<img alt="" src="https://secure.hiss3lark.com/173130.png" style="display:none;">

 

Blog

Read or download all Datashield news, reviews, content, and more.

 

Datashield

Datashield

Official Datashield account for blog content, news, announcements and more. The articles authored include a collaboration between internal staff, specifically the security operations and marketing team.

Recent Posts:

Microsoft Azure Sentinel

Cloud-based SIEM Powered By Microsoft Built on the Azure platform and powered from the cloud, Microsoft Azure Sentinel is a cutting-edge SIEM solution built to help security teams collect and analyze large amounts of data at scale to catch emerging network threats. Marked as the first SIEM solution produced by a leading cloud provider, Azure Sentinel no longer restricts teams by their infrastructure setup, storage limits, or query limits, and can automatically scale based on the organization’s resource needs.

  • 4 min read
  • March 11, 2020 12:45:00 AM MST

Carbon Black

Cloud-Native NGAV and EDR Security Platform The CB Predictive Security Cloud, powered by Carbon Black, is an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) security solution. The platform combines multiple high-powered endpoint security modules into a single, cloud-based security platform. The CB Predictive Security Cloud provides security teams with virtually everything they need to effectively protect themselves against advanced network attacks, including highly advanced online and offline threats. Single Agent and Console Advanced Endpoint Security Extensive Support Highly Scalable

  • 5 min read
  • March 10, 2020 1:00:00 AM MST

Proofpoint

Next-gen Digital Risk Management Platform Proofpoint is a comprehensive cybersecurity solution that provides in-depth security coverage for critical risk vectors such as email, social media, cloud applications, and mobile applications. It allows organizations and their end-users to efficiently block inbound threats and minimize the risk of damaging data loss across digital platforms.

  • 5 min read
  • March 10, 2020 12:57:00 AM MST

Splunk

Analytics-driven Security Intelligence Splunk is an analytics-driven SIEM tool that collects, analyzes, and correlates high volumes of network and other machine data in real-time. Managed via web-browser, Splunk provides security teams with the relevant and actionable intelligence they need to effectively respond to threats more efficiently and maintain an air-tight security posture at scale.

  • 5 min read
  • March 10, 2020 12:46:00 AM MST

Mimecast

100% Cloud-based Web & Email Security Platform Mimecast is a powerful email and web security management platform designed to protect companies and their employees from intelligent network threats. The platform protects against spear-phishing campaigns, ransomware, spoofed email attempts, and other dangerous attacks that may lead to a data breach. Because human error is traditionally one of a company’s most significant security vulnerabilities, Mimecast gives companies the tools they need to minimize employee missteps and avoid a business-critical meltdown completely.

  • 4 min read
  • March 9, 2020 12:54:00 AM MST

RSA NetWitness Endpoint

A fully integrated endpoint detection and response solution RSA NetWitness Endpoint is a core product offering within the RSA NetWitness Platform that provides continuous monitoring of endpoints. Instead of signatures or rules, the platform leverages continuous behavioral monitoring and advanced machine learning to dive deeper into endpoints better and identify zero-day, hidden, and non-malware attacks that other solutions may miss.

  • 2 min read
  • March 8, 2020 2:04:00 AM MST

SonicWall: Next Generation Firewall

High-Performance Firewall and Enterprise Threat Prevention Deployed on-premise or as virtual hardware, SonicWall Next-Generation Firewalls (NGFW) give organizations the impressive security and processing power they need to keep up with future generations of cyber threats without negatively impacting network performance. SonicWall’s high-speed, multi-core technology--paired with Reassembly-free Deep Packet Inspection (RFDPI) capabilities--allow organizations to quickly and accurately decrypt and validate large volumes of TLS/SSL/SSH traffic at ultra-high speeds to ensure company networks remain secure and uncompromised at all times with near zero latency.

  • 4 min read
  • March 2, 2020 12:06:35 PM MST

Palo Alto Networks: Next Generation Firewall

Advanced Application Enablement and Security Palo Alto Networks Next Generation Firewalls (NGFW) give security teams complete visibility and control over all network using powerful traffic identification, malware prevention, and threat intelligence technologies. Rather than rely on port and protocol to protect network traffic from malicious threats, Palo Alto NGFWs grant organizations a variety of advanced security tools and strategies intelligently determine which applications, users, and content traversing the network are safe--and which are not.

  • 4 min read
  • March 2, 2020 10:27:48 AM MST

    Related Posts

    Bishop Fox

    Meet the leader in Offensive Security Bishop Fox is the largest private offensive security firm. Since 2005, the company has provided security consulting services to the world's leading organizations, working with Fortune 100 companies, to help secure their products, applications, networks, and cloud resources with penetration testing and security assessments.

    • 4 min read
    • March 19, 2021 2:13:14 PM MST

    ExtraHop

    ExtraHop leverages the cloud and provides enterprises with the ability to handle threat detection and mitigation tasks across hybrid infrastructure. Unlike traditional Security Information and Event Management (SIEM) solutions, ExtraHop applies a different approach to threat detection. The method is known as Network Detection and Response (NDR). The NDR approach involves the application of network traffic analysis to investigate anomalous behaviors and risk activities from layer two through layer seven.

    • 4 min read
    • August 7, 2020 12:59:49 PM MST

    Check Point: Next-Generation Firewall

    The fifth generation of cyber-attacks consists of large-scale multi-vector attacks aimed at crippling multiple components of an enterprise’s IT infrastructure. Dealing with these attacks requires a comprehensive solution that protects each gateway, device, and component within an IT architecture.

    • 5 min read
    • June 3, 2020 2:38:10 PM MST