Security USA

Cynet First to Introduce Integrated XDR, MDR and Response Automation

Cynet launches Cynet 360 V4.0 – the new generation autonomous breach prevention platform featuring XDR, 24/7 Managed Detection & Response (MDR) and full Response Automation to improve cyber threat detection accuracy while reducing the complexity and overhead required for comprehensive defense and mitigation of sophisticated and subversive cyber-attacks.

According to Gartner, “Extended detection and response (XDR) solutions are emerging that automatically collect and correlate data from multiple security products to improve threat detection and provide an incident response capability. For example, an attack that caused alerts on email, endpoint and network can be combined into a single incident. The primary goals of an XDR solution are to increase detection accuracy and improve security operations efficiency and productivity.”(1)

Cynet 360 V4.0 is setting new standards in the cybersecurity space. Advanced capabilities include:

  • Full Threat Visibility: Cynet 360 V4.0 provides complete visibility across the entire environment. The detection power achieved by natively combining signals and data from multiple sources simply cannot be matched by siloed, point protection solutions. Even the most subversive attacks are fully exposed with pinpoint accuracy by Cynet.
  • Complete Cyber Threat Prevention and Detection: Cynet 360 V4.0 provides multiple, integrated prevention technologies to block standard and advanced attacks across the environment. Deception technology is also built-in to entice cybercriminals that have penetrated the network into exposing themselves before they do real damage.
  • Incident Orientation: Centralizing the signals from multiple detection sources allows Cynet 360 V4.0 to group related alerts and data into incidents. Incidents include all related alerts and indicators of compromise (IOCs) related to an attack and fully automates root cause analysis, threat impact determination and remediation actions.
  • Response Automation: Cynet 360 V4.0 provides fully automated response tools for cross-environment investigation and remediation. Investigations are fully automated – first determining the root cause and then analyzing the full breadth and impact of the threat.

New to Cynet 360 is the unique and insightful Incident Engine(1), an automated response capability that produces a visual map of an entire incident investigation and response. In as little as five minutes, the advanced tool automatically performs a full incident response workflow, including root cause analysis, full threat impact determination and all necessary remediation actions – significantly reducing the mean total time to contain and eliminate real threats.

Complementing the Cynet 360 V4.0 offering is the addition of the CyOps 24×7 detection and response services team. CyOps is a team of world-class cybersecurity experts that continuously monitors all Cynet customer environments 24/7 to ensure any attacks are uncovered, provides ad-hoc threat investigations and forensic analysis, and guides users through any necessary remediation steps.

“Because cybercriminals find ways to circumvent the cocktail of security solutions in place by most organizations, we are answering the call to strengthen and simplify the process,” said Eyal Gruner, CEO and Co-founder of Cynet. “Cynet 360 V4.0 provides the security operations center (SOC) with a complete view of cyber threats to applications, endpoints, system networks and overall IT infrastructure where automated processes are executed to detect, analyze, hunt, and thoroughly resolve threats.”

Related posts

Future-Proofing Compliance: Envisioning AI Chat Backups for Tomorrow’s Regulations

enterpriseitworld

Rapid Incident Response for Enterprises Under Attack unveiled

enterpriseitworld

Software Defined Perimeter Market Size to Reach USD 50.36 Billion by 2031

enterpriseitworld
x