TeamViewer Remote Management with Malwarebytes EPP and EDR

B2B Cyber ​​Security ShortNews

Share post

TeamViewer partners with Malwarebytes, the leading cybersecurity provider. New integration in TeamViewer Remote Management enables behavior-based endpoint protection and problem solving in real time.

TeamViewer, a global leader in secure remote connectivity solutions and workplace digitization technologies, today announced a strategic partnership with Malwarebytes, a global leader in real-time cybersecurity for individuals and businesses. Malwarebyte's advanced Endpoint Protection and Endpoint Detection and Response (EDR) will be integrated into TeamViewer Remote Management to offer customers the highest level of cyber security and the best tools to defend against cyber attacks. The Malwarebytes integration supplements TeamViewer's remote management platform, with which endpoints of all types can be centrally managed, monitored, tracked, patched and protected.

Anomaly detection based on machine learning

“Cyber ​​threats are evolving rapidly. Conventional signature-based offers are therefore no longer sufficient to ward off the ubiquitous threat posed by cyber attacks, ”says Frank Ziarno, Director of Product Management at TeamViewer. "With the anomaly detection based on machine learning from Malwarebytes for the protection, detection, prevention and elimination of threats, we offer our customers enterprise-class technology to ensure the best possible cybersecurity at all times."

"Remote access and control solutions are critical to the comprehensive management of geographically dispersed teams, which is more important today than ever - especially when it comes to cybersecurity," said Mark Strassman, chief product officer at Malwarebytes. "We are pleased about this strategic partnership, which offers TeamViewer Remote Management customers highly effective and intuitive protection against cyber attacks with the most modern and flexible solutions on the market."

Real-time endpoint protection

Malwarebytes' cloud-manageable products use machine learning to protect endpoints in real time from known and unknown malware, including zero-day exploits. In contrast to conventional, signature-based detection and containment of infections, the anomaly detection from Malwarebytes relies on the continuous analysis of endpoint activities in order to proactively identify and directly counter new forms of cyber threats. Given the ability of ransomware to spread quickly across networks and lead to potentially serious loss of control and data, Malwarebytes' capabilities, such as instant isolation of endpoints and rollback, are an essential part of a complete EDR solution for anyone critical data infrastructure. The products also offer robust protection against brute force attacks on remote desktop protocol connections, as well as web protection that protects users from malicious software and other cyber threats while surfing the Internet.

More at Teamviewer.com

 


About TeamViewer

As a global technology company and leading provider of a connectivity platform, TeamViewer enables remote access, control, management, monitoring and repair of devices of all kinds - from laptops and cell phones to industrial machines and robots. In addition to the large number of private users for whom the software is offered free of charge, TeamViewer has more than 500.000 paying customers and supports companies of all sizes and from all industries in digitizing business-critical processes through the seamless networking of devices. Against the background of global megatrends such as the rapid spread of internet-enabled devices, increasing process automation and new, location-independent forms of work, TeamViewer has set itself the goal of proactively shaping digital change and continuously developing new technologies such as augmented reality, artificial intelligence and the Internet of Things for product innovations to use.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more