Cybereason unveils new XDR cyberattack solution

Cybereason has announced the availability of Cybereason XDR (Extended Detection and Response). The manufacturer describes Cybereason XDR as “a unified solution that fuses endpoint telemetry with behavioral analytics to empower global enterprises; detecting and ending cyberattacks anywhere on their networks”.  

As targeted attacks take aim at multiple devices and users while employing a range of tactics and procedures, defenders are forced to work in silos, employing disparate tools on each type of asset; for endpoint, cloud, mobile and cloud identities. This siloed approach gives attackers to hide in the seams and makes tracking and eliminating attackers all but impossible. Cybereason XDR reportedly reverses this attacker advantage and returns the high ground to the defenders by extending detection and response capabilities across the broader IT ecosystem that makes up modern enterprise environments. Cybereason XDR helps to pinpoint, understand and end any malicious operation across the IT stack whether on premises, mobile or in the cloud. 

“XDR is one of 2020’s most important security trends, providing much needed support to security operations teams in detecting and responding to advanced threats,” said David Gruber, Senior Analyst, ESG. “Bringing together security telemetry from multiple security controls enables analysts to detect and investigate threats that would have otherwise been missed, while enabling more rapid remediation. Cybereason has built a powerful, extensible analytics platform capable of detecting modern cyberthreats, as demonstrated through their strong prevention, detection, and response offerings. Expanding the platform to ingest security data from a broad set of security controls further demonstrates the power of the platform, as it grows to support the continuously changing threat landscape.” 

According to the manufacturer, Cybereason XDR correlates all attack activity and presents the intelligence as an intuitive visualisation that significantly decreases investigation and remediation periods. It can also reduce mean time to respond (MTTR) with automated and guided one-click mitigation from a single console across all networks without the need to craft complex queries, allowing Level 1-2 analysts to perform with Level 3 proficiency. 

“Cybereason XDR is perfect for protecting our work-anywhere endpoints, our digital cloud-based products, our legacy systems as well as our industrial infrastructure,” concluded Andreas Schneider, CISO at TX Group. “This approach has eliminated the noise so we can focus on what matters and use our skilled staff on strategic initiatives instead of chasing alerts.” 

www.cybereason.com

Share
Tweet
Post

Related posts

Scroll to Top