Elastic Announces New Threat Prevention Capabilities for Windows, macOS and Linux,

0
690
  • Malicious behavior protection, now generally available, stops advanced threats at the endpoint for Windows, macOS and Linux hosts
  • Elastic Security said it provides memory threat protection for Windows endpoints, preventing memory manipulation via shellcode

Elastic has announced Expanded Limitless Extended Detection and Response (XDR) capabilities across the Elastic Security solution in its 7.15 release, including new layers of prevention for Windows, macOS and Linux, and host isolation for cloud-native Linux environments.

Malicious behavior protection, now generally available, stops advanced threats at the endpoint for Windows, macOS and Linux hosts. Powered by analytics that prevent attack techniques leveraged by known threat actors, malicious behaviour protection strengthens existing malware and ransomware prevention by pairing post-execution analytics with response actions to stop attacks before they cause damage.

Elastic Security said it provides memory threat protection for Windows endpoints, preventing memory manipulation via shellcode. Memory threat protection prevents attacks engineered to evade less sophisticated security technologies.

LEAVE A REPLY

Please enter your comment!
Please enter your name here