TMCnet News

Dell SecureWorks Adds Innovative Advanced Endpoint Threat Detection Service to its Cyber Threat Services Portfolio
[April 16, 2014]

Dell SecureWorks Adds Innovative Advanced Endpoint Threat Detection Service to its Cyber Threat Services Portfolio


(ENP Newswire Via Acquire Media NewsEdge) ENP Newswire - 16 April 2014 Release date- 15042014 - Atlanta, Georgia -Dell SecureWorks, an industry leader in information security services, announced today the launch of a comprehensive, cutting-edge Advanced Endpoint Threat Detection (AETD) managed service. The service is currently available to clients and prospects in North America and will be available in EMEA in the latter part of Q2, 2014.



The AETD solution is the latest addition to Dell SecureWorks' Advanced Threat Services portfolio, which includes the Managed Advanced Malware Protection (MAMP) service, and the Targeted Threat Hunting service. The Advanced Threat Services portfolio is a comprehensive suite of Internet security services designed to combat advanced threat actors and the risks they pose.

In delivering the managed AETD service, Dell SecureWorks is using its proprietary Endpoint Threat Intelligence technology and specialized signatures in combination with Carbon Black from Bit9, an endpoint threat detection platform. The clients' endpoints (laptops, desktops and servers) are continuously monitored in real time for signs of malicious cyber activity. If anything suspicious is detected, Dell SecureWorks' experts immediately go to work analyzing the findings, utilizing the cyber intelligence gathered from over a hundred Targeted Threat Hunting engagements conducted by Dell SecureWorks' elite Counter Threat Unit (CTU) Special Operations experts, combined with the field experience of SecureWorks' veteran Incident Response Team. Dell SecureWorks' security analysts are able to quickly determine if an organization's endpoints have been compromised, how they were compromised and how best to eradicate the threat.


'An integrated end-to-end approach to security is absolutely necessary in today's cyber threat environment, but it must also be accompanied by expert skills and the right technical components to be successful,' said Christina Richmond, Program Director for IDC's Infrastructure Security Services research practice. 'Enterprises are focused on endpoint security, and they should be due to the countless breaches of late and the apparent ease at which criminals are able to pull off these cyber heists. Managed security services which help detect malicious activity on the network and the endpoint, before it can transpire into a full blown compromise, gives organizations a significant advantage over cyber attackers, and is invaluable in battling today's cyber criminals.' 'Some of the most serious cyber breaches to date are a result of organizations having one or more of their endpoints compromised,' said Tyler Winkler, executive director of sales and marketing for Dell SecureWorks. 'Cyber criminals continue to perfect their tactics and procedures, enabling them to avoid many of today's cyber defenses. Therefore, it is critical that organizations employ comprehensive and robust network security, as well as 'always on' 24x7 Endpoint Security.' 'Our AETD Service, combined with Dell SecureWorks unparalleled view into the attack landscape, gives organizations the earliest possible warning that their endpoints may be hosting an adversary and helps pinpoint exactly where they are hiding.' 'Today's security leaders need to establish an evolved security posture; one that gives them the power to prevent, detect and respond to advanced threats in real time,' said Michael Viscuso, Bit9's chief strategy officer and co-founder of Carbon Black. 'By leveraging the Bit9 + Carbon Black endpoint sensor in its AETD solution, Dell SecureWorks is ensuring that its clients have continuous, real-time visibility into all activity on every endpoint and server. This will enable them to identify precisely how, where and when an attack started so they can help the client prevent it from happening again.' With thousands of clients worldwide, Dell SecureWorks processes more than 70 billion cyber events daily. This intelligence, combined with the expertise of its renowned Counter Threat Unit (CTU) research team and the advanced technology of its Counter Threat Platform, enables Dell SecureWorks to correlate, analyze and condense billions of cyber events into actionable, meaningful intelligence.

Dell SecureWorks offers a wide range of security solutions, including its award-winning Managed Security Services, Threat Intelligence, Security & Risk Consulting and Incident Response and Digital Forensics services.

About Dell SecureWorks Dell Inc. listens to customers and delivers innovative technology and services that give them the power to do more. Recognized as an industry leader by top analysts, Dell SecureWorks provides world-class information security services to help organizations of all sizes protect their IT assets comply with regulations and reduce security costs. For more information, visit www.secureworks.com.

(c) 2014 Electronic News Publishing -

[ Back To TMCnet.com's Homepage ]