Homepage PR Deadlines newsroom

Carbon Black announces Cb ThreatSight, latest cyber security innovation powered by the Cb Predictive Security Cloud

Announcement posted by PR Deadlines 24 Jan 2018

Cb ThreatSight leverages the Cb Predictive Security Cloud (PSC) to deliver managed threat hunting services while empowering the entire Carbon Black ecosystem
SYDNEY, January 24, 2018 -- Carbon Black, a leader in next-generation endpoint security, today announced the introduction of Cb ThreatSight, the latest cyber security innovation powered by the Cb Predictive Security Cloud ™ (PSC).
 
Cb ThreatSight leverages the PSC to provide customers with a managed threat hunting service, which simplifies alert management to prioritise and streamline the validation of important alerts. The service is staffed by top threat experts who keep constant watch over an organisation's environment, alert teams to emerging threats, and provide access to critical security services when they are needed most.
 
As the global threat landscape accelerates, security teams often worry an attack will slip through. Compounding this issue is a scarcity of cybersecurity staffing and expertise. Many organisations, especially SMBs, lack dedicated security professionals to investigate and respond to the flood of alerts and attacks they face. Even skilled professionals miss important alerts in their own environments (or trending threats in the public realm) because they are so resource constrained.
 
With Cb ThreatSight, organisations can better understand context surrounding alerts, ensure the most important alerts are adequately addressed, and earn peace of mind, knowing they are protected by some of the world’s best threat hunters.
 
Cb ThreatSight provides customers with:
 
24x7 expert threat validation from threat hunters: Enterprises face a shortage of skilled security professionals, and security teams often spend too much time monitoring and validating alerts, limiting the time available to perform true security analysis. Cb ThreatSight experts analyse, validate, and prioritise alerts from Cb Defense, helping to assure that customers see the threats which matter.
 
An early warning system for emerging threats: When prevalent and newsworthy attacks occur, security team investigations are often limited by the scope of resources and data available in their own environment. Cb ThreatSight proactively identifies trends by monitoring threat activity across millions of endpoints, advising customers on widespread attacks, and retroactively detecting and confirming emerging threats based on iterative discovery techniques.
 
Roadmap to root cause during investigations: During active investigations it’s difficult to craft an effective remediation plan before determining the full scope of the attack. Cb ThreatSight provides additional context to Cb Defense alerts, such as connecting alerts caused by the same root cause, to help customers streamline investigations and resolve security issues.
 
“CbThreatSight makes it easier for businesses to have world-class security managed by leading cyber security experts,” said Paul Morville, Carbon Black’s vice president of product management. “Leveraging the Cb Predictive Security Cloud, Cb ThreatSight uses our collective threat intelligence from around the world, delivering a game changer for organizations looking to enhance their security posture.”
 
The Cb Predictive Security Cloud
 
The Cb Predictive Security Cloud ™ (PSC) is a converged endpoint protection platform delivering next-generation security and IT operations services through the cloud and ensures that products and services are delivered in an effective and timely manner.
 
The Cb Predictive Security Cloud provides customers with:
 
●         Better protection  – predict and prevent emerging threats and preemptively address security gaps
 
●         Simplified operations – one lightweight agent and an easy-to-use console with an extensible set of security services, all delivered from the cloud
 
●         Empowered teams  – services, tools, and global intelligence that help teams prioritize security tasks and take action quickly
 
“Cybersecurity powered by the cloud empowers enterprises with better and faster security to combat the expanding attack landscape,” said Fernando Montenegro, Senior Analyst, Information Security, 451 Research. “Offerings such as the Cb Predictive Security Cloud, with the use of big-data analytics, offer the market better protection and more simplified operations, while providing the necessary agility to respond to threats quickly.”
 
Rapid Innovation Delivery with the PSC
 
Rapid innovation in the PSC has led to two new services made available by Carbon Black during the past two months. In addition to Cb ThreatSight, Carbon Black and VMware recently made generally available a joint solution that helps transform current approaches to cloud and data center security.

Cb Defense for VMware dramatically shrinks an organisation’s attack surface, while empowering security teams with automated threat detection and remediation to react faster and more effectively to attacks. The solution combines VMware AppDefense and Cb Defense’s advanced threat protection to provide a unique one-two punch for stopping threats to applications inside the data center.
 
Connecting customers with the Carbon Black ecosystem
 
Cb ThreatSight makes it easy for customers to tap into the wide network of MSSPs and IR firms partnering with Carbon Black. Through this program, Carbon Black will match interested customers with the top MSSPs and IR firms on the planet to deliver various advanced security services such as: targeted threat hunt, root-cause mitigation, and incident response services for risk assessment.
 
Additional Resources
 
DataSheet: Cb ThreatSight
Cb Predictive Security Cloud
Carbon Black 2017 Threat Report: Non-Malware Attacks and Ransomware Continue to Own the Spotlight
Visit carbonblack.com
Follow @CarbonBlack_Inc on Twitter
Read Carbon Black's blog
 
About Carbon Black
 
Carbon Black is a leading provider of next-generation endpoint security. Carbon Black serves more than 3,700 customers globally, including 30 of the Fortune 100. As a cybersecurity innovator, Carbon Black has pioneered multiple endpoint security categories, including application control, endpoint detection and response (EDR), and next-generation antivirus (NGAV). Leveraging its newly introduced big data and analytics cloud platform - the Cb Predictive Security Cloud - Carbon Black solutions enable customers to defend against the most advanced cyber threats, including malware, ransomware, and non-malware attacks. Deployed via the cloud, on premise, or as a managed service, customers use Carbon Black solutions to lock down critical systems, hunt threats, and replace legacy antivirus. For more information, please visit www.carbonblack.com or follow us on Twitter at @CarbonBlack_Inc.
 
Contact
Marie Evans,
Carbon Black.
marie.evans@carbonblack.com
61 (0) 412 044 072