What are you looking for ?
Infinidat
Articles_top

Availability of Acronis Advanced Security+Endpoint Detection and Response for Cyber Protect Cloud

Integrated endpoint detection and response+backup solution for MSPs enable adoption of advanced security capabilities.

Acronis International GmbH announced the availability of Advanced Security + Endpoint Detection & Response (EDR) for its Cyber Protect Cloud.

Acronis Cyber Protect Cloud With Advanced Security Edr Intro 2305

With new capabilities such as AI-based attack analysis, EDR reduces complexity and simplifies workflows for a more streamlined operation, making it easier for MSPs and the businesses they serve to deploy security and data protection. With more organizations turning to MSPs for their backup and security needs, and with a greater need for simplicity and efficiency, EDR aims to expand the adoption of advanced security capabilities, helping organizations of all sizes better protect themselves.

With the proliferation of endpoints and increasing frequency of cyber threats, EDR has become a mission-critical tool in incident response and the fight for data protection. But solutions that are difficult to deploy and maintain are an obstacle,” said Michael Suby, research VP security and trust, IDC. “The best solutions deliver the advanced security of EDR and meet the needs of the IT professionals who use it. That means easy deployments and rapid detection, response, and recovery with AI and automation on board.”

Click to enlarge

Acronis Cyber Protect Cloud With Advanced Security Edr 2 2305

EDR offers a number of out-of-the-box recovery options that take advantage of the integration with the firm’s Cyber Protect’ backup and recovery, endpoint management, and endpoint security capabilities. Designed for MSPs, it allows them to analyze and prioritize security incidents, minimize downtime, and maintain business continuity while keeping their clients safe and protected.

Other EDR tools can be over-complicated and force MSPs into expensive, time-consuming processes to implement and understand. EDR delivers a robust EDR solution that is easy to deploy and use while following industry-established standards like the NIST cybersecurity framework and mapping to the MITRE ATT&CK framework,” said Candid Wüest, VP, research, Acronis. “By rapidly understanding attack analysis and impact, EDR users can quickly evaluate a potential threat, gain insight into how an attacker gained access, what damage was caused, and how the attack might spread.”

Acronis Cyber Protect Cloud With Advanced Security Edr 4 2305

EDR delivers:

  • Optimized incident analysis to analyze and prioritize security incidents and potential attacks without relying on costly security expertise or time-consuming processes.
  • Integrated security with backup and recovery, for protection critical to minimizing downtime and maintaining business continuity in the event of an attack.
  • Complete cyber protection solution in a single agent – simple for MSPs to deploy, manage, and scale – that eliminates the cost, complexity, and security gaps inherent in multiple-point solutions.

As a cybersecurity expert, I have witnessed firsthand the evolution of EDR and how it has revolutionized the way we approach security,” said Eric O’Neill, former FBI counterintelligence operative. “EDR allows security personnel to efficiently investigate, remediate, and recover from potential incidents while also reducing the attack surface and threat actor dwell time. The latest advances in EDR technology allow for rapid analysis of attack changes, shortened time to respond to incidents, and better business continuity for all organizations.

Click to enlarge

Acronis Cyber Protect Cloud With Advanced Security Edr 3 2305

Acronis EDR is available through the Acronis Advanced Security + EDR Advanced Pack.

Resources:
MSPs requiring more detailed information or a one-on-one service provider demo can find those resources. (registration required)
Video

Read also :
Articles_bottom
AIC
ATTO
OPEN-E