News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

First enterprise XDR solution for ChromeOS
B2B Cyber ​​Security ShortNews

CrowdStrike Falcon Insight XDR helps customers manage and gain visibility into their ChromeOS device fleet without the need for a mobile device management solution. CrowdStrike and Google's partnership introduces the industry's first EDR/XDR offering that provides visibility and threat detection for ChromeOS devices without the need for a Mobile Device Management (MDM) solution. With Falcon Insight XDR, organizations enjoy industry-leading detection and response capabilities to stop attackers on ChromeOS, Linux, macOS and Windows devices from a unified console for the widest possible cross-platform coverage. New XDR features at…

Read more

AI Report: Dreamteam ChatGPT and Cybersecurity
AI Report: Dreamteam ChatGPT and Cybersecurity

The ChatGPT AI model can more easily filter malicious activity in XDR telemetry, improve spam filters, and simplify analysis of "Living Off the Land Binaries" -- "LOLBins" for short. Sophos has recently published this in a new report. The topic is the GPT-3 language model, which is behind the well-known ChatGPT framework, and how the cybersecurity industry can use the model to defend against attackers. The current report "GPT for You and Me: Applying AI Language Processing to Cyber ​​Defenses" describes projects developed by Sophos X-Ops that use the extensive language models of GPT-3. The goal is…

Read more

Report: IT leaders believe XDR is necessary
Report: IT leaders believe XDR is necessary

A new study underscores the uncertainty surrounding XDR definition, implementation and required resources. The ExtraHop report shows that 78 percent of the IT managers surveyed consider the topic of XDR to be necessary, despite irritation. ExtraHop has released the results of the study "To Achieve the Promise of XDR, Look Beyond the Endpoint" examining the adoption of Extended Detection and Response (XDR) in organizations. The global study highlights the successes, obstacles, challenges and hesitations of companies that have developed or are considering an XDR strategy. Despite the uncertainty, nearly a third of...

Read more

The risk situation is completely under control
The risk situation is completely under control

Centralized monitoring and automated threat prevention across all network security and endpoint security products: With ThreatSync, WatchGuard now offers a comprehensive XDR solution as part of the Unified Security Platform. WatchGuard Technologies is now adding value to its Unified Security Platform architecture with ThreatSync as an easy-to-use eXtended Detection and Response (XDR) solution. This centralizes monitoring and automated threat prevention across all network security and endpoint security products, providing a further boost to effectively deal with threats on the foundation of a comprehensive security platform. Comprehensive security platform The merging of event data from the firewall, the host sensor on the…

Read more

NDR plus endpoint detection and response
NDR plus endpoint detection and response

Vendor ForeNova is expanding its Network Detection and Response (NDR) protection and an Endpoint Detection and Response (EDR) solution. This is intended to better protect the network in connection with the endpoints. ForeNova now offers NovaGuard, an Endpoint Detection and Response (EDR) solution. NovaGuard supplements the network traffic-based detection and defense against threats by the NDR protection NovaCommand by protecting the endpoints. NovaGuard shares its information with NovaCommand and network security specialist ForeNova's managed detection and response services. Additional protection for the endpoint Endpoint protection opens up an additional…

Read more

Study: What companies expect from MDR

Managed Detection and Response is a big topic for companies because there are no specialists available for evaluating EDR, XDR & Co. A study shows what companies expect from MDR providers - bundled in a specification for IT security service providers. In view of increasingly complex threats, IT security teams in companies of all sizes will sooner or later be overwhelmed with ensuring the security of data, applications and processes. But what help do they need? What is the requirement profile of a Managed Detection and Response (MDR) service provider? And how does an IT security service and its external security experts improve the security situation in companies? This…

Read more

MDR Service open to cyber security technologies from other manufacturers
MDR Service open to cyber security technologies from other manufacturers

Sophos MDR now also integrates telemetry from endpoint, firewall, cloud, identity, email and other third-party security solutions into the Sophos Adaptive Cybersecurity Ecosystem. Companies are free to choose which service they use. Sophos today announced new compatibilities between third-party security technologies and its Sophos Managed Detection and Response (MDR) service. The goal is to detect and fix attacks in different customer and operating environments even faster and more precisely. Sophos MDR, currently with more than 12.000 customers, integrates the telemetry of endpoint, firewall, cloud, identity, email and other...

Read more

E-Book: SOC Modernization and the Role of XDR
E-Book: SOC Modernization and the Role of XDR

About 98 percent of IT and security professionals dealing with cybersecurity technologies and processes are familiar with Extended Detection and Response (XDR). But: many define XDR and its functions completely differently. Many IT professionals also have different opinions about the usefulness of XDR: more than 20 different priorities and results were mentioned by at least 15% of the respondents. And with 80% of the companies surveyed already using more than 10 data sources as part of security measures, it might come as a surprise that they want to use even more data sources along with better detection rules….

Read more

New XDR solutions for Next Generation Security
B2B Cyber ​​Security ShortNews

NetWitness introduces comprehensive new XDR solutions for Next Generation Security to enable advanced detection and response offerings with on-premises, cloud and hybrid solutions. NetWitness, a globally recognized provider of cybersecurity technologies and incident response services, today announced NetWitness XDR, a family of products and capabilities that provide comprehensive detection and response on-premises, in the cloud, or as a hybrid of both. This new offering and product architecture delivers the full breadth of deployment options organizations need today to meet their unique cybersecurity requirements and use cases. XDR – Advanced Detection and Response…

Read more

Mandiant expands XDR platform
Mandiant expands XDR platform

The new XDR solution, based on threat intelligence, helps companies to defend their digital assets, their supply chains and their brand against persistent cyber attacks. It also extends Mandiant Advantage's cross-vendor XDR platform. Mandiant, the leader in dynamic cyber defense and incident response, launches a new digital risk protection solution. This leverages Mandiant Advantage's cross-vendor XDR platform to provide a threat-intelligence-driven view of an organization's global attack surface and business-related activities across the deep web and dark web. The solution combines multiple modules from Mandiant...

Read more