Detect Basics

Detect Platform

The Prelude Detect Platform automates security testing and validation by transforming threat intelligence into actionable tests, allowing organizations to continuously assess and improve their security posture with minimal manual intervention. Detect has several components, outlined below:

Console - The Prelude Detect Console is the user/administrative interface which allows security teams to create, schedule and report on security tests.

Probe - The Prelude Probe is installed/run on endpoint devices and responsible for connecting to the Detect platform, downloading and running security tests and finally reporting the status of each test.

SDK - The Prelude SDK allows developers to integrate and automate security detection and response workflows within their applications, enabling seamless deployment and customization of threat protections across various environments.

CLI - The Prelude Command Line Interface (CLI) supplies programmatic access to the full suite of APIs. It is written in Python and as such, is multi-platform and can install anywhere Python exists through PIP.