Elevate platform integrates endpoint and network security

Fidelis Cybersecurity has introducedmits new Fidelis Elevate automated detection and response (ADR) platform into the European markets.

  • 6 years ago Posted in
The first solution of its kind, Elevate empowers security operations teams to automatically investigate, validate, enrich and respond to detections across all networks and endpoints. With Elevate, organisations gain complete visibility of all alerts, speed their alert response times, and dramatically increase the effectiveness and efficiency of their security operations teams.
“Too much data and not enough information characterises many security operations teams,” said John McCormack, chief executive officer (CEO) for Fidelis. “Unlike other solutions, Fidelis Elevate brings together one platform that provides visibility across network and endpoints, metadata and execution context to deliver actionable compromise intelligence. This approach reduces the time required for manual investigation and validation, and enables organisations to automate their responses. With Elevate, security operations teams can dramatically increase their efficiency and effectiveness.”
Fidelis Elevate relies on three core tenets to prevent modern attacks from stealing or destroying corporate data:
  • Integration. Engineered for complete visibility across network and endpoints, Fidelis Elevate delivers a complete, integrated and unified intelligence layer that automates operations and response.
  • Visibility. Fidelis Elevate provides unique depth-of-field visibility that automatically ingests and analyses packets, sessions, and content traversing the network, while doing the same for processes, memory and files on endpoint. Visibility is both real-time and historical, and spans all ports, protocols, and operating systems.
  • Automation. By automating the actions and insights of three roles—a skilled analyst, a threat hunter and an incident responder—Fidelis Elevate delivers these key security skillsets in a faster, more sustainable manner, and alleviates issues caused by alert fatigue and today’s skills shortage.
“Modern attacks are a complex, often-automated series of processes, steps and interrelated events that penetrate the cybersecurity perimeter and generate significant cost, noise and anxiety for an enterprise,” said Tim Roddy, VP of Product for Fidelis. “Enterprises incur these challenges because the typical security operations team lacks an integrated and automated technology to detect, prevent or respond to these attacks.”
Roddy continued, “Instead, team members are overloaded with patchwork systems and multiple screens, fatigued by the sheer number of alerts received on a daily basis. They struggle to make sense of disparate data from disparate systems and attempt to detect buried signals. Unable to quickly, appropriately investigate and respond to the incomplete data they receive, they let intrusions dwell longer and put more data at risk. A new approach that integrates with existing technologies, protects both endpoints and networks, and automates operations and response can be a huge step toward solving these problems.”
Other key Elevate features include:
  • Operationalised threat intelligence
  • A central alert plane providing automatic alert correlation, enrichment and forensics
  • Modern network analytics featuring metadata analysis
  • A single agent delivering endpoint detection and response (EDR) and endpoint protection (EPP)
  • Detection and determination triangulated across multiple detection mechanisms
  • Active detection, response and prevention on sensors and agents
  • A flexible, cloud-based overlay deployment model
  • Security operations maturity support and services
Roddy concluded, “Senior IT executives who attempt to plug holes in their security infrastructure by adding new point solutions merely drive up system cost and complexity, and further stress their already-overburdened security operations teams. Fidelis Elevate offers a complete, single-platform, integrated action and intelligence overlay that complements existing technology stacks, without requiring re-architecture or lengthy deployment timelines.”
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...