Cybereason XDR Dubbed Hottest New Cybersecurity Product by CRN

Cybereason is pleased to announce that Cybereason XDR was named one of the hottest new cybersecurity products of 2020 by CRN. With Cybereason XDR, defenders can pinpoint, understand and end any Malop™ (malicious operation) across the entire IT stack whether on-premises, mobile or in the cloud. 

“Cybereason is thrilled with CRN’s top new product designation and this award is a credit to the incredible product team and our overall global team of extraordinary employees all working on the singular goal of reversing the adversary advantage and returning the advantage to the cyber defenders,” said Lior Div, CEO and Co-Founder, Cybereason. 

AI-driven Cybereason XDR is a unified solution that is operation-centric, fusing endpoint telemetry with behavioral analytics to empower global enterprises to swiftly detect and end entire attack operations on the endpoint, in the cloud, on mobile devices and everywhere on their networks.

Cybereason XDR breaks down the threat intelligence silos, reverses the attacker advantage and returns the high ground to the defenders by extending detection and response capabilities across the broader IT ecosystem. Cybereason XDR delivers a unified platform solution that puts contextualized data fusion and the Malopat the focal point of an operation-centric approach. 

Cybereason XDR also leverages direct integrations with partners such as Okta, G Suite, AWS, and more to automatically surface anomalous user behavior, insider threats, and make it easy to understand the full attack story behind any incident. Bringing these capabilities to our customers is the realization of our core brand promise and mission as a company to end attacks on the endpoint, across the enterprise, to everywhere. This is how we deliver future-ready security.

THE CYBEREASON XDR ADVANTAGE

With Cybereason XDR, defenders can pinpoint, understand and end any Malop malicious operation across the entire IT stack whether on-prem, mobile or in the cloud. Cybereason XDR:

Improves visibility across the enterprise: Cybereason XDR unifies cloud, endpoint, network and log data to expose malicious operations or Malops. This means the defenders never lose sight of the attacker. Once detected, every single activity can be tracked, analyzed and remediated.

Allows defenders to intercept any Malop™ instead of chasing alerts: Cybereason XDR does more than alert on singular attack actions - it correlates all attack activity and presents the intelligence as an intuitive Malop visualization that significantly decreases investigation and remediation periods.

Delivers enhanced correlations across both Indicators of Compromise (IOCs) and Indicators of Behavior (IOBs): Cybereason XDR recognizes the most subtle signs of compromise derived from across the whole of an organization’s network.

Ends targeted attacks with intelligent response options: Cybereason XDR significantly reduces mean time to respond (MTTR) with automated and guided one-click mitigation from a single console across all networks without the need to craft complex queries, allowing Level 1-2 analysts to perform with Level 3 proficiency.

Impact of XDR on the Modern SOC: New ESG Report

Extended detection and response, known as XDR, is a promising technology that directly supports finding and stopping threats. With a flexible data approach, XDR can (1) detect unknown threats that weave between data silos, and (2) accelerate investigation and response with automation workflows.

A new report from ESG, the Impact of XDR on the Modern SOC, surveyed 388 IT and cybersecurity professionals from organizations in the United States and Canada responsible for evaluating, purchasing, and managing detection and response strategies, processes, and technologies. 

The report focused on the perception and value of XDR, and certainly reveals a number of interesting insights around how teams are prioritizing investment against attacks. You can get your free copy of the report here, learn more about AI-driven Cybereason XDR here, or you can reach out to a Cybereason Defender here to see how Cybereason XDR can benefit your organization.

Cybereason Team
About the Author

Cybereason Team

Cybereason is dedicated to partnering with Defenders to end attacks at the endpoint, in the cloud and across the entire enterprise ecosystem. Only the AI-driven Cybereason XDR Platform provides predictive prevention, detection and response that is undefeated against modern ransomware and advanced attack techniques. The Cybereason MalOp™ instantly delivers context-rich attack intelligence across every affected device, user and system with unparalleled speed and accuracy. Cybereason turns threat data into actionable decisions at the speed of business.

All Posts by Cybereason Team