top of page
Stock 10.png

Cyber Defence

Cyber Defence

CrowdStrike

CrowdStrike Falcon Endpoint Detection and Response (EDR) is a security solution that provides real-time visibility and protection for endpoints, such as computers and laptops, in an organization. It uses a combination of endpoint protection and threat intelligence to detect and prevent cyber threats, such as malware and other cyber attacks.

One of the key features of Falcon EDR is its ability to detect and respond to threats in real-time. This includes detecting and blocking malicious activity, as well as providing visibility into the activity of endpoints on the network. The solution also provides behavioral analysis and threat intelligence to help identify and protect against emerging threats.

In addition to its endpoint protection capabilities, Falcon EDR also includes a range of features for incident response and threat hunting. This includes the ability to investigate and remediate threats, as well as to gather forensic evidence for use in legal or regulatory proceedings.

Overall, CrowdStrike Falcon EDR is designed to help organizations protect their endpoints and prevent cyber attacks by providing real-time visibility and response capabilities.
 

Carbon Black

Carbon Black is a cybersecurity company that offers a range of products and services, including an endpoint detection and response (EDR) solution called Carbon Black EDR. Carbon Black EDR is a security solution that helps organizations detect and respond to cyber threats in real-time. It is designed to provide visibility into the activity on endpoints, such as computers and laptops, in an organization, and to detect and prevent malicious activity.

Some of the key features of Carbon Black EDR include:

Real-time threat detection: Carbon Black EDR uses behavioral analysis and machine learning to detect and alert on potentially malicious activity on endpoints.

Endpoint protection: Carbon Black EDR includes a range of features to prevent and block cyber threats, such as malware and ransomware.

Incident response: The solution includes tools for incident response and investigation, such as the ability to gather forensic evidence and perform remote investigations.

Threat hunting: Carbon Black EDR includes features for threat hunting, such as the ability to search for indicators of compromise and to identify potential threats on the network.

Overall, Carbon Black EDR is designed to help organizations protect their endpoints and prevent cyber attacks by providing real-time visibility and response capabilities.

Stock 7.png

Microsoft Defender

Microsoft Defender is an endpoint security platform that helps protect against cyber threats, such as malware and ransomware, on computers running the Microsoft Windows operating system. It includes a range of features to detect and prevent cyber threats, as well as to provide visibility into the activity on endpoints. Microsoft Defender uses behavioral analysis and machine learning to detect and alert on potentially malicious activity, and can block threats in real-time. It also includes a vulnerability assessment tool and endpoint detection and response (EDR) capabilities, and integrates with the Microsoft Intelligent Security Graph to provide access to threat intelligence. Overall, Microsoft Defender is designed to help organizations protect their endpoints and prevent cyber attacks.

Defender for Business

This plan includes Services optimized for small and medium-sized businesses:

 

  • Email protection

  • Antispam protection

  • Antimalware protection

  • Next-generation protection

  • Attack surface reduction

  • Endpoint detection and response

  • Automated investigation and response

  • Vulnerability management

  • Centralized reporting

  • APIs (for integration with custom apps or reporting solutions)

  • Integration with Microsoft 365 Lighthouse

bottom of page