Se hai scelto di non accettare i cookie di profilazione e tracciamento, puoi aderire all’abbonamento "Consentless" a un costo molto accessibile, oppure scegliere un altro abbonamento per accedere ad ANSA.it.

Ti invitiamo a leggere le Condizioni Generali di Servizio, la Cookie Policy e l'Informativa Privacy.

Puoi leggere tutti i titoli di ANSA.it
e 10 contenuti ogni 30 giorni
a €16,99/anno

  • Servizio equivalente a quello accessibile prestando il consenso ai cookie di profilazione pubblicitaria e tracciamento
  • Durata annuale (senza rinnovo automatico)
  • Un pop-up ti avvertirà che hai raggiunto i contenuti consentiti in 30 giorni (potrai continuare a vedere tutti i titoli del sito, ma per aprire altri contenuti dovrai attendere il successivo periodo di 30 giorni)
  • Pubblicità presente ma non profilata o gestibile mediante il pannello delle preferenze
  • Iscrizione alle Newsletter tematiche curate dalle redazioni ANSA.


Per accedere senza limiti a tutti i contenuti di ANSA.it

Scegli il piano di abbonamento più adatto alle tue esigenze.

Economia

COMUNICATO STAMPA - Responsabilità editoriale di Business Wire

NetWitness Announces New Threat Detection and Intelligence Capabilities with NetWitness Platform XDR 12

Newest version of cutting-edge XDR technology focuses on critical threat detection

Business Wire

NetWitness, a globally trusted provider of cybersecurity technologies and incident response, today announced the upcoming availability of NetWitness Platform XDR 12 later this month, the industry’s most comprehensive extended detection and response solution. NetWitness Platform XDR 12 is the first solution on the market to deliver on the promise of extended detection and response.

Developed in response to real-world customer needs, NetWitness Platform XDR 12 is focused on sophisticated detection, which is at the core of effective threat defense. The updated platform offers full visibility into all key data planes across an organization including network, logs, endpoint, and Internet of Things (IoT); full Security Orchestration, Automation, and Response (SOAR); a complete Threat Intelligence Platform (TIP); User and Entity Behavior Analytics (UEBA); and new asset analytics and prioritization, all easily viewed in a single interface and a unified data model.

“Effective security teams need tools that can bring insights together from multiple data sources and deliver comprehensive, actionable alerting,” said Kevin Bowers, Director, Product Management at NetWitness. “Embracing this principle, NetWitness built XDR functionality long before the phrase was popularized. This release delivers the promise of XDR: the ability for security teams to detect attacks across all an organization's information assets and infrastructure, and to stop them before they cause damage.”

The updated NetWitness Platform XDR solution features new and enhanced analytics capabilities that can find known and unknown threats even faster, to reduce dwell time and allow response and remediation before adversaries can successfully execute a harmful attack. NetWitness Platform XDR 12 also makes it easier for users to deploy and manage threat detection content bundles that target specific threat categories, vertical industries, and use cases, providing more effective threat coverage.

NetWitness began as a government-sponsored research project to inspect network packets for cyberthreats and to develop the tools to detect and respond to them. Since then, the technology has continuously evolved in real-world usage to tackle today’s most complex attacks. NetWitness now features fully integrated components for network, log, endpoint and IoT detection and response. With its long history and global footprint, NetWitness Platform XDR integrates directly with the world’s most critical and widely deployed tools, as well as many specialized and industry-specific solutions.

“XDR concepts aren’t new, but they’re incredibly important,” said Bill Hart, Senior Product Manager for NetWitness Platform XDR. “We long ago integrated the primary data planes – network, endpoint, log and IoT – into a unified data model allowing for advanced detection capabilities that are independent of the data source. Others that have recently adopted an XDR strategy still analyze different data types in silos and attempt to correlate at the alert level; this leaves visibility gaps. Sophisticated, multi-vector attack detection requires holistic, data level integration and analysis.”

To learn more about the new NetWitness Platform XDR 12, visit netwitness.com. Additionally, those attending the Black Hat Conference in Las Vegas on August 6-11 are encouraged to stop by the NetWitness booth (2941) for a NetWitness Platform XDR 12 product demo.

About NetWitness

NetWitness, an RSA® Group Business, provides comprehensive and highly scalable threat detection and response capabilities for organizations around the world. The NetWitness Platform delivers complete visibility combined with applied threat intelligence and user behavior analytics to detect, prioritize, investigate threats, and automate response. This empowers security analysts to be more efficient and stay ahead of business-impacting threats. For more information, visit netwitness.com.

©2022 RSA Security LLC or its affiliates. All rights reserved. RSA and the RSA logo are trademarks of RSA Security LLC or its affiliates. For a list of RSA trademarks visit https://www.rsa.com/en-us/company/rsa-trademarks. Other trademarks are trademarks of their respective owners. RSA believes the information in this document is accurate. The information is subject to change without notice.

Media Contact:
SHIFT Communications
netwitness@shiftcomm.com

Permalink: http://www.businesswire.com/news/home/20220810005133/en

COMUNICATO STAMPA - Responsabilità editoriale di Business Wire

Video Economia


Vai al sito: Who's Who

Modifica consenso Cookie