Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Tanium announced their roadmap for an Autonomous Endpoint Management (AEM) platform

November 2023 by Marc Jacob

Tanium announced their roadmap for an Autonomous Endpoint Management (AEM) platform during their annual Converge conference. AEM is built on Tanium XEM’s unmatched capability to unify IT operations and security teams on a single platform through real-time control and visibility. It brings together pre-configured playbooks, seamless platform integrations, AI-driven insights, workflows, and remediation for a monumental leap in operational efficiency and risk mitigation.

With the ever-growing IT estate, resource constraints, and the increasing pace, frequency, and sophistication of cyber threats, the need for an autonomous platform that can automate common operational tasks and better identify threats and vulnerabilities becomes critical.

Similarly, these challenges highlight the importance of real-time data for AI. Organizations using stale data – even slightly outdated – are not realizing the full benefits of AI.

Tanium has long been using AI techniques like machine learning and natural language processing to provide unmatched insights. Now, the combination of real-time endpoint data with newer generations of AI models represents a breakthrough in IT operations and security.

With AEM, Tanium reduces cost while reducing risk. It automates common tasks to free time and help ensure compliance, auto-remediates vulnerabilities to reduce attack surface, self-heals common issues to reduce help desk burden and disruptions, and customizes workflows for operational efficiency. More specifically:

• Autonomous Insights: leverages large language models to learn and adapt to environments. It supports operator productivity by identifying and prioritizing risks based on asset criticality and recommending operator actions that serve as a conduit to autonomous vulnerability remediation.
• Autonomous Workflows: automatically generates context-based workflows by learning from operation actions to understand how IT systems are organized and how various endpoints and systems are related.
• Autonomous Remediation: produces high confidence response models and can take subsequent actions without requiring intervention. However, it still provides customers with choice in level of autonomy, with oversight and reporting.

During today’s keynote, the Tanium team also announced the first set of innovations towards their autonomous platform:

• Tanium Guardian directly provides customers with the latest information and recommendations on critical emerging vulnerabilities from Tanium’s endpoint security research experts. Built by the company’s most experienced security engineers, it goes beyond threat intelligence to provide visibility into zero day and emerging threats, provide automated impact analysis, and give customers remediation options they can count on. With Tanium Guardian on their side, customers can anticipate and address issues early, optimize efficiency, and prevent or minimize negative impacts.
• Tanium Automate drives efficiency by automating mission critical but repetitive or manual tasks. Through no-code automation and orchestration workflow builders, customers can build playbooks and execute endpoint actions in a series at scale.

In addition, Tanium also announced Tanium Cloud Workloads, which extends XEM support to cloud native workloads, specifically containers. With the rapid growth of cloud-native workloads across hybrid cloud environments, Tanium’s newly added support for containers extends its visibility, vulnerability management, and incident response capabilities where customers need it.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts