Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Confluera Launches Cloud eXtended Detection and Response Solution

July 2021 by Marc Jacob

Confluera announced the launch of the company’s Cloud eXtended Detection and Response (CxDR) solution to protect cloud-native environments from modern threats. Confluera CxDR represents the next-generation detection and response solution as a SaaS, but also purpose-built to address the unique threats in the cloud.

The company’s CxDR solution brings together the best security capabilities from the otherwise silo-ed category of solutions; threat detection, threat analytics, and cloud security. The layered solution includes Confluera’s proven signal analytics from multiple sources such as APIs, third party intelligence, and Confluera’s patented real-time threat storyboarding capability. Confluera CxDR reduces the industry average time to detect and mitigate advanced attacks from months down to hours while also reducing the need for personnel with highly specialized cybersecurity expertise.

Confluera CxDR provides several key features and capabilities needed to combat today’s modern threats including:

• Real-time threat storyboarding – Threat storyboarding is often considered a post-breach exercise to piece together a series of events to make sense of how a breach was executed and what assets were compromised. Acting on this post-breach analysis is not sufficient. The Confluera team designed their threat storyboarding to be real-time so organizations can have enough time to stop the attack before it leads to damages.

• Decrease in false positives – Today, security analysts investigate too many alerts, most of which are false positives. Confluera stitches together the entire cyberattack sequence of events, in real-time, as the attack is progressing. The risk evaluation is done across the entire attacker sequence of events. This automated output greatly reduces ‘noise’ and increases the capacity and efficiency of the security team.

• Protection against cloud-native threats – The benefit of the cloud brings with it new security challenges. Cloud represents a far greater attack surface, with the very nature of the cloud limiting analyst visibility, often resulting in more severe consequences. Confluera is born in the cloud to address the unique challenges of the cloud.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts