Tööpäeviti 10:00-18:00
601 69 00
Osakonnad
  • 230610 горка 2-в-1 EST
  • 220503 - кресла -24% - EST
  • 170804 - Pets24 EST

Kaspersky Endpoint Detection And Response Optimum Security management 1 license(s) 3 year(s)

Kaspersky Endpoint Detection And Response...

Tootefotod võivad olla
illustratiivse tähendusega

289 €

Tellimisel toode | Partneri laoseis: 20+ tk
Tarneaeg: 5-10 tööpäeva

 

Vaata tarneviise
Tootja: Kaspersky
01.ee kaubakood:2750981
Tootekood: KL4708XANTS
Pretensiooni esitamise aeg: 12 kuud


NB! Kirjelduses võib esineda ebatäpsusi või olla muus keeles. Palume võtta ühendust, kui soovite saada täiendavat lisainfot selle toote kohta eesti keeles.

Kirjeldus
Cyberattacks are becoming more sophisticated and capable of bypassing existing security measures. Kaspersky Endpoint Detection and Response (EDR) Expert provides comprehensive visibility across all endpoints on your corporate network and delivers superior defenses, automating routine EDR tasks and enabling the Analyst to speedily hunt out, prioritize, investigate and neutralize complex threats and APT-like attacks. Kaspersky EDR Expert uses a single agent that can be managed both from a cloud-based single management platform and from an offline console in air-gapped environments, leveraging threat intelligence and incorporating customizable detections.<br><br><b>Extended prevention</b><br>Kaspersky EDR Expert is based on Kaspersky Endpoint Security for Business. Our most tested, most awarded EPP solution provides a firm foundation, automatically handling the vast majority of alerts, freeing up analysts to focus on tasks that really require their attention and expertise.<br>Multi-platform Adaptive Security. Our unique technology identifies abnormal behavior, automatically detecting and remediating a broad number of threats, including fileless threats and exploits.<br>Say goodbye to ransomware. Any ransomware heading your way will join the 7 billion+ attacks whose malicious actions our engine has blocked and reversed automatically over the past decade.<br>Outstanding performance — confirmed. Our customer reviews confirm just s how our ‘customer choice’ protection against fileless threats and exploits performs in practice – check it out!<br><br><b>Advanced detection</b><br>Complex threats and extended attacks using unknown malicious code, compromised accounts, fileless methods, legitimate applications and unsuspected actions all require a multi-level approach to detection with advanced technologies.<br>• IoC-based discovery<br>• IoA analysis empowered by MITRE ATT&CK mapping<br>• Automated threat intelligence — Kaspersky (Private) Security Network<br>• YARA rules (customizable by your IT security team)<br>• Sandbox analysis of suspicious objects<br>• Cloud ML for APK file analysis<br>• Digital certificate verification<br>• External threat intelligence cooperation<br><br><b>Efficient threat hunting and forensic investigations</b><br>Kaspersky EDR Expert continuously collects telemetry and sends it to centralized cloud or on-prem storage, so that during incident investigation, retrospective data can be quickly accessed – particularly important when the compromised endpoints are inaccessible or their data has been encrypted by cybercriminals. The solution enables your IT security team to conduct detailed incident investigations, with access to the Kaspersky Threat Intelligence Portal, and enriched detections automatically matched to the MITRE ATT&CK knowledge base. They can also create complex queries to search for atypical and suspicious behavior, for specific techniques in MITRE ATT&CK, and for other signs of malicious activity, based on the specifics of your individual infrastructure. Hunt for threats before they can cause a problem!<br><br><b>Accurate incident response</b><br>Fast, accurate threat containment and incident resolution across distributed infrastructures is supported through centralized and automated actions, helping to streamline the work of your IT security team. No more costly additional resources needed, no more expensive downtime and no lost productivity. Depending on the situation, there is always a choice between automatic and guided responses.<br>IT security experts are equipped with tools that enable them to ‘one click’ responses via the central management console, reducing the number of routine manual tasks they have to deal with, and cutting response times from hours to minutesKaspersky Endpoint Detection And Response Optimum. License quantity: 1 license(s), License term in years: 3 year(s)

Kaspersky Endpoint Detection And Response Optimum Security management 1 license(s) 3 year(s)


Teie ostukorvis:
kaupa pole

TELLIMUST
TELLIMUST

Logige sisse 01.ee

E-post: Salasõna:

Unustasid salasõna?

 

Registreeruda