Increased Security Complexities in Detecting and Resolving Mobile Threats Overwhelmed Organizations

AccessData announces industry’s first mobile threat detection and response for iOS™ and Android™ devices, fully integrated with the ResolutionOne™ Platform
By: AccessData
 
July 7, 2014 - PRLog -- DUBAI, United Arab Emirates -The explosive growth of BYOD and mobile devices provides increasingly attractive entry points through which cyber criminals are penetrating corporate networks. The rapid growth of advanced attacks, in the form of mobile malware, data leakage and insider threats, is escalating as InfoSec teams struggle to rapidly detect and respond to these security incidents. Add to that the challenges of deploying threat detection and remediation capabilities across a company’s networks and endpoints – including thousands of mobile devices housing enormous amounts of sensitive data – and the cybersecurity situation seems insurmountable for many corporations.

AccessData, the leader in incident resolution solutions, bridges the security gap between prevention-focused mobile device management (MDM) solutions and mobile threat detection and response with mobile device support in the ResolutionOne Platform. ResolutionOne integrates network, endpoint and malware analysis, threat intelligence, end-to-end e-discovery and remediation technologies into a single, scalable platform.

In a technology first, the mobile device support provides comprehensive, real-time visibility, intelligence and resolution capabilities across iOS and Android devices on or off corporate networks.

Full Coverage of iOS and Android Devices
First technology to provide deep visibility through activity recording and data collection on both iOS and Android devices.

Threat Intelligence
First to auto-correlate mobile data against ResolutionOne’s ThreatBridge (http://marketing.accessdata.com/acton/attachment/4390/f-0...) threat intelligence engine to detect known threats.

Analytics
Identify unusual behaviors and anomalies that stand out when looking at aggregated mobile device data across the enterprise.

Incident Replay
Allows users to see what happened at any point in time in detail, formulating a timeline of events and the ability to reconstruct an incident.

Geolocation Visualization
Provides geolocation information so investigators can track devices accurately on a graphical map.

“Organizations face growing challenges with multiple niche point products that are unable to provide the complete picture on incidents of all types,” said Lee Reiber, Vice President Mobile Solutions at AccessData. “They rely on MDM and MAM solutions to handle their mobile security. This represents a false sense of security as the software is not equipped to deliver incident detection, response, and remediation. To address this need, we incorporated our advanced mobile forensics capabilities into the ResolutionOne Platform to extend rapid threat detection, analysis and resolution across iOS and Android devices.”

The mobile endpoint monitoring feature operates in a similar fashion as the desktop version. The mobile agent is delivered to iOS and Android devices which are connected to the enterprise’s network via a MDM or MAM application catalog. The devices are then monitored by the ResolutionOne Platform where processes, network communications and mobile device data are captured at predefined intervals. The data is auto-correlated with the integrated, customizable ThreatBridge engine’s threat intelligence library to identify any known threats such as malicious IP addresses and known malware. It also detects unknown threats by providing visibility into network communications and running processes, so anomalous activities can be identified and remediated.

The ResolutionOne Platform with the mobile agent capabilities improves InfoSec and business processes with actionable intelligence to quickly identify and resolve security incidents.

The remote real-time visibility and remediation capabilities can accurately identify impacted mobile devices thus eliminating the laborious and time consuming task of collecting the entire fleet of mobile devices for analysis and reimaging.

Organizations can save valuable time, resources and related costs while resolving incidents faster.

Companies can minimize business risks, productivity loss, business downtime and potential revenue loss by not having to physically collect and analyze the entire company’s mobile devices.

The platform installs into existing enterprise environments with the flexibility to scale as an organization’s needs change. It also integrates current and new third party threat feeds/MDM/MAM solutions, other software and applications into a single platform.
End
Source:AccessData
Email:***@procre8.biz Email Verified
Tags:AccessData
Industry:Technology
Account Email Address Verified     Account Phone Number Verified     Disclaimer     Report Abuse
Procre8 News
Trending
Most Viewed
Daily News



Like PRLog?
9K2K1K
Click to Share