Qualys launches Multi-Vector EDR 2.0

News Desk -

Share

Qualys, Inc., a provider of disruptive cloud-based IT, security, and compliance solutions, has announced Multi-Vector EDR 2.0, which includes new threat-hunting and risk-mitigation capabilities that improve alert prioritization and reduce response time to threats.

Security professionals are inundated with alerts, which makes it difficult to prioritize which ones represent the most dangerous threats, wastes their valuable time, and exposes their organizations to increased risk. Traditional endpoint detection and response (EDR) solutions, on the other hand, continue to rely solely on endpoint activity to detect attacks and use only MITRE ATT&CK techniques – not tactics. As a result, practitioners must rely on additional tools to improve their cyber risk posture, resulting in slow and incomplete threat remediation actions. To meet the challenges of the modern threat landscape, EDR must evolve to scale and provide more meaningful threat context in near real time.

“Effective endpoint protection starts with reducing the amount and severity of instances the security team needs to address,” said Michael Suby, vice president of research at IDC. “Qualys leverages its Cloud Platform to analyze context and data points via its integration with vulnerability and patch management along with device controls to reduce the volume of incoming incidents. This volume reduction is a key factor in saving time and resources, as it allows teams to focus on the riskiest threats that matter the most, ensuring their attack surface is less exposed.” 

The updated Qualys Multi-Vector EDR operationalizes MITRE ATT&CK tactics and techniques, allowing security practitioners to analyze and respond to threats more quickly. Furthermore, the extended prediction and prevention capabilities of the Qualys Cloud Platform provide orchestrated access to multiple context vectors such as asset criticality, vulnerabilities, system misconfigurations, and recommended patches via a single agent and unified dashboard.

ins 1 - Qualys - Multi-Vector EDR 2.0 - threat-hunting - risk-mitigation capabilities - threats - techxmedia

The comprehensive approach of Qualys Multi-Vector EDR prevents future attacks by identifying and eliminating vulnerabilities exploited by malware. Through native integration with Qualys VMDR, practitioners can pivot from a single malware incident, such as Conti, to identifying all assets vulnerable to CVEs associated with the malware and patching them using Qualys Patch Management.

Qualys Multi-Vector EDR provides:    

  • Comprehensive Threat Response – the solution leverages dynamic analysis from MITRE ATT&CK Threat Context Mapping and the rich Qualys Cloud Threat Database to prioritize threat response and improve the remediation of vulnerabilities and system misconfigurations.   
  • Holistic Multi-Vector Security – Native integration with other Qualys Cloud Platform apps provides the risk posture and rich asset criticality context that eliminates the blind spots of stand-alone EDR solutions while also improving remediation and response times.  
  • Easy to Deploy, Use and Manage – Organizations can enable EDR with one click on a single agent providing asset inventory and vulnerability risk context along with patch management to comprehensively reduce the risk of compromise.

“Traditional EDR products solely focus on detecting threat activity on the endpoint, but what organizations want is to mitigate overall security risk to avoid attacks,” said Sumedh Thakar, president and CEO of Qualys. “By combining Qualys Multi-Vector EDR with VMDR and patch management, Qualys helps organizations focus on eliminating the riskiest threats quickly while strengthening their cyber resilience.”

The comprehensive approach of Qualys Multi-Vector EDR prevents future attacks by identifying and removing vulnerabilities exploited by malware. Through native integration with Qualys VMDR, practitioners can pivot from a single malware incident, such as Conti, to identifying all assets vulnerable to CVEs associated with the malware and then patching via Qualys Patch Management.

Availability

To request a free trial of Qualys Multi-Vector EDR, visit qualys.com/forms/endpoint-detection-response. Learn more by joining our Multi-Vector EDR webinar, on April 12, or read the Qualys Multi-Vector EDR blog at www.qualys.com/edr-2022-product-blog.  


Leave a reply