Virtual Desktop Strategies, Backup and Disaster Recovery

eSentire's New MDR Agent Brings Unmatched Cybersecurity Value to Small and Medium Businesses

esentires-new-mdr-agent-brings

eSentire, Inc., the Authority in Managed Detection and Response (MDR), today announced the expansion of its proprietary software and services portfolio with the introduction of its new MDR Agent. The eSentire Agent is the latest innovation of the firm's SaaS-based Extended Detection and Response (XDR) Platform, developed specifically for small and medium businesses (SMBs) seeking affordable prevention, detection, investigation, and response capabilities as part of an all-in-one 24/7 solution. eSentire will be elevating the eSentire Agent’s differentiated capabilities this week at Black Hat USA in Las Vegas and will begin offering its Agent as part of eSentire’s value-rich MDR service bundles, including endpoint, log, and network protection, in October 2023.

eSentire created the category of Managed Detection and Response with the vision of arming 24/7 Security Operations Center (SOC) Analysts with the tools to perform digital forensic-grade investigations to rapidly contain attacks before they spread. As the firm has scaled to protect over 2000 leading organizations across 35 industries globally, its focus on deep investigation to drive proactive threat response and remediation has never wavered. In 2021, eSentire acquired state-of-the-art, digital forensics and investigative software, CyFIR, transforming its Incident Response practice and disrupting the industry with a 4-hour threat suppression SLA commitment as part of its 24/7 On-Demand IR Retainer offering. Over the last 24 months, eSentire has scaled its digital forensics software to also power MDR outcomes – delivering unmatched time to value and choice for SMBs.

eSentire Agent’s Prevention, Detection, Investigation, and Response Capabilities

eSentire’s MDR Agent begins with a prevention-first approach, stopping malware and ransomware using deep learning technology with incredible efficacy:

  • Blocking 99% of known and unknown threats
  • <0.1% false positive rate
  • <20 millisecond time to prevent

Delivering on eSentire’s service promise of world-class threat response that prevents business disruption, the Agent acts as a protective presence across customer endpoints, extracting unfiltered, rich telemetry data. These insights into potential threats are processed by eSentire’s XDR Platform and investigated by its SOC, driving improved security outcomes, including the containment of lateral movement and data exfiltration efforts.

As SMBs grapple with a significant shortage of cybersecurity experts and the need to prioritize security investments, eSentire is delivering unmatched cybersecurity value with its XDR Platform and Agent as part of its MDR service, including:

  • Rapid time to value with expert onboarding and one-push install
  • 24/7 security monitoring and expertise to offset resource constraints
  • Operationalized threat intelligence from eSentire’s Threat Response Unit (TRU)
  • 150+ novel detections added per quarter to augment security threat detection
  • Automated blocking of 99% of known and unknown threats
  • Full-scale detection, prevention, investigation, and response
  • Mean Time to Contain active security threats of 15 minutes

The introduction of the eSentire Agent complements eSentire’s robust, best-of-breed ecosystem of endpoint partners, including CrowdStrike, Microsoft, SentinelOne, and VMWare Carbon Black, which can all be managed within eSentire’s MDR offering as a fully licensed solution or in a Bring Your Own Subscription model.

“As the cybersecurity landscape continues to evolve and grow more complex, service providers everywhere have to remember the customer always gets a vote,” said Rahul Bakshi, Chief Product Officer, eSentire. “eSentire believes they will choose value, every time. That’s why we are bringing the eSentire MDR Agent to market as part of full-service bundles that offer enterprise-grade security at a fraction of the price. We have made great strides in advancing the Agent from a digital forensics tool to a MDR force multiplier and plan to leverage its innovative capabilities as a universal investigation and response enabler across all technology types in the near future.”

eSentire will showcase its MDR Agent and full-service offering with demonstrations on the Black Hat USA show floor at booth #2823 from August 9-10, 2023.

About eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization's cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world's most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks

Spotlight

Spotlight

Related News

VPN

Automox Announces Immediate and Secure Actions at Scale to Keep IT Fast and Compliant

globenewswire | September 21, 2023

Automox, the leader in AI-powered IT automation, is proud to announce two new capabilities, FixNow and PowerShell Signing. Combined, these new features further extend Automox’s industry-leading automation, speed, and security to enable organizations to act immediately to enforce and audit configuration, remediate vulnerabilities, install or remove software, query devices, and more. According to a 2019 IT Outage Impact Study, human error was the #1 cause of IT outages in the United States and Canada, and the #3 cause globally. Using FixNow for immediate testing and validation enables IT professionals to confidently automate configuration changes at scale and to minimize the potential for human error. FixNow runs Automox WorkletsTM immediately at scale across IT environments without a VPN or servers. With a catalog of over 300 automations that span Windows, macOS, and Linux systems, FixNow runs securely in real-time on the devices you choose. Early-access Automox customers are already confirming the value of FixNow. Matthew Rehm, Director of Information Systems at Methodist Theological School in Ohio said, “[FixNow] made updating some machines so much easier than having to schedule.” And David Thomson, IT Manager, St Andrew's First Aid in the UK said, “I use FixNow when evaluating new Worklets. The capability to execute instantly allows me to see instant results without cluttering up my existing policies.” “The value of immediate and secure action at scale cannot be overstated. We know time is of the essence, and FixNow lets our users remediate fast,” said Tim Lucas, CEO of Automox. “FixNow is the fastest and most secure way to audit and fix hundreds or even thousands of devices immediately.” According to a 2020 study by Cisco, PowerShell accounted for more than 33% of critical threats detected on endpoints. Automox PowerShell Signing will ensure script integrity and adherence to security best practices by enabling remote or all script signing to further reduce potential attack surfaces. Whether you automate or immediately execute PowerShell with FixNow, tasks like configuration, software deployment, and patching will be signed. To ensure the integrity of scripts from Automox and enable IT teams to adhere to security best practices, all PowerShell commands and automations will be self-signed by Automox. Once enabled, organizations can enhance their security posture by disallowing unsigned and potentially malicious PowerShell from running in their environment. “All Automox customers will be able to opt-in to sign every PowerShell command sent through Automox, so they can be confident that critical endpoint management tasks like configuration updates were unchanged in transit to managed devices,” said Jason Kikta, Automox CISO. “This is a major advance in security for IT teams. Dual-use and fileless PowerShell scripts comprise nearly half of the critical security threats on endpoints.” FixNow is available to Automox customers today as a free preview, Secure Signing will be made available to all Automox customers shortly. About Automox Automox is the IT automation platform for modern organizations. It makes it easy to keep Windows, macOS, and Linux endpoints patched, configured, controlled, and secured – without servers or VPNs. Using AI-powered automation, IT professionals can fix critical vulnerabilities faster, slash cost and complexity, and win back hours in their days. Join thousands of companies transforming IT operations into a strategic business driver with Automox.

Read More

Backup and Disaster Recovery

Minimize the Cost and Downtime of Disaster With Scale Computing's Business Continuity/Disaster Recovery Planning Service

PR Newswire | October 25, 2023

Scale Computing, a market leader in edge computing, virtualization, and hyperconverged solutions, today announced its Business Continuity/Disaster Recovery (BCDR) Planning Service, designed to help organizations establish a comprehensive, regulated plan for responding to unforeseen downtime. The service provides Scale Computing customers and partners with the tools, guidance, and resources to create a playbook for data backup and recovery, enabling businesses to endure a disaster scenario with minimal loss. Scale Computing also recently announced that it is a finalist for the Business Continuity/Disaster Recovery Project of the Year in the 2023 SDC Awards for its work with Austrian managed service provider GiGaNet and its long-time partner the Zillertaler Gletscherbahn group. Voting for the SDC Awards is open at sdcawards.com/vote until November 10th, 2023. Data breaches are one of the biggest and most costly contributors to downtime for businesses. In 2023, the average cost of a data breach globally reached an all-time high of $4.45 million, a 15.3% increase from 2020. Simultaneously, the average length of business disruption following a ransomware attack in the United States reached 24 days last year, up 60% from just two years prior — a significant increase when downtime costs exceed $300,000 per hour for over 90% of mid-sized and large enterprises. For more than half of those businesses, the hourly outage costs range from $1 million to over $5 million. Recovery from an outage adds additional expense from which many enterprises are unable to bounce back. "Disaster can strike at any time, and every organization needs a consistently regulated playbook for how the business will respond — from action plans to recovery plans for bringing online the mission-critical servers businesses depend on," said Jeff Ready, CEO and co-founder, Scale Computing. "Knowing what systems need to be protected, planning for the ability to recover them, and having a full action plan for recovery should be at the forefront of every IT department's agenda, at the beginning of any infrastructure addition. With Scale Computing Platform, the plan for disaster recovery starts before equipment is even put into production, so IT leaders have a plan in place from day one that they can enact to ensure their business stays up and running, with minimal loss, should disaster strike. Our Business Continuity/Disaster Recovery Planning Service enables businesses to proactively classify systems based on their importance and implement a robust action plan, ensuring that our customers' and partners' critical systems are protected, validated, tested, and ready for recovery at any time." Whether a minor data loss or a business-wide shutdown, having a well-defined business continuity strategy is crucial to minimize financial impact, ensure continuous employee productivity, meet compliance and regulatory requirements, decrease liability obligations, reduce downtime, and minimize the risk of negative exposure. Scale Computing's BCDR Planning Service includes planning, deployment, documentation creation, and disaster recovery testing, covering every aspect to keep businesses prepared and resilient. The service is offered to Scale Computing Platform customers, which brings simplicity, high availability, and scalability together to replace existing infrastructure for running virtual machines with an easy-to-manage, fully integrated platform that allows organizations to run applications regardless of hardware requirements. About Scale Computing Scale Computing is a leader in edge computing, virtualization, and hyperconverged solutions. Using patented HyperCore™ technology, Scale Computing Platform automatically identifies, mitigates, and corrects infrastructure problems in real-time, enabling applications to achieve maximum uptime, even when local IT resources and staff are scarce. Edge Computing is the fastest-growing area of IT infrastructure, and industry analysts have named Scale Computing an outperformer and leader in the space, including being named the #1 edge computing vendor by CRN. Scale Computing's products are sold by thousands of value-added resellers, integrators, and service providers worldwide.

Read More

Backup and Disaster Recovery

Pure Storage Simplifies Data Resilience and Enables an Enhanced Service Operations Experience For Enterprises Everywhere

PR Newswire | October 12, 2023

Pure Storage® the IT pioneer that delivers the world's most advanced data storage technology and services, announced critical new data resilience offerings, including the introduction of Pure Protect™//DRaaS, a unique Disaster Recovery as a Service (DRaaS) solution, new energy efficiency guarantees for its Evergreen® portfolio, and scalable AI-powered storage services via its Pure1® management platform to global enterprises. With the introduction of consumption-based disaster recovery via Pure Protect, a unique data resilience scoring system via Pure1, and updates to Evergreen subscriptions that include a new Paid Power and Rack commitment, Pure Storage enables enterprises to adopt a complete, end-to-end storage strategy that assures data resilience, reduces labor costs, accelerates sustainability initiatives, and delivers unrivaled TCO benefits. Industry Significance The rate of devastating ransomware attacks and the increasing frequency of natural disasters are upending business continuity more often each day. While many organizations recognize the importance of a disaster recovery (DR) plan, current DR solutions on the market are complex, expensive, and disruptive. Likewise, the current energy crisis, new environmental regulations, and ethical imperatives to improve corporate sustainability have led companies to set ambitious net-zero goals, but reckoning with the typical data center's power demands has remained challenging. And with digitization at scale and data proliferation and fragmentation, end-to-end operations management further aggravates the skill and budget shortages for IT. Today's introduction of Pure Protect //DRaaS and updates to the Pure Storage Evergreen portfolio not only address these critical industry pain points, but also set new milestones for customer-centricity with compelling guarantees. News Highlights Assured Data Resilience: Pure Storage enables enterprises everywhere to maximize data protection with a complete, multi-layered data resilience strategy built from the ground up. With intrinsic data protection built into its Evergreen architecture via ActiveDR™, ActiveCluster™, and SafeMode™ Snapshot capabilities, Pure Storage has now expanded data resilience with new trusted operations capabilities and a new disaster recovery service: Pure Protect //DRaaS, a new consumption-based Disaster Recovery as-a-Service solution, drastically reduces complexity, cost, recovery time, and business disruption in the wake of disasters and cyber disruptions. Organizations now have clean environments with multiple restore points to recover clean copies of their on-premises vSphere data, to native AWS EC2, no matter what underlying storage infrastructure it is, while ensuring data centers remain isolated for investigation. Data Resilience Score, within the Pure1 Data Protection Assessment, underscores Pure Storage's trusted operations by providing better transparency in the adoption of Pure Storage and industry-leading data protection and backup partner technologies, while offering the ability to assess entire fleet configurations against leading practices. Zero Data Loss Guarantee, across the Evergreen portfolio, provides peace of mind that customers data will not be lost due to Pure Storage hardware or software issues. In the rare case of any data corruption, Pure Storage assures data protection with advanced data recovery services for any hardware or software product-related incidents, at no cost. Enhanced Service Experience, Everywhere: With Pure Storage's AI-powered asset and lifecycle management services and policy-based automation, customers can achieve operational excellence, anywhere and on any scale. Asset Management and Genealogy allows customers and Pure Storage to jointly optimize Labor costs to run and operate storage. Customers get full transparency to manage Evergreen assets, contracts, subscriptions, and lifecycle, and get visibility into capacity, energy, and rack space usage. Customers can also view how each asset or subscription has evolved over time, including software updates, ramps, expansions, and renewals, and gain insight into upcoming lifecycle events such as EOL, upgrades, or contract expiration. Subscription Lifecycle Operations: Customers now benefit from a subscription viewer to understand when subscriptions require attention and renewal, predictive tracking of capacity utilization with actionable alerts to optimize reserve commit vs on-demand consumption, and new SLA indicators to track how well Pure Storage is meeting performance and efficiency SLAs. Customers can plan for future demand, trigger in-app workflows to request quotes, or use the new Pure1 Marketplace for a simplified subscription shopping experience. Partners can take advantage of these capabilities via APIs and early notifications of lifecycle events (EOL, renewal) to deliver seamless procurement experiences to joint customers. Policy-driven Upgrades take the guesswork out of choosing the right Purity release and simplify fleet management. They help customers strike the right balance between frequent upgrades and maintaining a secure and supported storage environment based on their organization's goals. Pure1 Mobile App enables customers to get insights and alerts even on the go as well as manage cases and get the latest information and news from Pure anywhere in the world. Guaranteed Energy Efficiency While Saving Money: With the only Paid Power and Rack Space commitment in the enterprise Storage as-a-Service market, and unique energy, density, and upgrade guarantees, Pure Storage is not only committed to providing the most sustainable storage solutions in the industry, but is also determined to make being green easier and more affordable for global customers. About Pure Storage Pure Storage uncomplicates data storage, forever. Pure delivers a cloud experience that empowers every organization to get the most from their data while reducing the complexity and expense of managing the infrastructure behind it. Pure's commitment to providing true storage as-a-service gives customers the agility to meet changing data needs at speed and scale, whether they are deploying traditional workloads, modern applications, containers, or more. Pure believes it can make a significant impact in reducing data center emissions worldwide through its environmental sustainability efforts, including designing products and solutions that enable customers to reduce their carbon and energy footprint. And with the highest Net Promoter Score in the industry, Pure's ever-expanding list of customers are among the happiest in the world.

Read More