Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

July 13, 2021 | ChannelPro

Bitdefender Unveils the Next Evolution of Endpoint Detection and Response Solutions – eXtended EDR (XEDR)

Analytics and Correlation of Detected Threats Across Endpoints and Networks in Hybrid Environments Improves Security Efficacy Against Cyberattacks

Bitdefender, a global cybersecurity leader, today unveiled the next evolution of Endpoint Detection and Response solutions – eXtended EDR (XEDR) with the addition of analytics and cross-endpoint security event correlation to Bitdefender Endpoint Detection and Response (EDR) and GravityZone Ultra, the company’s unified endpoint prevention, detection and response and risk analytics platform. These new capabilities increase security efficacy for identifying and stopping the spread of ransomware attacks, advanced persistent threats (APTs) and other sophisticated attacks before they impact business operations.

With integrated detection and response across operating systems (Windows, Linux, Mac) and hybrid environments (public and private cloud, on-premises), Bitdefender delivers a comprehensive, real-time view for security operations, greatly improving the ability for organizations of all sizes, even those without full-time security analysts, to detect covert attacks that would go unnoticed by analysis and detection on individual endpoints in isolation.

Sophisticated attacks designed to evade security technology detection often mimic ‘normal’ processes or execute in multiple stages through multiple vectors including endpoints, networks, supply chains, hosted IT and cloud services. Bitdefender XEDR thwarts complex attacks by ingesting, examining and correlating telemetry across endpoints to detect indicators of compromise (IOCs), APT techniques, malware signatures, vulnerabilities, and abnormal behaviors. This advanced monitoring automates early detection of attack scenarios, providing security and IT staff with a single dashboard view wherever the attack started.

The new XEDR capabilities also enhance Bitdefender managed detection and response (MDR) by providing greater visibility and incident context during investigations to accelerate threat validation, response actions and remediation.  

“Organizations of all sizes across all industries are in the crosshairs of APTs and skilled cybercriminal groups,” said Steve Kelley, president and general manager of Bitdefender Business Solutions Group. “Each application, email, unpatched vulnerability, partner relationship or third-party service represents a potential entry point to a catastrophic security incident. As adversaries evolve techniques to bypass defenses and move through environments undetected, event correlation beyond the boundaries of a single endpoint is crucial for cyber resilience. Bitdefender XEDR provides cross-endpoint correlation to detect and eliminate threats faster at each stage of an attack from early reconnaissance to final payload.”  

In a recent report[1], Forrester Analyst Allie Mellen writes that, “XDR providers will be limited or enabled by the EDR on which they are based. Choose your XDR based on an EDR with high efficacy detections, strong third-party partnerships or extended native capabilities, and automated response recommendations.”

XEDR builds upon the company’s industry-leading EDR solutions and advanced threat intelligence powered by the Bitdefender Global Protective Network (GPN), an extensive array of hundreds of millions of sensors continuously collecting endpoint threat data worldwide. In independent evaluations, Bitdefender consistently scores highest in detecting APT tactics and techniques. In the most recent MITRE ATT&CK test, Bitdefender achieved the highest number of detections of the 29 participating cybersecurity vendors.

XEDR with cross-endpoint event correlation is available now and comes standard with Bitdefender EDR, GravityZone Ultra and MDR services. Customers who wish to add network-based visibility and detection can join the Early Access Program currently underway.

[1] Forrester Research, Allie Mellen, “Adapt Or Die: XDR Is On A Collision Course With SIEM And SOAR” April 28, 2021

About Bitdefender

Bitdefender is a cybersecurity leader delivering best-in-class threat prevention, detection, and response solutions worldwide. Guardian over millions of consumer, business, and government environments, Bitdefender is the industry’s trusted expert* for eliminating threats, protecting privacy and data, and enabling cyber resiliency. With deep investments in research and development, Bitdefender Labs discovers 400 new threats each minute and validates 30 billion threat queries daily. The company has pioneered breakthrough innovations in antimalware, IoT security, behavioral analytics, and artificial intelligence and its technology is licensed by more than 150 of the world’s most recognized technology brands. Founded in 2001, Bitdefender has customers in 170 countries with offices around the world. For more information, visit https://www.bitdefender.com

*Bitdefender has ranked #1 in 54% of all tests by AV-Comparatives 2018-2021 for real-world protection, performance, malware protection & advanced threat protection. 

Contact:
Steve Fiore
Bitdefender
1-954-776-6262
sfiore@bitdefender.com

SOURCE Bitdefender


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

Peer to Peer: Aurora’s Philip de Souza shares his secrets to creating a successful MSSP

March 19, 2024 | Philip de Souza

“It’s important that we understand when it comes to this whole MSP world that it’s all about the customer.”

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience