Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

WithSecure launches advanced protection for Microsoft OneDrive

October 2022 by Marc Jacob

Securing cloud-based collaboration applications is a top priority for organizations. In response to these concerns, WithSecure™ (formerly known as F-Secure Business) has developed a new layer of protection for its cloud-based security platform, WithSecure Elements.

WithSecure Elements is a cloud-based security platform that organizations can use to offload security management to a trusted managed service provider, or manage in-house. It provides organizations with flexibility to pick and choose the capabilities they need via different modules, including endpoint protection, endpoint detection and response, vulnerability management, and collaboration protection.

Collaboration protection has become a big priority for companies – a recent WithSecure™ survey found that ensuring the security of cloud-based collaboration applications, such as Microsoft 365 and Salesforce, was one of the five most common technical security priorities among companies.*

The survey also found that securing remote workers was the most common business security outcome sought by organizations – a trend that further highlights the importance of securing the cloud-based collaboration tools that enable remote work.

Respondents to the survey echoed this sentiment: about 1 in 4 respondents detected a targeted attack against their cloud environments in the 12 months prior to the survey, and about 1 in 5 said they detected more than one. 15% reported a data breach, and 6% had more than one data breach.

Advanced Microsoft OneDrive for Business protection is a new capability for WithSecure Elements Collaboration Protection solution that extends the existing advanced protection for cloud-based Microsoft Exchange Online and Microsoft SharePoint Online services. Files stored on OneDrive are autonomously analyzed leveraging real-time threat intelligence and multi-stage content analysis. They are scanned and analyzed as they are uploaded to OneDrive and on a continuous basis, including whenever they are modified.

Files that are perceived as malicious are run and deeply analyzed in a secure, isolated cloud sandboxing environment. Any malicious content discovered (such as viruses, trojans, ransomware, and other malware) are detected, blocked, or removed.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts