Загрузка страницы

FortiEDR - Advanced Endpoint Protection with Automated Detection and Response | Endpoint Security

Watch this short video to see how FortiEDR can detect and block ransomware and other file-less attacks to stop the breach in real time. Moreover, it can preemptively reduce attack surface and remotely remediate affected endpoints, making your endpoint resilient to attacks, and effectively, self-heal for your remote workforce.

Endpoint Protection With FortiEDR Provides Ease of Use, Comprehensive Protection, and Convenient Forensic Analysis

To protect your system from advanced attacks, you need an endpoint protection solution that can react in real time to threats with effective, automated mitigation.

Convenient Management Console
FortiEDR comes with a management console that can be cloud-hosted, installed on-premise, or in a hybrid environment and is fully compliant with the General Data Protection Regulation (GDPR). Regardless of where it is hosted, the management console has the same look and feel.

Convenient, Lightweight Protection
FortiEDR’s agent can be installed on Windows, Linux, or Macintosh operating systems. As a lightweight solution, the collector agent only takes around 60 MB of space and around 70 to 100 MB of RAM, making it one of the lightest agents available.

Unique Protection
FortiEDR comes with default security policies that stem from the patents held by enSilo, a company that Fortinet acquired. These endpoint security tools protect your devices from many different kinds of threats.

Kernel-Based Protection
FortiEDR provides users with kernel visibility into all running applications and processes. This includes everything happening on the hard disk, in the memory, the registry, and so on. All processes are inspected for threats.
Typically, an endpoint protection solution depends on injecting dynamic link libraries (DLLs) into processes. While this may be effective, you cannot do it to every single process without affecting performance. Also, the DLL may interfere with the process it is inspecting. With kernel-based inspection, you inspect every process.

Malware Protection
FortiEDR can produce an alert even before malware gets a chance to attack your system after being clicked by the user. Malware can be detected simply by virtue of it being an executable file.

Script-Based Attack Protection
If the end user clicks on a button that launches a script-based attack, FortiEDR detects the event and categorizes each element of its attack. Each rule that gets triggered is individually logged. You can then click on each one and see a description of what the rule is and also click through to a description of the attack on the MITRE website.

Deep Forensic Details
With FortiEDR, every aspect of the attack’s process is mapped out in a flowchart, showing what it did in the context of the various elements of the attack. You also have the option of looking at the forensic details in a stacks view, which shows how every process executed.

Response Options
With FortiEDR, you are offered several response options. Some of these include remediation, deleting the file, cleaning up the registry, terminating the process, or isolating the endpoint.
FortiEDR also gives you an automated playbook that allows you to clean and process the data, which removes any residue added to the registry. You can also isolate the device or move it to a different security group with stricter policies.

Communication Control
With FortiEDR’s endpoint protection, you also get communication control that gives you a running list of all the applications that are communicating. You can see a complete list of all applications running in your environment, and each one is ranked by FortiEDR according to the quality of its reputation. You can also see all the versions that are running, who has each version, and where they are communicating to.
Further, you can filter the report to discover applications with critical vulnerabilities. You are presented with a list of the vulnerabilities specific applications have and then a link to the MITRE website to learn more about them. You can also set a rule that tells FortiEDR to stop certain applications with vulnerabilities.

Discovery of Endpoints and IoT Devices
FortiEDR endpoint protection software can also discover endpoints and Internet-of-Things (IoT) devices that are running on your network. This may include phones, TVs, home automation devices, printers, and more.

Integration with the Fortinet Security Fabric
FortiEDR integrates with FortiGate, FortiNAC, FortiSIEM, and FortiSandbox. Because FortiEDR is an integral part of the Fortinet Security Fabric, there are more integrations planned for the future.

Fortinet’s Endpoint Detection & Response (EDR) Security Solutions
https://www.fortinet.com/products/endpoint-security/fortiedr
Fortinet Security Fabric Secures Digital Innovation | Cybersecurity Platform
https://www.youtube.com/watch?v=x8US5w7D5Mc

#endpointprotection #FortiEDR #endpointsecurity #securityservices #enterprisesecuritytools

Видео FortiEDR - Advanced Endpoint Protection with Automated Detection and Response | Endpoint Security канала Fortinet
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
8 мая 2020 г. 1:12:02
00:10:14
Яндекс.Метрика