Blog
Back to Newsroom

Cybereason XDR for Cloud Workloads Secures Native and Hybrid Cloud Environments at Petabyte Scale

Feb 9, 2022

Cybereason, the XDR company, today announced the availability of its next-generation Cybereason XDR for Cloud Workloads, leveraging AI-driven behavioral analysis to deliver unparalleled runtime protection, detection and response to protect cloud workloads and containers across both native and hybrid cloud environments at petabyte scale.

Comprehensive visibility across an organization's entire environment is the key to detecting malicious activity targeting cloud workloads and containers. Competing offerings are forced to filter crucial threat telemetry, where the Cybereason MalOp™ Detection Engine is capable of processing all relevant telemetry at petabyte scale, enabling security analysts to understand the full scope of cyberattacks in real time.

Key components of the solution include: 

--Protecting Workloads Everywhere with Minimal Impact: Organizations today operate in a complex world with data and workloads on-premises, in the public cloud at the edge and in hybrid configurations. Cybereason XDR for Cloud Workloads is designed to protect workloads and containers wherever they reside or move across infrastructure. The offering extends Kubernetes integration and powerful sensors across the environment, providing effective threat detection and prevention with minimal performance impact and workflow disruption.

--Delivering Visibility that Bridges DevOps and SecOps: Cybereason XDR for Cloud Workloads provides SecOps and DevOps teams with visibility, automation and customization capabilities in an intuitive platform. Breaking down silos between SecOps and DevOps teams increases operational efficiency and decreases response times. Built from the ground up to bridge the gap between DevOps and SecOps teams, Cybereason XDR for Cloud Workloads delivers frictionless operations scale, and improves understanding of an organization's security posture with minimal operational costs.

--Providing Correlated Detections and Automated Response at Petabyte Scale: Cybereason XDR for Cloud Workloads leverages the proprietary MalOp Detection Engine to transform petabytes of data from the public cloud, on-premises data centers and hybrid environments into a single attack story for a comprehensive view of threats across the network, cloud workloads and the Kubernetes control plane for a comprehensive threat profile. 

  •  

“Organizations today operate in a complex world with data and workloads on-premises, in the public cloud, at the edge and in hybrid configurations. Cybereason XDR for Cloud Workloads is designed to protect workloads and containers wherever they reside or move across infrastructure,” said Yonatan Striem-Amit, Cybereason Chief Technology Officer and Co-founder. This solution was built by security teams who understand the DevOps mentality and the critical intersection with SecOps while allowing for growth, testing and constant refinement.”  

About Cybereason                                                                                                                         Cybereason is the XDR company, partnering with Defenders to end attacks at the endpoint, in the cloud and across the entire enterprise ecosystem. Only the AI-driven Cybereason XDR Platform provides predictive prevention, detection and response that is undefeated against modern ransomware and advanced attack techniques. The Cybereason MalOp™ instantly delivers context-rich attack intelligence across every affected device, user and system with unparalleled speed and accuracy. Cybereason turns threat data into actionable decisions at the speed of business. Cybereason is a privately held international company headquartered in Boston with customers in more than 40 countries. 

Media Contacts:

Bill Keeler

Senior Director, Global Public Relations

Cybereason

bill.keeler@cybereason.com

(929) 259-3261