Cybereason Mobile: Another Step Towards Our Vision to Protect it All

Today, we take another step towards our vision to protect it all by releasing a new offering to defend mobile devices: Cybereason Mobile. Cybereason Mobile strengthens the Cybereason Defense Platform by bringing prevention, detection, and response capabilities to mobile devices. With Cybereason Mobile, our customers can protect against modern threats across traditional and mobile endpoints, all within a single console. 

Simultaneously, we are releasing Cybereason Mobile MDR, a fully managed service for the defense of your mobile endpoints. With Cybereason Mobile MDR, enterprises have access to a team of security analysts to monitor for a broad array of the most advanced mobile threats 24x7x365 across Android and iOS devices. We are able to provide our customers with the same level of service they expect for traditional endpoints from their trusted partner. For more information about Cybereason Mobile, head over to the product page.

Why Now

“Gartner is seeing the consolidation of MTD offerings with EDR and EPP tools. This will continue, combining to form a single solution during the next three to five years.”*

At Cybereason, we are continuously evaluating where the market is and where it is going. Over the past two years, we have realized the growing need to defend mobile devices. The IT perimeter of an enterprise is virtually nonexistent, as we have seen in clear detail over the past two months alone. Remote is the new norm, and we must be prepared to secure all our devices, not just the ones in our (everywhere) office.

The launch of Cybereason Mobile and Cybereason Mobile MDR is an industry game-changer. We can now automate mobile device detection and prevention across traditional endpoints and mobile devices. Further, we have integrated it into our own platform, so analysts don’t need to worry about another console to monitor. 

How We Do it

When we designed the Cybereason Defense Platform, we intentionally chose a data structure that would allow for the dramatic changes the technology market is known for. We wanted to make our security platform future proof. This required many tough trade offs early on through hard lessons learned, like our decisions to operate in user mode and to develop algorithms built to scale. But because of these tough choices, our team is able to build a product that can adapt to new technologies like mobile devices. To us, mobile devices are just another endpoint that we must protect. 

It was important for us to keep that consistency our customers have come to expect: prevent, detect, hunt, respond. We are offering the same simplified, contextualized user experience and a complete managed offering so organizations can get started as soon as possible. To learn more, get in touch with our team. 

We’re hosting a webinar next week on the mobile threat landscape. Join us.

 

Gartner, Predicts 2020: Mobile and Endpoint Technologies, Chris Silva, Michael Silver, Tim Zimmerman, Manjunath Bhat, Rob Smith, Dionisio Zumerle, 3 February 2020
Yonatan Striem-Amit
About the Author

Yonatan Striem-Amit

Yonatan Striem-Amit, CTO and Co-Founder of Cybereason, is a machine learning, big data analytics and visualization technology expert, with over a decade of experience applying analytics to security in the Israeli Defense Forces and Israeli Governmental Agencies.

All Posts by Yonatan Striem-Amit