Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

May 11, 2021 | ChannelPro

Exabeam Reinvents Security Analytics with Fusion XDR and Fusion SIEM Cloud Products to Address Security at Scale

Innovative automated threat detection, investigation and response (TDIR) products illuminate industry’s first use case-driven, prescriptive and outcomes-based security solutions

Exabeam, the security analytics and automation company, today announced Exabeam Fusion XDR and Exabeam Fusion SIEM, two new powerful cloud-delivered security products that efficiently solve threat detection, investigation and response (TDIR) without disrupting an organization’s existing technology stack. Exabeam Fusion products integrate market-leading behavioral analytics and automation capabilities to deliver the industry’s first outcomes-based approach to security operations (SecOps). The Fusion product line showcases an open system approach to extended detection and response (XDR) and security information and event management (SIEM) enabling any organization to acquire an advanced TDIR layer on top of existing IT and security stacks. Exabeam is also announcing the general availability of its TDIR Use Case Packages that are integrated into Fusion XDR and Fusion SIEM.

“With Exabeam Fusion, organizations can unify their current security tools to more efficiently detect, investigate, and respond to threats without the need for large-scale rip and replacements of their entire security stack”

Tweet this

“We’ve been using Exabeam as our XDR for some time now as the technology can see and connect data from far more locations than just our endpoint detection and response solutions,” said Marc Crudgington, CISO at Woodforest National Bank. “It’s exciting to see Exabeam package its advanced behavior analytics and automation capabilities into these forward-thinking cloud products. We rely on Exabeam Fusion XDR in our SOC operations to help us more quickly detect, investigate and remediate threats — an essential outcome in keeping our networks, business operations, employee and customer data continuously protected.”

Exabeam is reimagining XDR with the launch of Fusion. Today’s effective SOCs have clearly defined outcomes aligned to TDIR workflows. The cloud-delivered products contain prescriptive workflows guided by pre-packaged, use case specific content to enable security analysts to defend against today’s common and evolving threats including external, compromised insider, and malicious insider attacks.

“Breach scenarios are still too frequent, with common attack techniques like lateral movement, data exfiltration, and privilege escalation appearing legitimate or spanning across siloed security products,” said Adam Geller, chief product officer at Exabeam. “When security analysts are unable to connect the dots between various systems, malicious attacks go undetected and lead to security breaches. Delivering Exabeam Fusion XDR and Exabeam Fusion SIEM from the cloud enables us to accelerate feature and functionality development, while deploying a use case framework that consistently delivers successful outcomes for our customers.”

According to an Exabeam-sponsored Ponemon research study that surveyed 596 IT and IT security practitioners, security teams spend 12 percent of their time detecting threats, 36 percent triaging, 26 percent investigating, and 26 percent responding. The majority of security analytics tools on the market today only automate detection and response. The Fusion product line automates 100 percent of the TDIR workflow, including the bulk of the time it takes — 62 percent — for security teams to conduct triage and investigation.

Exabeam Fusion combines market-leading behavior analytics, TDIR automation, and pre-built integrations with hundreds of third-party security and productivity tools to overcome weak signals from multiple products and find complex threats missed by other tools. Customers can easily identify and respond to critical security issues, intrusions and attacks from a single, centralized control plane, substantially increasing analyst productivity and reducing response times. Exabeam Fusion offerings accurately differentiate normal behavior from abnormal activity, apply risk scoring to identify notable users and events, and build Smart Timelines to automatically reconstruct security incidents providing accelerated investigation and response.

“With Exabeam Fusion, organizations can unify their current security tools to more efficiently detect, investigate, and respond to threats without the need for large-scale rip and replacements of their entire security stack,” said Ralph Pisani, president at Exabeam. “Our customers can keep their existing tools and merge our fully automated TDIR layer on top to benefit from Exabeam’s fast innovation, superior experience and accelerated time to value.”

Gorka Sadowski, chief strategy officer at Exabeam, added, “The Fusion product launch is in line with our strategic direction to expand beyond SIEM and solve the industry’s biggest SecOps challenges by offering a set of world-class, cloud-delivered products and solutions to the marketplace.”

Exabeam Fusion SIEM includes all Fusion XDR features and capabilities plus access to centralized log storage, powerful search, and compliance reporting. Fusion XDR and Fusion SIEM come in two editions, Core and Enterprise, to support organizations of all sizes. Learn more on the Exabeam website or read the blog.

About Exabeam
Exabeam is a global cybersecurity leader that adds intelligence to every IT and security stack. We are reinventing the way security teams use analytics and automation to solve threat detection, investigation, and response (TDIR), from common security threats to the most critical that are difficult to identify. The Exabeam Security Management platform is a comprehensive cloud-delivered solution that leverages machine learning and automation using a prescriptive, outcomes-based approach to TDIR. It is designed and built to help security teams detect external threats, compromised users and malicious adversaries, minimize false positives, and make security success the norm. For more information, visit www.exabeam.com.

Exabeam, the Exabeam logo, Exabeam Fusion, Threat Hunter, Smart Timelines and Security Management Platform are service marks, trademarks or registered marks of Exabeam, Inc. in the United States and other countries. All other brand names, product names, or trademarks belong to their respective owners. © 2021 Exabeam, Inc. All rights reserved.

Contacts

Allyson Stinchfield
Exabeam
415-515-9186
ally@exabeam.com

Touchdown PR for Exabeam
Alyssa Pallotti
860-878-2518
exabeam@touchdownpr.com


Editor’s Choice

Broadcom-VMware Shakeout: How the Channel Has Been Affected By the Big Industry Acquisition

April 11, 2024 |

Industry experts weigh in on the “messy breakup” that MSPs were left with after Broadcom’s acquisition of VMWare.

Selling Cybersecurity: How MSPs Can Become Crucial Partners in Managing Risk

March 27, 2024 | David Powell

MSPs should try to bring an end customer into the cybersecurity fold. Here are some ways to help drive that.

3 Questions with Ingram Micro’s Sanjib Sahoo on Integrating AI into Managed Services

March 25, 2024 |

Ingram Micro’s EVP and chief digital officer shares some insights on how MSPs can effectively integrate artificial intelligence into their business operations.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience