SecurityBrief Asia - Technology news for CISOs & cybersecurity decision-makers
Story image
WatchGuard unveils new threat detection and response to security suite
Tue, 31st Jan 2017
FYI, this story is more than a year old

WatchGuard technologies has launched its new Threat Detection and Response (TDR) service.

The company says the new cloud-based service will provide SMBs, enterprises and MSSPs the ability to detect advanced threats on endpoints, correlate this with data collected from the network and empower them to centrally respond.

Available as part of WatchGuard's Total Security Suite, the company says the TDR service is the only security service on the market that pairs detection and response capabilities on the endpoint with a comprehensive set of industry-leading Unified Threat Management (UTM) network security services.   “As cyber criminals continue to leverage increasingly varied and sophisticated threat vectors, many companies' endpoints represent under-secured, unnecessary risks for customers, partners, and internal users,” says Andrew Young, SVP of product management at WatchGuard.

“By correlating our enterprise-grade network security services with data collected from each individual device, WatchGuard can now provide actionable intelligence that enables comprehensive security from the network to the endpoint,” he explains.   Young says TDR further allows organisations to protect themselves from cyber threats by correlating events from their UTM appliances and their endpoints.

“This pinpoints malicious behaviours by using heuristics and threat intelligence, and scores them by risk and severity,” he explains.