Cybereason XDR Now Available

0 858

Cybereason has announced the availability of Cybereason XDR (Extended Detection and Response), a unified solution that fuses endpoint telemetry with behavioural analytics to empower global enterprises to swiftly detect and end cyberattacks anywhere on their networks.

“XDR is one of 2020’s most important security trends, providing much needed support to security operations teams in detecting and responding to advanced threats. Bringing together security telemetry from multiple security controls enables analysts to detect and investigate threats that would have otherwise been missed, while enabling more rapid remediation,” said Dave Gruber, Senior Analyst, ESG. “Cybereason has built a powerful, extensible analytics platform capable of detecting modern cyberthreats, as demonstrated through their strong prevention, detection, and response offerings. Expanding the platform to ingest security data from a broad set of security controls further demonstrates the power of the platform, as it grows to support the continuously changing threat landscape.”

Today’s targeted attacks increasingly take aim at multiple devices and users simultaneously while employing a range of tactics, techniques and procedures (TTPs). Defenders are forced to work in silos, employing disparate tools on each type of asset — one solution for endpoint, another for cloud, a third for mobile and fourth to look at cloud identities. This siloed approach gives attackers ample opportunity to hide in the seams, which makes hunting, tracking and eliminating attackers all but impossible.

Cybereason XDR reverses this attacker advantage and returns the high ground to the defenders by extending detection and response capabilities across the broader IT ecosystem that makes up modern enterprise environments. With Cybereason XDR, defenders can pinpoint, understand and end any Malop (malicious operation) across the entire IT stack whether on premises, mobile or in the cloud. The release of Cybereason XDR follows the recent announcement of the Cybereason Breach Protection Warranty, which provides up to $1 Million in coverage in the event of a breach for customers who qualify with the Cybereason Ultimate package.

Cybereason XDR:

  • Improves visibility across the enterprise: Cybereason XDR unifies cloud, endpoint, network and log data to expose malicious operations or Malops. Cybereason XDR automatically surfaces anomalous network behavior and makes it easy to understand the full attack story behind any incident. This means the defenders never lose sight of the attacker. Once detected, every single activity can be tracked, analysed and remediated.
  • Allows defenders to intercept any Malop instead of chasing alerts: Cybereason XDR does more than alert on singular attack actions – it correlates all attack activity and presents the intelligence as an intuitive Malop visualisation that significantly decreases investigation and remediation periods.
  • Delivers enhanced correlations across both Indicators of Compromise (IOCs) and Indicators of Behaviour (IOBs): Cybereason XDR recognises the most subtle signs of compromise derived from across the whole of an organisation’s network.
  • Ends targeted attacks with intelligent response options: Cybereason XDR significantly reduces mean time to respond (MTTR) with automated and guided one-click mitigation from a single console across all networks without the need to craft complex queries, allowing Level 1-2 analysts to perform with Level 3 proficiency.

“Cybereason is a pioneer in detection and response, and with our new Cybereason XDR offering we are extending the reach of these capabilities in order to take the fight directly to the adversary across the endpoint, the enterprise and everywhere the battle is being waged by defenders. Cybereason was built entirely to identify Malops, or malicious operations, by attackers through context-rich correlations, no matter where that attack is taking place. Cybereason XDR is a natural extension of those capabilities,” said Lior Div, CEO and Co-Founder, Cybereason.

Leave A Reply

Your email address will not be published.

Join our mailing list
Sign up here to get the latest news, updates and special offers delivered directly to your inbox.