Elastic Security 7.12 accelerates threat hunting workflows and prevents ransomware

Elastic announced new updates across the Elastic Security solution in the 7.12 release to accelerate threat hunting and investigation workflows, prevent ransomware, and eliminate blind spots. Enhanced capabilities include analyst-driven correlation, behavioral ransomware prevention, and unmatched data lookback with schema on read, searchable snapshots, and cross-cluster search.

Read full article on Help Net Security

 


Date:

Categorie(s):