News

Fidelis to display Automated Detection and Response offering

At GITEX 2017, Fidelis Cybersecurity aims to demonstrate how its latest platform, Fidelis Elevate, empowers security teams and raises an organisation’s security posture by providing automated detection and response across both networks and endpoints.

“If recent attacks like WannaCry and Petya have taught us anything, it is that traditional security defences are no longer capable of combatting modern cyber-attacks and protecting organisations’ most sensitive data,” said Jason Mical, vice president, endpoint products, Fidelis Cybersecurity. “Enterprises have evolved with a patchwork of systems strung together that create more complexity than the problems they solve. Security teams without complete visibility across networks and endpoints — don’t have the capability to prevent and detect threats, and the automation to maximise resources; which has resulted in enterprises being unable to detect and respond to the cyber threats facing them today.”

Fidelis Elevate offers network and endpoint visibility to detect both known and unknown threats, said the firm. Enterprises can utilise its automated detection and response capability to ensure protection from security incidents happens immediately, and historical data is delivered to security analysts for subsequent action. From here, using the platform, the security team is able to triage, investigate, remediate and forensically analyse security incidents to fully protect their enterprise. According to Fidelis, the core differentiators include:

Integration of the entire network and all endpoints to deliver complete threat analysis and response capabilities

Visibility into session and packet data across the network and endpoints, working in both real-time and historically, across known and unknown threats, to detect and respond to an attack throughout its lifecycle

Automation significantly increase the efficiency and effectiveness of a security team

“In the event of an attack, security teams need to answer a few key questions – did the attack reach the target, was the attack activated, what else happened prior to and after the attack and did this activity occur on any other system in my environment. Fidelis Elevate automatically delivers these answers, which provide the critical information needed for security teams to effectively analyse and respond to modern day threats,” added Mical.

 

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines