Deepwatch SecOps Platform enhancements detect and contain identity threats

Deepwatch announced new service offerings and advances to the Deepwatch SecOps Platform to speed the detection and containment of threats across the enterprise. The launch of Deepwatch MXDR for Identity provides extended detection and response to evolving identity-based threats; Deepwatch MXDR for Endpoint now supports Microsoft Windows Defender which enables automated, response capabilities on Windows endpoints; and Deepwatch SecOps Platform user interface enhancements provide customers with greater visibility into their security operations program efficacy – ranging from practitioner dashboards to self-service, board-level metrics and reporting.

Read full article on Help Net Security

 


Date:

Categorie(s):

Tag(s):