Cybereason Adds Mobile Device Protection To Defense Platform

0 775

Cybereason has announced the expansion of its Cyber Defense Platform with the introduction of Cybereason Mobile, a new cloud-based offering designed to help enterprises prevent, detect and respond to both mobile device and traditional endpoint risks by connecting disparate threats in a single and complete malicious operation (Malop).

Cybereason Mobile launches alongside the company’s new Cybereason Mobile MDR, a fully managed mobile threat defense offering designed to detect and prevent suspicious activity before damage occurs. While leveraging its Mobile MDR, enterprises have access to a team of security analysts to monitor for advanced mobile threats 24x7x365 across Android and iOS devices for a more efficient process when discovering, triaging and mitigating incidents.

“Today’s expanding digital footprint makes it critical to have mobile device threat visibility, a massive blindspot within enterprises. The launch of Cybereason Mobile and our managed service is a cybersecurity industry game-changer. It automates the mobile device detection and prevention process and cross-correlates threats across all endpoints from workstations, servers, cloud and mobile. Cybereason is giving security analysts and security operations teams the industry’s deepest visualised cloud services and the ability to stop targeted threats to their networks,” said Lior Div, Chief Executive Officer and Co-founder, Cybereason.

 Cybereason Mobile features include: 

  • Built-for-mobile, autonomous protectionIt provides a single, scalable, and lightweight sensor giving immediate insights, response actions, and on-device detection to prevent known and unknown zero-day threats from reaching the endpoint.
  • Cybereason Cross-Machine Correlation By correlating all incidents through the Defense Platform, security analysts can leverage the revolutionary cyberattack defense engine with machine-learning algorithms able to connect disparate malicious events.
  • Multi-Faceted Visibility at the Application, Network, Operating System (iOS and Android), Device Level — It not only provides visibility to all primary attack vectors of mobile endpoints, but can also prevent, detect, and remediate against them. It generates a baseline of normal vs. abnormal, potentially malicious, behaviours to uncover a breadth of use cases in real time.
  • Cross-platform compromise context across all phases of the attack lifecycle — Cybereason Mobile’s nondeterministic detection approach, aligned with the MITRE ATT&CK lifecycle framework, enables security analysts to connect disparate attacker’s activities, across traditional and mobile devices, into a single and complete malicious operation (Malop).
  • Cybereason Mobile MDR — It provides a fully managed mobile threat defense offering that security analysts/defenders use to prevent threats before damage is done. From real-time prevention, complete compromise investigation, to system configuration and policy management, the solution provides 24×7 coverage.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.