Sign In  |  Register  |  About Daly City  |  Contact Us

Daly City, CA
September 01, 2020 1:20pm
7-Day Forecast | Traffic
  • Search Hotels in Daly City

  • CHECK-IN:
  • CHECK-OUT:
  • ROOMS:

Syxsense Releases Two New Solutions for Remediating Endpoint Security Vulnerabilities

By: PRLog

Company is first to both manage and secure endpoints, now with powerful remediation built into automated workflows

LAS VEGAS - Aug. 3, 2021 - PRLog -- Syxsense, a global leader in IT and security management solutions, announced today at the Black Hat conference the release of two new solutions built to facilitate the remediation of the current rash of malware.

Syxsense Secure now includes the ability to scan, report and remediate security vulnerabilities with a single workflow. Traditional security scanners identify possible attack surfaces, but rarely offer a solution to immediately close the threat vector. Patch Management solutions resolve OS vulnerabilities but leave the more complex security vulnerabilities untouched. Using either solution alone blindly completes only half the job and leaves businesses open to a breach.

"While threat and misconfiguration detection is critical in today's IT environment, on their own they're no better than watching the approach of a speeding train," said Ashley Leonard, Syxsense founder and CEO.  "With Syxsense Secure you can immediately remediate the threat, in essence, avoiding the train's path entirely."

Syxsense Secure leverages the drag-and-drop workflow capability of Syxsense Cortex v2, also announced and available today. Syxsense Cortex v2 is a visual drag and drop designer that easily automates complex actions directly on the endpoint. Cortex-enabled "intelligent endpoints" respond in real time when changes or missing configurations are detected. Among thousands of uses, existing Syxsense Secure customers use Syxsense Cortex to easily solve previously complex routines like VM Host Patching, multistage server patching and device monitoring.

Syxsense's intelligent tools detect and report vulnerabilities in a full spectrum of security families including Crypto Mining, Firewalls, Antivirus, Backdoors, Port Scanners, PTP, Social Networking, Windows Policies and more.

"With these releases, Syxsense Cortex and Syxsense Secure work together as a powerful one-two combo to detect and resolve security issues in live-time," emphasized Leonard. "The two fit seamlessly into the existing infrastructure and routines for automated security and patch remediation."

Syxsense Cortex is included with Syxsense Secure at no additional cost. Syxsense is offering free, fully-featured trials for up to 100 devices for 14 days. More information on the software and trial can be found here.

About Syxsense
Syxsense is the leading provider of innovative, intuitive technology that sees all and knows everything about every endpoint, in every location, everywhere inside and outside the network, as well as in the cloud. It combines the power of artificial intelligence with industry expertise to manage and secure endpoints by stopping threats before they occur and neutralizing threats when they happen. The Syxsense Endpoint Security Cloud always-on technology performs in real-time so businesses can operate free of disruption from security breaches that cripple productivity and expose them to financial risk and reputational harm. www.syxsense.com

About Black Hat
For more than 20 years, Black Hat has provided attendees with the very latest in information security research, development, and trends. These high-profile global events and trainings are driven by the needs of the security community, striving to bring together the best minds in the industry. Black Hat inspires professionals at all career levels, encouraging growth and collaboration among academia, world-class researchers, and leaders in the public and private sectors. Black Hat Briefings and Trainings are held annually in the United States, Europe, and Asia. More information is available at: blackhat.com.

Contact
Heidi Smith
***@syxsense.com

Photos: (Click photo to enlarge)

Syxsense Logo Syxsense Scans Devices for Security Vulnerability Syxsense Finds and Remediates PrintNightmare Syxsense Shows Which Devices are at Risk Syxsense Resolution Workflow Quickly Fixes It

Read Full Story - Syxsense Releases Two New Solutions for Remediating Endpoint Security Vulnerabilities | More news from this source

Press release distribution by PRLog

Data & News supplied by www.cloudquote.io
Stock quotes supplied by Barchart
Quotes delayed at least 20 minutes.
By accessing this page, you agree to the following
Privacy Policy and Terms and Conditions.
 
 
Copyright © 2010-2020 DalyCity.com & California Media Partners, LLC. All rights reserved.