Talk to an expert

Tag: Endpoint Detection and Response (EDR)

Should I be doing EDR? Why isn’t anti-virus enough anymore?

Should I be doing EDR? Why isn’t anti-virus enough anymore?

Detecting virus signatures is so last year. Creating a virus with a unique signature or hash is quite literally child’s play, and most anti-virus products catch just a few percent of the malware that is active these days. You need better tools, called endpoint detection and response (EDR).
Are You Listening to Your Endpoints?

Are You Listening to Your Endpoints?

There’s plenty of interest in all kinds of advanced security technologies like threat intelligence, strong/dynamic authentication, data loss prevention and information rights management. However, so many organizations still don’t know that the basic indicators of compromise on their network are new processes and modified executables.
What is EDR and Why It is Critical to SMB Security?

What is EDR and Why It is Critical to SMB Security?

Over 7 billion global devices in an always on and continuously connected world create a soft target for today’s attacker. Whether working to monetize data or make a political statement, adversaries are well funded and staffed in the battle for endpoint access and control.
How to Justify EDR with Three Top Business Cases

How to Justify EDR with Three Top Business Cases

Increasing complexity and frequency of attacks have escalated the need for detection of attacks and incident response. Endpoints are the new battleground as they are a) more pervasive across the network, b) more commonly used by non-IT personnel, and c) less well-defended by IT teams who first move to secure the data center. Endpoint detection and response (EDR) solutions meet the need to rapidly investigate large numbers of systems for evidence of malicious activity, quickly uncover, and then remediate attacks and incidents.
EDR Endpoint Protection: What It Is

EDR Endpoint Protection: What It Is, How It Works, and Its 5 Benefits to Businesses

The average IT department manages thousands of endpoints, each coming with a very real risk of cyberattack. From laptops and servers to IoT devices and digital assistants, hackers are constantly on the lookout for an open door to infiltrate.
Gartner Magic Quadrant

Strong Showing For Lumifi Partners In 2021 Gartner Magic Quadrant

With a clear separation in the market among the considered vendors, the newest Gartner Magic Quadrant for EPP, showcases 4 Lumifi partners who are leading in this space. Recently, Gartner released their Magic Quadrant for EPP and we saw a clear separation in the market among the considered vendors. As an industry we have witnessed […]
Ransomware

What is Ransomware?

Ransomware is a form of malware cybercriminals use to encrypt data stored in computers or online servers. Cybercriminals demand payment to release the encryption key blocking the user from accessing the encrypted data. Payment is typically made through diverse mediums, including digital currency like Bitcoin. Once payment has been made, the victim is generally provided with […]
What-is-the-MITRE-ATT&CK-Framework_

What is the MITRE ATT&CK Framework?

Learn about the MITRE ATT&CK® Framework and how cybersecurity teams leverage its matrix of tactics and techniques to assess risk and vulnerabilities within an organization. Definition  The MITRE ATT&CK Framework is a knowledge base of tactics and techniques that can be used as a foundation for classifying adversary behaviors and assessing an organization’s vulnerabilities.  Created in 2013 by the […]
What-is-Microsoft-Defender-for-Endpoint_

What is Microsoft Defender for Endpoint and How Does it Work?

Microsoft Defender for Endpoint, formerly known as Microsoft Defender Advanced Threat Protection, provides enterprise-level protection to endpoints to prevent, detect, investigate, and respond to advanced threats. The platform provides preventative protection, post-breach detection, automated investigation, and response to possible threats or breaches in security. Whether your company is considering implementing Microsoft Defender for Endpoint or […]
Remote Workforce Greg Foss; blog_carbon_black_video

VIDEO: Remote Workforce Roundtable Interview with Greg Foss

The full interview with Greg Foss, Senior Threat Researcher at VMware Carbon Black an endpoint protection focused cybersecurity solutions provider. The interview is around the recent shift to a remote workforce due to the COVID-19 pandemic. Topics of the interview include the marketing hype, addressing a remote workforce and moving forward with the Coronavirus implications. Questions Include: As […]

📣  New Webinar Alert! 

Q3: SOC Quarterly Threat Briefing

🗓️ Date: Oct. 30th, 2024
🕒 Time: 11 AM (PT)

Secure Your Spot!
Privacy PolicyTerms & ConditionsSitemapSafeHotline
magnifiercrossmenuchevron-down linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram