Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Sophos Adds Endpoint Detection and Response to Intercept X Advanced

November 2018 by Marc Jacob

Sophos launched the latest addition to its endpoint solution portfolio, Intercept X with EDR. Powered by Sophos’ deep learning neural network, which is trained on hundreds of millions of samples to look for suspicious attributes of malicious code to detect never-before-seen threats, Intercept X with EDR provides organizations with broad, expert analysis of potential attacks by comparing the DNA of suspicious files against the malware samples already categorized in SophosLabs to enable them to identify and respond to suspicious threats more quickly.

Until now, effective investigation and incident response has only been achievable in organizations with a dedicated Security Operations Center (SOC) or specialized IT security team trained to hunt and analyze cyberattacks. With Sophos Intercept X Advanced with EDR, businesses of all sizes and those with limited resources can add threat tracking and SOC-like capabilities to their security defenses, reducing the time criminal hackers can hide in their network.

With a single click, IT managers have on-demand access to curated intelligence from SophosLabs, guided investigations into suspicious events, and recommended next steps. To maintain full visibility into the threat landscape, SophosLabs tracks, deconstructs and analyzes 400,000 unique and previously unseen malware attacks each day in a constant search for attack novelty and cybercriminal innovation. By providing access to SophosLabs data, IT managers of all skill levels have first-responder forensics at their fingertips to best determine if and what types of attacks are happening.

Once cybercriminals get a foot hold, they use multiple attack methods to escalate privileges and advance step-by-step. With Intercept X Advanced with EDR, IT managers can see if an attacker is moving laterally, and leverage the anti-ransomware and anti-exploit capabilities in Intercept X, the industry’s most sophisticated endpoint prevention solution. Sophos Intercept X with EDR is integrated with Sophos Central, a cloud-based unified console for managing Sophos’ portfolio of products, allowing end users and Managed Security Partners to make decisions based on EDR intelligence from a single pane of glass.

Availability
Sophos Intercept X with EDR is available from registered Sophos partners worldwide.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts