+32 1 9323282

WATCHGUARD
Advanced Epdr - Monthly Subscription - 51 To 100 Licenses

Advanced Epdr - Monthly Subscription - 51 To 100 Licenses

Part Number:
WGAEPDR30220
Language:
UK
Stock:
Real time Stock Check
 With VAT
Base Price:€10,59
Total:€10,59

Introduction

Shift From Security Management to Security Operations
The advanced version of WatchGuard EPDR provides all the capabilities you’ll find in our standard EPDR, but with additional features to proactively search for compromised endpoints or harden them against the most common malwareless attack techniques. Combined with the cross-product correlation our Unified Security Platform architecture provides, Advanced EPDR heightens security efficacy against sophisticated attacks.

Close Security Gaps, Stay Ahead of Threats
Today's threat techniques are highly sophisticated and continuously evolving. Simple yet efficient hygiene practices can mean the difference between a minor security operation and becoming a victim. These practices range from reducing the attack surface of the endpoints to uncovering emerging campaigns lurking on the network before an actual compromise.

Boost Your Threat Hunting and Investigation Skills
In addition to the extra layer of protection of Zero-Trust Application Service, which automatically classifies and blocks all malicious applications, WatchGuard Advanced EPDR continuously monitors endpoint activity empowering security teams to stay ahead of potential breaches, enabling them to focus on detecting, investigating, and responding to even the weakest signals of suspicious behaviors, all mapped to MITRE ATT&CK Framework.

Centralize IoC-Based Hunting
WatchGuard Advanced EPDR offers a simple way to centrally manage and search for IoCs on the endpoints while consolidating the results in an intuitive dashboard. It enables your team to quickly hunt for recently disclosed incidents or exchange of security intelligence in your industry as well as find impacted endpoints in a forensic analysis. Different types of indicators are supported – hashes, filename, path, domain, IP, and Yara rules.

Remotely Investigate and Remediate an Incident
Real-Time Remote Shell is a powerful tool that allows you to access endpoints from the Cloud console, without requiring physical access to the endpoints for investigation, containment, and remediation actions, including command line operations, manage processes, manage services, manage and transfer files, scripts, etc.

Monitor or Block Living-off-the-Land Attacks
The enhanced security policies enable you to supervise or harden endpoints from the execution of suspicious scripts and common attack techniques utilized by sophisticated threats such as:
- PowerShell with obfuscated parameters
- Unknown scripts
- Locally compiled programs
- Documents with macros
- Registry modifications that run when Windows starts

License

Type

Security management

Software type

Subscription

License quantity

1 license(s)

License term in months

1 month(s)

License level purchase required

51 - 100 license(s)

No options for this product
.