Endpoint detection capabilities brought to midmarket by eSentire partners and Carbon Black

eSentire, Inc., a provider of managed cyber threat detection and response services, has launched eSentire Endpoint Managed Detection and Response™ (MDR), powered by Carbon Black, in next-generation endpoint security.

The integrated service makes endpoint security available to midmarket organisations, helping them to strengthen their overall security posture. As much as 70% of all breaches occur at the endpoint, according to Verizon’s 2013 Data Breach Investigations Report.

Cybercrime and the attack vectors used by hackers are evolving faster than the traditional defences organisations require to counter advanced threats. eSentire Endpoint MDR, powered by Carbon Black, provides a critical layer of protection for today’s most common target, the endpoint.

The integrated cybersecurity service makes eSentire the first and only vendor in Gartner’s 2016 Market Guide for Managed Detection and Response Services to provide Carbon Black endpoint visibility and response as a comprehensive, fully managed security service.

eSentire Endpoint MDR provides real-time continuous monitoring, hunting, detection, and isolation of endpoint threats before they propagate within the customer’s network. The service goes beyond legacy solutions, leveraging analysts, attack patterns, and behavioral analytics to forensically investigate and combat unknown threats.

Carbon Black’s “Cb Response” is the market-leading incident response and threat-hunting solution. Its integration with eSentire Endpoint MDR allows the service to continuously record and centralise all endpoint activity, providing eSentire’s Security Operations Center (SOC) analysts with complete, real-time information needed to understand exactly how attackers are targeting a customer’s organisation so they can identify root cause, hunt anomalous behavior, and isolate threats with precision.

Mark McArdle, CTO, eSentire
Mark McArdle, CTO, eSentire

Cb Response empowers eSentire Endpoint MDR to streamline alert validation, accelerate investigations, reduce dwell time, eliminate unnecessary reimaging, and limit IT involvement in the security lifecycle process. Endpoint Detection Response (EDR) recording is essential for threat remediation, complementing full packet capture analysis techniques. This enhanced visibility enables eSentire SOC analysts to rapidly contain attacks and accelerate remediation efforts.

“Technology simply isn’t enough to combat today’s sophisticated cyber-attacks. In the case of the endpoint, it has been clearly demonstrated that traditional antivirus and firewall technologies cannot prevent endpoints from being compromised. The attacks and malware are always evolving faster than the signatures can keep up,” said Mark McArdle, CTO, eSentire. “The key to MDR is having broad and deep visibility into the network and its endpoints. Identifying and understanding a threat is required before you can respond.

eSentire Endpoint MDR provides our clients with unparalleled endpoint threat management. Our business has been built on hunting down and terminating threats, and partnering with Carbon Black allows us to deliver an affordable, premiere endpoint service to midmarket organisations.”

Among the benefits claimed for eSentire Endpoint MDR are that it:

  • Arms organisations against the most sophisticated threats.
  • Detects threats, isolates and responds to attacks in real-time with its always-on, 24×7 service.
  • Continuously records, centralises, and correlates all endpoint activity to quickly detect attacks others miss.
  • Detects unknown attacks leveraging attack patterns and behavioral analytics – not simplistic signatures or IOCs.
  • Instantly reveals root cause and scope, helping to prevent repeat attacks.
  • Secures Mac, Linux, and Windows devices for local and remote users.
  • Lightweight agent on endpoints.
  • Reduces time, effort, and costs associated with incident response.
  • Cloud implementation reduces complexity; zero hardware and maintenance costs.
  • As part of eSentire Managed Detection and ResponseTM service, eSentire Endpoint MDR benefits from unparalleled visibility to network events thanks to always-on full packet capture and the real-time, signature, behavioral, and anomaly-based threat detection and prevention capabilities delivered through eSentire’s SOC.
Tom Barsi, SVP, business development, Carbon Black
Tom Barsi, SVP, business development, Carbon Black

“As the leader in next-generation endpoint security, Carbon Black has had great success helping organisations of all sizes. Partnering with eSentire allows us to continue making our market-leading incident response and threat hunting solution available to one of the fastest growing attack targets today, the midmarket,” said Tom Barsi, SVP, business development, Carbon Black. “Leveraging Cb Response, eSentire’s expert security analysts can continuously monitor, hunt, detect, isolate, and respond to never-before-seen endpoint threats, stopping cybercriminals in their tracks. For customers, the eSentire and Carbon Black partnership makes a cyber-security service available that was previously perceived as unattainable due to the cost and resources required to power EDR monitoring.”

Comment on this article below or via Twitter: @ VanillaPlus OR @jcvplus

RECENT ARTICLES

Verizon partners with Ribbon for network modernisation initiative

Posted on: April 26, 2024

Ribbon Communications has announced plans for a major network modernisation programme with Verizon to retire legacy TDM switching platforms and replace their function with modern cloud-based technologies.

Read more

The emerging role of satellites in expanding cellular networks

Posted on: April 25, 2024

Satellites are rapidly gaining prominence in the world of cellular communication. However, the full extent of their potential to complement terrestrial networks as well as phone services and broadband is

Read more