Include:
Tech
Cybersecurity
Business Strategy
Channel Insights
Stay Connected
Acer America
Acer America Corp. is a computer manufacturer of business and consumer PCs, notebooks, ultrabooks, projectors, servers, and storage products.

Location

333 West San Carlos Street
San Jose, California 95110
United States

WWW: acer.com

ChannelPro Network Awards

hello 2
hello 3

Press Releases

May 3, 2019 |

Secureworks Launches New Cybersecurity Analytics Application to Accelerate Threat Detection and Response

Red Cloak Threat Detection and Response Places the Skills of a Pure-Play Cybersecurity Company in the Hands of In-House Security Teams

Secureworks (NASDAQ: SCWX), a leading cybersecurity company that keeps organizations safe in the digitally connected world, announced the launch of a software-as-a-service (SaaS) application that will transform the way companies detect, investigate and respond to cyber threats.

Red Cloak Threat Detection and Response (TDR) is a security analytics application that continuously applies more than 20 years of threat intelligence and advanced analytics to customer endpoints, network, and cloud deployments. With deep learning and machine learning at its core, Red Cloak TDR is designed to help customers detect advanced threats and reduce their volume of alerts and false positives so they can identify and respond to critical threats faster. Secureworks’ cloud-native application speeds investigations with intuitive workflows and automation, as well as a chat feature that gives users direct access to Secureworks’ team of experienced cybersecurity experts. Subscribers will also immediately benefit from the Secureworks network effect: When Secureworks’ Counter Threat UnitTM†identifies a new threat in one of its 4200+ customer environments, a countermeasure will be made available in the Red Cloak TDR application.

Security environments are often a collection of disconnected layers of security products that leave gaps where threats can†dwell undetected for hundreds of days. “Today’s†well-armed and coordinated adversaries†operate in a collaborative and sophisticated manner, yet the industry continues to rely on disparate tools and siloed, manual investigations,” says†Wendy Thomas, SVP of Business and Product Strategy. “Red Cloak Threat Detection and Response automates the investigation of high fidelity alerts and integrates decades of experience, knowledge and threat intelligence so enterprises can rapidly take the right action and reduce business risk.”

Intuitive and responsive, Red Cloak TDR integrates Secureworks’ threat intelligence which is compiled from billions of events across thousands of security environments and continuously updated to include new and emerging threats. Additionally, Red Cloak TDR integrates data from a variety of third-party sources to give organizations the best possible understanding of their threat landscape.

  • Red Cloak TDR analyzes activity from endpoint, network, and cloud while drastically reducing the number of false positives security professionals face. It detects advanced threats by correlating information from a variety of sources and threat intelligence feeds, integrating Secureworks’ knowledge of threat actor behaviors, and applying machine learning to provide much-needed context about the threat. Red Cloak TDR builds trust in security alerts and frees security teams to focus on threats that matter.
  • Designed around Secureworks’ defense in concert methodology, Red Cloak TDR unifies security environments and analyzes all relevant signals in one place. Users gain additional context so they can quickly and accurately judge the implications of each event.
  • By seamlessly working on investigations together, teams can quickly reach conclusions with confidence. The built-in chat feature can be used right from the user interface during an investigation to get expert help based upon years of experience hunting, analyzing and defending against threats.
  • The application allows for a quick, accurate, software-driven response that gives users the ability to automate the right action.
  • Because Red Cloak TDR is a cloud-based SaaS application, companies won’t have the burden of installing on-premises hardware or maintaining software version upgrades. Updates, backups, and tuning are covered.
  • Red Cloak TDR does not charge by data consumption, so subscribers are free to process the security-relevant data they need to keep their organization safe.
  • Onboarding is quick and easy because the application is designed to easily integrate into an organization’s current control framework.

Red Cloak TDR is the first in a suite of Red Cloak SaaS solutions from Secureworks to help enterprises reduce complexity in their security operations and become more self-sufficient to defend against current and emerging threats.


Editor’s Choice

Why Culture Means the Most to Waident’s John Ahlberg in Business

April 22, 2024 |

The Chicago-based SOC 2 MSP celebrates its 20-year anniversary this year.

ChannelPro LIVE: Orlando Broadened Horizons with Peer Networking, MSP Business Strategies, and More

April 12, 2024 |

The day-and-a-half event at the Marriott Orlando Airport Lakeside featured business-enhancing educational sessions, keynote speakers, and opportunities to connect with other local, regional, and statewide MSPs — as well as top vendors in the sector.

Why Most MSPs Don’t Grow — and How You Can Change That

April 10, 2024 | Terry Hedden

Many MSPs fall for the bait from self-proclaimed gurus that offer training, toolkits, or services in the sales and marketing vein only to discover that they wasted hundreds or even thousands of dollars.


Related News

Growing the MSP

Explore ChannelPro

Events

Reach Our Audience