoing product development and its approach to agentic AI in support of Autonomic IT environments. "We're focused on delivering purposeful AI that empowers IT teams with the insight and control they need to stay ahead of disruptions," said Michael Nappi, chief product officer at ScienceLogic. "By combining advanced analytics, automation, and secure extensibility, we're helping customers drive better outcomes across hybrid-cloud and mission-critical environments."
Among the headline updates is the refinement of the Skylar Analytics solution. ScienceLogic's Skylar Analytics has received industry awards including the AI Breakthrough Award for "Predictive Analytics Platform of the Year" and a Bronze Stevie in the "Artificial Intelligence and Machine Learning Solution" category. ScienceLogic has built on these achievements by enhancing Skylar Analytics in several ways.
A core update involves improved data visualisation capabilities. The solution now incorporates Apache Superset dashboards, providing users with a broad set of visualisation tools. These include everything from bar charts to complex geospatial visualisations. The system is designed with an intuitive, no-code interface, so users with varying levels of technical experience can quickly build charts and dashboards to better convey data insights.
ScienceLogic has also expanded its data export functions. New Open Database Connectivity (ODBC) integrations are available with Tableau and Microsoft Power BI, enabling business intelligence teams to conduct deep metric analysis. This capability allows organisations to leverage ScienceLogic's data lake using familiar tools and existing expertise.
Additional enhancements include a new anomaly detection feature. The updated Device Investigator tool prioritises the scoring of outliers in time series data, displaying these directly to users for prompt awareness of unusual activity. Predictive alerting functionality has also been added, which automatically flags potential issues such as storage exhaustion or network oversubscription before they can escalate.
Updates to the Skylar Analytics suite are intended to help IT teams shift from reactive responses to more proactive, insight-driven management of their IT environments.
Government and compliance
ScienceLogic's Government Cloud has achieved FedRAMP Moderate Authorisation, aligning with over 300 NIST controls. The platform is now listed on the FedRAMP Marketplace and the Department of Defence Information Network Approved Products List (DoDIN APL). These developments are intended to simplify procurement processes for federal agencies and strengthen operational resilience with Zero Trust-aligned dashboards and AI-based decision support.
GPU monitoring and AI operations
The updated NVIDIA GPU Monitoring ScienceLogic PowerPack (v100) is another feature of note. Targeting high-performance compute environments, including AI training, simulation, and edge computing, the PowerPack offers automated discovery and real-time monitoring of GPU metrics such as utilisation and thermal status. Built-in event policies issue alerts for conditions like overheating or performance degradation, supporting optimal use of expensive GPU systems and workloads. These monitoring capabilities help maintain uptime and manage the complexity of expanding GPU infrastructure.
Low-code customisation tools
ScienceLogic's Dynamic Application Builder has also been updated, providing a low-code wizard to accelerate the development of custom monitoring tools. The latest version enables developers to configure credentials, retrieve API or CLI payloads, and export data directly to the management platform. Additional features include support for rapid creation of PowerPack-ready components via snippet arguments, JC parsers, and custom headers, as well as improved security and authentication options. Integration with the Low-Code Tools PowerPack enables bulk deployment, with upcoming support for OAuth2 authentication planned.
By introducing these enhancements, ScienceLogic is offering IT teams additional resources to monitor, manage, and automate systems according to evolving organisational requirements, with particular emphasis on visualisation, compliance, high-performance infrastructure management, and customisation through low-code development.
Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

ScienceLogic unveils new AI features to boost IT automation & insight
ScienceLogic unveils new AI features to boost IT automation & insight

Techday NZ

time21 hours ago

  • Techday NZ

ScienceLogic unveils new AI features to boost IT automation & insight

ScienceLogic has announced updates to its suite of solutions, bringing new features to its AI Platform and Skylar AI Suite aimed at enhancing automation, observability, secure government operations, and low-code development for IT teams. The announcement follows recent industry recognition of ScienceLogic's offerings. The company has been named a Visionary in the 2025 Gartner Magic Quadrant for Observability Platforms and a Leader in The Forrester Wave: AIOps Platforms, Q2 2025. These accolades highlight the company's ongoing product development and its approach to agentic AI in support of Autonomic IT environments. "We're focused on delivering purposeful AI that empowers IT teams with the insight and control they need to stay ahead of disruptions," said Michael Nappi, chief product officer at ScienceLogic. "By combining advanced analytics, automation, and secure extensibility, we're helping customers drive better outcomes across hybrid-cloud and mission-critical environments." Among the headline updates is the refinement of the Skylar Analytics solution. ScienceLogic's Skylar Analytics has received industry awards including the AI Breakthrough Award for "Predictive Analytics Platform of the Year" and a Bronze Stevie in the "Artificial Intelligence and Machine Learning Solution" category. ScienceLogic has built on these achievements by enhancing Skylar Analytics in several ways. A core update involves improved data visualisation capabilities. The solution now incorporates Apache Superset dashboards, providing users with a broad set of visualisation tools. These include everything from bar charts to complex geospatial visualisations. The system is designed with an intuitive, no-code interface, so users with varying levels of technical experience can quickly build charts and dashboards to better convey data insights. ScienceLogic has also expanded its data export functions. New Open Database Connectivity (ODBC) integrations are available with Tableau and Microsoft Power BI, enabling business intelligence teams to conduct deep metric analysis. This capability allows organisations to leverage ScienceLogic's data lake using familiar tools and existing expertise. Additional enhancements include a new anomaly detection feature. The updated Device Investigator tool prioritises the scoring of outliers in time series data, displaying these directly to users for prompt awareness of unusual activity. Predictive alerting functionality has also been added, which automatically flags potential issues such as storage exhaustion or network oversubscription before they can escalate. Updates to the Skylar Analytics suite are intended to help IT teams shift from reactive responses to more proactive, insight-driven management of their IT environments. Government and compliance ScienceLogic's Government Cloud has achieved FedRAMP Moderate Authorisation, aligning with over 300 NIST controls. The platform is now listed on the FedRAMP Marketplace and the Department of Defence Information Network Approved Products List (DoDIN APL). These developments are intended to simplify procurement processes for federal agencies and strengthen operational resilience with Zero Trust-aligned dashboards and AI-based decision support. GPU monitoring and AI operations The updated NVIDIA GPU Monitoring ScienceLogic PowerPack (v100) is another feature of note. Targeting high-performance compute environments, including AI training, simulation, and edge computing, the PowerPack offers automated discovery and real-time monitoring of GPU metrics such as utilisation and thermal status. Built-in event policies issue alerts for conditions like overheating or performance degradation, supporting optimal use of expensive GPU systems and workloads. These monitoring capabilities help maintain uptime and manage the complexity of expanding GPU infrastructure. Low-code customisation tools ScienceLogic's Dynamic Application Builder has also been updated, providing a low-code wizard to accelerate the development of custom monitoring tools. The latest version enables developers to configure credentials, retrieve API or CLI payloads, and export data directly to the management platform. Additional features include support for rapid creation of PowerPack-ready components via snippet arguments, JC parsers, and custom headers, as well as improved security and authentication options. Integration with the Low-Code Tools PowerPack enables bulk deployment, with upcoming support for OAuth2 authentication planned. By introducing these enhancements, ScienceLogic is offering IT teams additional resources to monitor, manage, and automate systems according to evolving organisational requirements, with particular emphasis on visualisation, compliance, high-performance infrastructure management, and customisation through low-code development.

Infoblox Supercharges Threat Defense To Deliver Enhanced Preemptive Protection Against Sophisticated, AI-Driven Attacks
Infoblox Supercharges Threat Defense To Deliver Enhanced Preemptive Protection Against Sophisticated, AI-Driven Attacks

Scoop

time05-08-2025

  • Scoop

Infoblox Supercharges Threat Defense To Deliver Enhanced Preemptive Protection Against Sophisticated, AI-Driven Attacks

Advancing preemptive security with powerful innovations designed to safeguard users, devices, IoT/OT, cloud workloads and shut down threats before they start Launching new and enhanced Protective DNS capabilities to help organisations predict threats, preempt AI-driven attacks and prevail over modern adversaries Introducing flexible token-based licensing to scale protection efficiently and align pricing with evolving security needs Strengthening leadership in Protective DNS and enabling alignment with forthcoming NIST guidelines to help organisations outpace evolving cyberattacks Powering Google Cloud's DNS Armor, providing native security for cloud workloads, with public preview later this year Infoblox, a leader in cloud networking and security services, today announced major enhancements to its Protective DNS solution, Infoblox Threat Defense™, empowering organisations to stay ahead of sophisticated, AI-driven cyberthreats with preemptive security. As global cybercrime costs surge toward US $23 trillion by 2027,1 traditional 'detect and respond' security tools are struggling to keep up. Modern attackers increasingly deploy AI to create unique, single-use malware and stealthy phishing campaigns that evade traditional defences—making it more likely than ever that any organisation can become 'patient zero.' Infoblox's Protective DNS solution, Infoblox Threat Defense, stops threats before they impact infrastructure by combining predictive threat intelligence with algorithmic and machine learning based detections—blocking high-risk and malicious domains an average of 68 days earlier than traditional tools, with an industry-leading 0.0002 per cent false positive rate. 'The difference between most DNS security tools and our approach is like the difference between law enforcement chasing street-level drug dealers versus taking down the cartel,' said Mukesh Gupta, chief product officer, Infoblox. 'We target the suppliers behind the cyberattackers—the cartel—so threats can be blocked before they ever reach the network. This preemptive strategy helps security teams reduce risk, eliminate noise and stop threats at the DNS layer before they ever reach the network.' To help customers get ahead of the new wave of AI-driven threats, Infoblox is continually delivering groundbreaking threat intelligence—solidifying the role of Threat Defense as a proactive, highspeed threat blocker. From better visibility and actionable insights to flexible licensing and clear metrics on preemptive protection, these new innovations are designed to help security teams close gaps before attackers can exploit them: Protection Before Impact: Provides security leaders with clear, quantifiable metrics on threats neutralised before they can cause damage, streamlining reporting and demonstrating security ROI. Security Workspace: An intuitive, centralised interface that gives security teams deep visibility into their environment with actionable insights to reduce risk and ultimately speed their mean time to respond (MTTR). Detection Mode: Provides organisations visibility into threats they're missing today— without changing existing DNS configuration, minimising operational risk. Asset Data Integration: Delivers deep context into what was protected as part of the preemptive strategy, enabling security teams to do further investigation and analysis. Token-Based Licensing: Flexible, token-based pricing aligned to protected assets simplifies procurement and drives clearer ROI. Powering Google Cloud's DNS Armor: Infoblox's Protective DNS capabilities also power Google Cloud's DNS Armor, providing native security for cloud workloads, with public preview later this year Infoblox Threat Defense gives security teams predictive insights to block attacks as threat actor infrastructure is being created—before malware is even deployed and long before a patient zero is hit. Unlike traditional security tools that must wait for the first victim to detect and respond, Infoblox's approach can preempt the attack entirely. By stopping attacks earlier, Infoblox reduces the load on detect-and-respond tools, such as XDR and SIEM—aligning with Gartner's view that preemptive cybersecurity will replace 40 per cent of traditional solutions by 2028. The latest NIST SP 800-81 guidelines reinforce this shift, noting that DNS can often prevent security incidents earlier than other systems. 'Traditional 'detect and respond' security simply can't keep pace with today's AI-driven attackers and malware. Cybercrime is evolving faster than ever, costing the world trillions and exploiting gaps in legacy defences,' said Scott Harrell, president and CEO, Infoblox. 'The legacy kill chain approach depends on someone else being 'patient zero' so those legacy systems can learn and react—but attackers today customise malware to target individual businesses or industries, rendering legacy, reactive approaches ineffective against modern AI-enabled attackers. When you're patient zero, the only thing being 'killed' is your business. The future of cybersecurity must be preemptive: stop threats before they ever reach your organisation.' 'Across APAC, cyberattacks are growing more aggressive and calculated. From exploiting third-party access points to targeting critical systems—attackers are finding the cracks in our digital foundations and are using AI to strike faster and smarter than ever,' said Paul Wilcox, VP of regional sales, APJ. 'For businesses in Singapore, where digital services are tightly woven into daily life, any downtime or confidentiality breach can be deeply disruptive. That's why organisations here need to invest in earlier threat detection that starts at the DNS layer. Stopping an attack before it begins is far less costly than dealing with the aftermath.' For deeper insights into our latest innovations and why preemptive DNS security matters more than ever, visit ou r Security Momentum launch blog. To see the latest research on evolving threats— including how DNS security blocks 82 percent of attacks before impact—read ou r 2025 DNS Threat Landscape Report. 1. 'Key Cyber Security Statistics for 2025,' SentinelOne, May 15, 2025. About Infoblox Infoblox unites networking, security and cloud to form a platform for operations that's as resilient as it is agile. Trusted by 13,000+ customers, including 92 of the Fortune 100, we seamlessly integrate, secure and automate critical network services so businesses can move fast without compromise. Visi t or follow us on LinkedIn.

F5 launches post-quantum cryptography tools for secure future
F5 launches post-quantum cryptography tools for secure future

Techday NZ

time01-07-2025

  • Techday NZ

F5 launches post-quantum cryptography tools for secure future

F5 has introduced new post-quantum cryptography (PQC) solutions designed to help organisations address the cybersecurity challenges associated with emerging quantum computing technologies. With the ongoing development of quantum computing, longstanding cryptographic defences face new risks, as current algorithms may soon become vulnerable to attack. According to an assessment from Gartner: "The motivation for IT departments to adopt post-quantum cryptography is grounded in the fact that advances in quantum computing will make asymmetric cryptography unsafe by 2029. By 2034, asymmetric cryptography will be fully breakable with quantum computing technologies." Quantum computing risk The arrival of quantum computing requires a shift in traditional cybersecurity strategies. Malicious actors have begun to employ a "harvest now, decrypt later" approach, where they collect encrypted data today in anticipation of being able to decrypt it later when quantum computing power becomes available. This affects sensitive records, including user information, financial data, healthcare details, and intellectual property. Transitioning to PQC is not a conventional system upgrade, but a structural change to cyber defences requiring careful planning and execution. Organisations attempting this without adequate preparation could be exposed to unplanned outages, operational disruptions, and compliance challenges—especially within hybrid or multicloud environments supporting a mix of legacy and modern systems. F5's platform approach F5's Application Delivery and Security Platform now integrates PQC readiness tools, supporting both application and API security. The platform is intended to equip organisations to secure systems and data without compromising performance or scalability, and is compatible with server-side and client-side encryption requirements across hybrid and legacy environments. The company states its system supports a phased migration to quantum-safe encryption, allowing organisations to combine established and quantum-resistant methods. This approach is designed to provide interoperability, and options for gradual upgrades without disrupting ongoing business. "Post-quantum threats aren't a distant problem—they're a forcing function to modernise security now," said Kunal Anand, Chief Innovation Officer at F5. "Our platform makes PQC adoption practical so enterprises can future-proof their apps, APIs, and trust models without slowing down." Features and capabilities The new PQC solutions provide several stated benefits. These include cryptographic protection for data and intellectual property using algorithms standardised by NIST, end-to-end coverage from user devices to backend services, and support for high availability. The solution is also said to include a unified management dashboard delivering insight into encrypted traffic within the security ecosystem, with support for AI-driven diagnostics and automated compliance reporting. As regulatory standards evolve to address quantum-related threats, F5 aims to help businesses remain compliant and secure, particularly during transition periods when both classical and quantum-resilient cryptographic tools may be in simultaneous use. Transition and adoption The company posits that the move to PQC does not only address a technical requirement, but also acts as a prompt for broader organisational innovation. With full proxy capabilities, the new solutions are designed to support hybrid cryptographic models, so organisations can implement PQC alongside current encryption at a pace that matches each business's operational requirements. This flexibility, according to F5, is particularly relevant for businesses dependent on applications and APIs that underpin their digital operations. The company claims its tailored support is aimed at assisting such organisations to adopt quantum-ready protocols without disruption to application delivery or user experience. F5's post-quantum cryptography readiness solutions are now available within its Application Delivery and Security Platform.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store