Endpoint Security
Seraphic
Seraphic is your partner in stopping all exploits, social engineering, and other advanced web attacks and preventing policy infringements by using a fine-grained data leakage prevention engine.
Seraphic creates an abstraction layer between the JavaScript code and JavaScript engine, breaking the execution engine predictability and making the browser unexploitable to known or unknown vulnerabilities.
Seraphic stops phishing and other social engineering attacks and prevents leakage of user credentials by using real-time browser execution telemetry and browsing context.
Seraphic protects your organization from web application vulnerability based attacks such as XSS, CSRF, clickjacking, cryptojacking, session hijacking, and many more.
Seraphic ensures enterprise assets are not lost, misused, or accessed by unauthorized users. Seraphic has visibility into all user actions and the analysis is performed locally, such that sensitive data doesn’t leave the browser.
Safeguard for Privileged Passwords
Safeguard for Privileged Passwords automates, controls and secures the process of granting privileged credentials with role-based access management and automated workflows. The user-centered design of Safeguard for Privileged Passwords means a reduced learning curve. Plus, the solution enables you to manage passwords from anywhere and using nearly any device. The result is a solution that secures your enterprise and gives your privileged users a new level of freedom and functionality.
Safeguard for Privileged Sessions
Safeguard for Privileged Sessions enables you to control, monitor and record privileged sessions of administrators, remote vendors and other high-risk users. Content of the recorded sessions is indexed to make searching for events and automatic reporting simple so you can easily meet your auditing and compliance requirements. In addition, Safeguard for Privileged Sessions serves as a proxy, and inspects the protocol traffic on the application level and can reject any traffic that violates the protocol – thus it is an effective shield against attacks.
Cybereason
Threat Intelligence
Cybereason Threat Intelligence aggregates multiple threat feeds and
cross-examines those feeds against machine learning analysis to rank the various
threat feeds based on their historical accuracy for particular types of threats from
various adversary groups. This enables Cybereason to determine the correct
threat intelligence source to respond quickly and with precision, which simplifies
the investigation and response process.
ML-Powered Detection and Correlation of Malicious Behaviors
The Cybereason Defense Platform’s AI surfaces advanced threats by detecting
subtle indicators of behavior. Certain malicious behaviors are only identifiable
after analyzing enterprise-wide data sets against machine learning. Monitoring via
a machine-by-machine basis only can overlook nuanced adversaries whose
activity can only be detected when the environment as a whole is analyzed and
cross-examined against machine learning.
Instant Remediation
Analysts of all skill levels can quickly dig into the details of an attack without
crafting complicated queries, then easily pivot directly from investigating to
remediating affected devices by executing a full suite of remediation actions from
machine isolation and process killing to removing persistence mechanisms – all
SentinelOne
SentinelOne delivers, with rich EPP features within Singularity
Complete. The SentinelOne Singularity XDR Platform unifies AI
powered prevention (EPP), endpoint detection and response (EDR),
containers, network attack surface management and cloud workload
protection in a single, autonomous XDR platform.
In-Depth Visibility
Patented Storyline™ technology automatically tracks all OS
relationships – benign and evil – every second of every day to provide
analysts of all skill levels an easier way to understand
root cause analysis and the complete attack story.
Lightens Analyst Load
Reduces manual investigation times and alert fatigue for SOC & IT
analysts by automatically correlating telemetry and mapping it into the
MITRE ATT&CK® framework.
Automated Threat Resolution
Efficient enterprise-grade ActiveEDR® simplifies response and
automates resolution with patented, one-click remediation to reverse
all unauthorised changes. No tedious scripting work.
FortiEDR
FortiEDR is the only EPP+EDR solution that provides both
pre-infection and post-infection protection, as opposed to
pre-infection protection and post-infection detection.
Detecting fast-moving threats like ransomware are not
enough. Post-infection protection is possible due to our
unique abilities to:
Track system behavior in great detail in order to
identify the specific activity
that poses the risk—file encryption, outbound
communication, etc.
Take precise action to prevent the risky activity
without impeding the normal
device operation—stop file encryption of potential
command-and-control
communication, etc.—while the system remains
operational and online
Predefine automated response, which can be enacted
immediately and removed
when appropriate