Cybereason announced expansion of its Cyber Defense Platform


Share

Cybereason has announced the expansion of its Cyber Defense Platform with the introduction of Cybereason Mobile, a new cloud-based offering designed to help enterprises prevent, detect and respond to both mobile device and traditional endpoint risks by connecting disparate threats in a single and complete malicious operation (Malop™).

CybereasonMobile launches alongside the company’s new Cybereason Mobile MDR, a fully managed mobile threat defense offering designed to detect and prevent suspicious activity before damage occurs. While leveraging CybereasonMobile MDR, enterprises have access to a team of security analysts to monitor for advanced mobile threats 24x7x365 across Android and iOS devices for a more efficient process when discovering, triaging and mitigating incidents.

“Cybereason Defense Platform acknowledges the reality of today’s most common ways of doing business. Protection from your mobile endpoints all in a single console made easy to deploy, configure, prevent, detect and respond,” said Phil Hochmuth, Program VP, Enterprise Mobility, IDC.

“Today’s expanding digital footprint makes it critical to have mobile device threat visibility, a massive blindspot within enterprises. The launch of CybereasonMobile and our managed service is a cybersecurity industry game-changer. It automates the mobile device detection and prevention process and cross-correlates threats across all endpoints from workstations, servers, cloud and mobile. Cybereason is giving security analysts and security operations teams the industry’s deepest visualized cloud services and the ability to stop targeted threats to their networks,” said Lior Div, Chief Executive Officer and Co-founder, Cybereason.

Cybereason Mobile features include:

  • Built-for-mobile, autonomous protection — Cybereason Mobile provides a single, scalable, and lightweight sensor giving immediate insights, response actions, and on-device detection to prevent known and unknown zero-day threats from reaching the endpoint.
  • Cybereason Cross-Machine Correlation — By correlating all incidents through the CybereasonDefense Platform, security analysts can leverage the revolutionary cyberattack defense engine with machine-learning algorithms able to connect disparate malicious events.
  • Multi-Faceted Visibility at the Application, Network, Operating System (iOS and Android), Device Level — Cybereason Mobile not only provides visibility to all primary attack vectors of mobile endpoints, but can also prevent, detect, and remediate against them. CybereasonMobile generates a baseline of normal vs. abnormal, potentially malicious, behaviors to uncover a breadth of use cases in real time.
  • Cross-platform compromise context across all phases of the attack lifecycle — CybereasonMobile’s nondeterministic detection approach, aligned with the MITRE ATT&CK lifecycle framework, enables security analysts to connect disparate attacker’s activities, across traditional and mobile devices, into a single and complete malicious operation (Malop™).
  • Cybereason Mobile MDR — The Cybe reason Mobile MDR provides a fully managed mobile threat defense offering that security analysts/defenders use to prevent threats before damage is done. From real-time prevention, complete compromise investigation, to system configuration and policy management, Cybereason Mobile MDR provides 24×7 coverage.

Leave a reply