One Article Review

Accueil - L'article:
Source AlienVault.webp AlienVault Blog
Identifiant 782871
Date de publication 2018-08-28 13:00:00 (vue: 2018-08-28 19:01:03)
Titre AlienVault Product Roundup July / August 2018
Texte It’s been a busy summer at AlienVault! Amid some major company announcements, we continue to evolve USM Anywhere and USM Central with new features and capabilities that help you to defend against the latest threats and to streamline your security operations. You can keep up with our regular product releases by reading the release notes in the AlienVault Product Forum. Here are a few of the highlights from our July and August 2018 releases: New EDR capabilities with the new AlienVault Agent On July 31, 2018, we publicly launched new endpoint detection and response (EDR) capabilities in USM Anywhere, extending the platform’s powerful threat detection and response capabilities to the endpoint. Read the blog post here. By deploying the AlienVault Agent - a lightweight and adaptable endpoint agent based on osquery -  you can expand your security visibility to detect modern threats and monitor critical files (FIM) on your Windows and Linux endpoints, whether in the cloud, in your data center, or remote. The new EDR capabilities were made available automatically and seamlessly to all USM Anywhere customers, without requiring any subscription upgrades, system updates, or the purchase of add-on products to access the capabilities. AlienApp for ConnectWise The AlienApp for ConnectWise is now included in the Standard and Premium editions of USM Anywhere. Service management teams that use ConnectWise Manage can leverage automated service ticket creation from USM Anywhere alarms and vulnerabilities as well as synchronization of asset information. Slaying Defects and Optimizing the UX In addition to these new capabilities and apps, in every update this summer, the team has rolled out enhancements to the user interface and / or has addressed multiple defects and inefficiencies. Make sure to read the product release notes for all the details. USM Central Roundup and Look Ahead Earlier this month, Skylar Talley, AlienVault Senior Product Manager for USM Central, wrote a blog post recapping the recent improvements to USM Central and outlining his vision for the product in the next few months. You can read the full post here. The highlights include: Two-way alarm status and label synchronization Orchestration rules management across USM Anywhere deployments USM Central API availability (You can find the API documentation here.) Threat Intelligence Highlights USM Anywhere receives continuously updated rules and (new!) endpoint queries to detect not only the latest signatures but also higher-level attack tools, tactics, and procedures – all curated for you by the machine and human intelligence of the AlienVault Labs Security Research Team. The AlienVault Labs Security Research team publishes a weekly threat intelligence newsletter, keeping you informed of the threats they are rese
Envoyé Oui
Condensat  you 2018 access across actionable adaptable add addition addressed against agent ahead alarm alarms alienapp alienvault all also amid analysis announcements any anywhere api apps are asset attack attacks: august automated automatically availability available based been blog break busy but can capabilities center central cloud company connectwise continue continuously creation critical curated customers data defects defend delivering deploying deployments details detect detection documentation documents down downloader earlier editions edr emerging encrypted endpoint endpoints enhancements every evolve evolving excellent expand extending features files fim find following forum from full group gzipde: has help here higher highlights his human improvements include: included inefficiencies information informed intelligence interface it’s july keep keeping korea label labs latest launched lazarus level leverage lightweight linux look machine made major make malicious malware manage management manager metasploit modern monitor month months multiple new newsletter newsletters next not notes now off only operations optimizing orchestration osquery out outlining pakistan part platform platform’s post posts powerful premium procedures product products publicly publishes purchase queries rats read reading recapping receives recent recently regular release releases releases: remote requiring research researchers researching response rolled roundup rules seamlessly security senior service serving shelf signatures skylar slaying some south spare standard status streamline subscription summer sure synchronization system tactics talley targeting team teams these threat threats ticket time tools two until update updated updates upgrades use user using usm visibility vision vulnerabilities way weekly well whether windows without wrote your zombieboy
Tags Threat Medical
Stories APT 38
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: