Carbon Black Announces Cb ThreatSight, the Latest Cybersecurity Innovation Powered by the Cb Predictive Security Cloud

January 23, 2018 Off By David

Grazed from Carbon Black

Cb ThreatSight leverages the PSC to provide customers with a managed threat hunting service, which simplifies alert management to prioritize and streamline the validation of important alerts. The service is staffed by top threat experts who keep constant watch over an organization’s environment, alert teams to emerging threats, and provide access to critical security services when they are needed most.

As the global threat landscape accelerates, security teams often worry an attack will slip through. Compounding this issue is a scarcity of cybersecurity staffing and expertise. Many organizations, especially SMBs, lack dedicated security professionals to investigate and respond to the flood of alerts and attacks they face. Even skilled professionals miss important alerts in their own environments (or trending threats in the public realm) because they are so resource constrained.

With Cb ThreatSight, organizations can better understand context surrounding alerts, ensure the most important alerts are adequately addressed, and earn peace of mind, knowing they are protected by some of the world’s best threat hunters.

 

Cb ThreatSight provides customers with:

24×7 Expert Threat Validation from Threat Hunters: Enterprises face a shortage of skilled security professionals, and security teams often spend too much time monitoring and validating alerts, limiting the time available to perform true security analysis. Cb ThreatSight experts analyze, validate, and prioritize alerts from Cb Defense, helping assure customers see the threats that matter.

An Early Warning System for Emerging Threats: When prevalent and newsworthy attacks occur, security team investigations are often limited by the scope of resources and data available in their own environment. Cb ThreatSight proactively identifies trends by monitoring threat activity across millions of endpoints, advising customers on widespread attacks, and retroactively detecting and confirming emerging threats based on iterative discovery techniques.

Roadmap to Root Cause During Investigations: During active investigations, it’s difficult to craft an effective remediation plan before determining the full scope of the attack. Cb ThreatSight provides additional context to Cb Defense alerts, such as connecting alerts caused by the same root cause, to help customers streamline investigations and resolve security issues.

"CbThreatSight makes it easier for businesses to have world-class security managed by leading cybersecurity experts," said Paul Morville, Carbon Black’s vice president of product management. "Leveraging the Cb Predictive Security Cloud, Cb ThreatSight uses our collective threat intelligence from around the world, delivering a game changer for organizations looking to enhance their security posture."

The Cb Predictive Security Cloud

The Cb Predictive Security Cloud (PSC) is a converged endpoint protection platform delivering next-generation security and IT operations services through the cloud and ensures that products and services are delivered in an effective and timely manner. 

The Cb Predictive Security Cloud provides customers with:

  • Better protection – predict and prevent emerging threats and preemptively address security gaps
  • Simplified operations – one lightweight agent and an easy-to-use console with an extensible set of security services, all delivered from the cloud
  • Empowered teams – services, tools, and global intelligence that help teams prioritise security tasks and take action quickly

"Cybersecurity powered by the cloud empowers enterprises with better and faster security to combat the expanding attack landscape," said Fernando Montenegro, Senior Analyst, Information Security, 451 Research. "Offerings such as the Cb Predictive Security Cloud, with the use of big-data analytics, offer the market better protection and more simplified operations, while providing the necessary agility to respond to threats quickly."

Rapid Innovation Delivery with the PSC

Rapid innovation in the PSC has led to two new services made available by Carbon Black during the last two months. In addition to Cb ThreatSight, Carbon Black and VMware recently made generally available a joint solution that helps transform current approaches to cloud and data center security. 

Cb Defense for VMware dramatically shrinks an organisation’s attack surface, while empowering security teams with automated threat detection and remediation to react faster and more effectively to attacks. The solution combines VMware AppDefense and Cb Defense’s advanced threat protection to provide a unique one-two punch for stopping threats to applications inside the data center.

Connecting Customers with the Carbon Black Ecosystem

Cb ThreatSight makes it easy for customers to tap into the wide network of MSSPs and IR firms partnering with Carbon Black. Through this program, Carbon Black will match interested customers with the top MSSPs and IR firms on the planet to deliver various advanced security services such as: targeted threat hunt, root-cause mitigation, and incident response services for risk assessment.