“With automated alerting, potential problems affecting app availability are caught before they impact users. We’d have to double our staff to do the same kind of alerting Alert Logic does for us.”

Max Graupner, VP, Security and Audit, RunBuggy

RunBuggy is an open car transportation marketplace that connects car shippers and haulers in real time, using technology to simplify the process. As a cloud-native company built on Amazon Web Services (AWS), RunBuggy sought a cybersecurity solution that would integrate seamlessly with AWS workloads, scale easily to support growth, and provide advanced 24/7 monitoring and alerting without the need for additional staff. Fortra’s Alert Logic Managed Detection and Response® (MDR) on AWS delivered the solution RunBuggy needed, slashing the time from incident detection to closure by half.

The Challenge

“In the beginning, to support our small security team, we needed a managed solution that could quickly scale to keep up with the rising demands of our business,” said Max Graupner, VP, Security and Audit at RunBuggy. More specifically, RunBuggy needed a solution that would speed its incident alerting and response, enable a full view of the company’s environment and critical assets, and ensure consistent app availability and performance for its customers.

After evaluating several options, RunBuggy chose Alert Logic MDR®. “Alert Logic’s vulnerability management, and detection and response capabilities checked a lot of boxes for us. Plus, the AWS cloud and Alert Logic enable us to do what we need to do remotely,” noted Graupner. “We’re a company born in the cloud, and we knew security had to follow. The tight integration of AWS and Alert Logic made Alert Logic an easy choice.”

“Customizing our observations slashed the time from incident detection to closure by more than half.”

Max Graupner, VP, Security and Audit, RunBuggy

The Solution

Alert Logic equipped RunBuggy with an MDR platform that integrates seamlessly with the company’s AWS ecosystem to provide 24/7 threat monitoring, vulnerability management, endpoint detection, and automated response. With industry- leading network intrusion detection for containers, Alert Logic secures AWS workloads against threats in real time. Alert Logic also seamlessly integrates with Amazon GuardDuty, AWS CloudTrail, and Amazon Virtual Private Cloud (Amazon VPC) flow logs, making it easy to natively secure RunBuggy’s AWS workloads.

One challenge as RunBuggy grows is keeping up with its expanding AWS infrastructure. The Alert Logic topology function helps the company understand its AWS ecosystem so it can easily assess deployments and prioritize how to protect and manage its IT assets. “Getting our topology built out and hooking alerts into our ticketing system sped up our alerting incident response,” explained Graupner. “Customizing our observations slashed the time from incident detection to closure by more than half.”

RunBuggy also has seen a reduction in risk since implementing Alert Logic MDR — without a corresponding increase in headcount. “With automated alerting, potential problems affecting app availability are caught before they impact users,” said Graupner. “We’d have to double our staff to do the same kind-of alerting Alert Logic does for us.” Greater app availability and performance also led to improved customer satisfaction.

RunBuggy is using Alert Logic’s automated response feature, Fortra’s Alert Logic Intelligent Response, which helps customers create workflows between Alert Logic and their applications to respond to common security threats automatically. “When you have greater visibility into your environment, you naturally see more threats. It can be a lot for a small team like ours to handle, so we use the automated response to close out low-level threats. That frees our experts to focus on higher-risk incidents with greater potential impact,” said Graupner.

From a compliance perspective, RunBuggy relies on Alert Logic’s SOC2 and PCI scans and reports, along with Center for Internet Security (CIS) benchmarks specifically for AWS. This also helps the company demonstrate its security posture to prospective business partners. “Security is part of the solution we offer our customers. Meeting security, compliance, and privacy requirements — it’s at the core of what we do,” said Graupner.

Summary

Going forward, RunBuggy plans to expand its partnership with Fortra’s Alert Logic to better serve its growing customer base. “Based on the customers we’re serving, we have to scale quickly, and both AWS and Alert Logic help us do that,” Graupner concluded. “It’s not just security or infrastructure — it’s everything working together.”

Contact Us

Want to learn about Alert Logic solutions?