Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

September 22, 2020 | ChannelPro

Respond Software Accelerates Cybersecurity Investigations with its XDR Engine, the Respond Analyst

Latest Release Delivers Investigation Power at Machine-Speed in the Fight Against Cybercrime with Industry’s Broadest Range of Integrated Security Tools & Models

Respond Software, the cybersecurity investigation automation company, marks a new milestone in innovation with the latest release of its Extended Detection & Response (XDR) Engine, the Respond Analyst. By applying Integrated Reasoning, the Respond Analyst unifies disparate and siloed security technologies, connecting relevant evidence in cybersecurity investigations with the following new functionality:

  • Broadest Range of Sensors: The Respond Analyst XDR Engine analyzes and correlates data from more than 65 different security sensors and IT devices and within seconds creates comprehensive, well-formed investigations that are ready for remediation.
  • Attack Modeling for Lateral Movement: It is nearly impossible for security analysts to stitch together various data sources in real-time to identify attacker lateral movement. In this newly released attack investigation model, the Respond Analyst XDR Engine applies data from EDR and EPP solutions in conjunction with Microsoft Active Directory to find accounts that have likely been compromised and where adversaries are attempting to expand their reach.
  • MITRE ATT&CK Scoping: The Respond Analyst XDR Engine illustrates the scope of an incident and its potential impact by mapping the MITRE ATT&CK framework to results.

Delivering investigation power at unprecedented speed and accuracy for more than 100 customers, the Respond Analyst is the industry’s most proven, vendor-agnostic XDR solution.

Colin Henderson, Executive Director, Information Security, E*TRADE, said: “The ability to scale and integrate with existing tools in our environment is a critical business requirement for us. Our collaboration with Respond Software enhances the value of the work of our security analysts. We have been able to discover issues using the Respond Analyst that our people would not typically be able to see. The Respond Analyst is a key go-forward augmentation tool for our team that will help us future proof the operational monitoring of our other security investments.”

Aidan Kehoe, CEO, Skout Cybersecurity, added: “The Respond Analyst XDR Engine is a powerful automation tool for security investigations, which helps us deliver a world-class cybersecurity service for our MSP customers. It’s AI foundation connects the dots among suspicious events from a wide range of vendors without flooding customers with security alerts that end up being false positives.”

Modern SecOps with the Respond Analyst

The Respond Analyst meets the challenges of security operations with the following benefits:

  • Open: The only XDR solution that delivers rich analytics across the broadest support of vendors, telemetries, threat intelligence and data repositories on the market.
  • Intelligent: Armed with built-in data science and mathematical probability models, the Respond Analyst requires no tuning, content writing, playbooks, coding or maintenance.
  • Simple: Cloud-native, the Respond Analyst deploys in hours, generating faster time-to-value and constantly learning from the environment in real-time.

Mike Armistead, Co-Founder and CEO, Respond Software, said: “It’s no secret that security leaders rely on a multitude of vendors and best-of-breed tools to help defend their enterprise. Our XDR Engine gives them the flexibility to extend detection and response beyond a single vendor’s toolset while still receiving the value of advanced analytics that stitch together events and alerts to determine whether malicious and actionable incidents are occurring. What you get are the benefits of data science out-of-the-box — making teams more effective by performing initial cybersecurity investigations at scale, with speed and consistency.”

Read More about the Respond Analyst XDR Engine

About Respond Software

Respond Software is the cybersecurity investigation automation company and creator of the Respond Analyst, an XDR engine built to accelerate investigations for security operations teams. Defense agencies, government bodies, universities, large enterprises, and leading managed service providers use the Respond Analyst to get investigation power at machine speed. The Respond Analyst works with the broadest range of vendors, sensors, threat intelligence and data repositories in the industry to improve detection and response while raising security analyst productivity. Since its founding in 2016, Respond Software has partnered with more than 100 customers to apply data science to help security operations defend their enterprise. www.respond-software.com.

Contacts

For more information, press only:
Carmen Harris
Respond Software
650.396.5119
carmen@respond-software.com

Katrina Porter
Nadel Phelan for Respond Software
831.440.2406
katrina.porter@nadelphelan.com


Editor’s Choice

MSP360 Bolsters Managed Backup Solution With Full Sharepoint Backup and Restore, Object Lock, and More

March 25, 2024 |

MSP360 CEO Brian Helwig details the latest improvements in its managed backup solutions and teases some new opportunities down the road for its partners in an exclusive ChannelPro interview.

EXCLUSIVE INTERVIEW: Nanitor Takes on Unified Security with an MSP Focus

March 19, 2024 |

The up-and-coming cybersecurity solutions provider talks about securing end users while making MSP lives easier.

Evolving State AI Regulations: Best Practices for Mitigating Risk

March 14, 2024 | Anurag Lal

While AI technologies can unlock tremendous business value, they also have potential risks.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience