Seg - Sex 07:00-20:00
Seg - Sex 07:00-20:00

Fortinet FortiEDR Revenda Fortinet

Advanced, automated endpoint protection, detection, and response
Overview
Highlights & Features
Documentation

PREDICT

Asset Discovery and Attack Surface Reduction, Application Discovery, Communication Control and Vulnerability Management

PROTECT

Pre-infection and post-infection real-time protection NGAV Pre-infection, Device Control, Ransomware and Exfiltration post-infection protection

RESPONSE

Data retention for Threat hunting event – 6 months, Deep Forensics Overview and Control, Attack Graph with Code Tracing

ALERT MONITORING SERVICE

24×7 threat monitoring and incident triage Email notifications, Quarterly and Annual threat intelligence reports, Guided remote remediation, Orchestrated response playbook setup

FortiEDR delivers real-time, automated endpoint protection with the orchestrated incident response across any communication device — including workstations and servers with current and legacy operating systems as well as manufacturing and OT systems — all in a single integrated platform, with flexible deployment options and a predictable operating cost.

Real-Time Proactive Risk Mitigation & IoT Security

Enables proactive reduction of the attack surface, including vulnerability assessment and proactive risk mitigation-based policies that enable communication controls of any discovered application with vulnerabilities.

Pre-Infection Protection

Provides the first layer of defense via a custom- built, kernel-level Next Generation machine-learning-based Anti-Virus (NGAV) engine that prevents infection from file-based malware.

Post-Infection Protection

FortiEDR is the only solution that detects and stops advanced attacks in real-time, even when the endpoint has been compromised. No breaches, no data loss, no problem. FortiEDR eliminates dwell time and provides a suite of automated Endpoint Detection and Response (EDR) features to detect, defuse, investigate, respond and remediate incidents.

Fortinet FortiEDR 2

Benefits

Protection

With FortiEDR, you get proactive, real-time, automated endpoint protection with the orchestrated incident response across platforms. It stops the breach with real-time post-infection blocking to protect data from exfiltration and ransomware encryption.

Management

FortiEDR delivers a single unified console with an intuitive interface. The cloud-managed platform closes the loop and automates mundane endpoint security tasks so your people do not have to.

Scalability

With a native cloud infrastructure and a small footprint, FortiEDR can be deployed quickly and scale up to protect hundreds of thousand endpoints.

Flexibility

FortiEDR can address an array of enterprise use cases. The cloud management platform can be deployed on-premise in an airgapped environment, or on a secure cloud instance. Endpoints are protected both on- and off-line.

Cost

Eliminate post-breach operational expenses and breach damage to the organization, all for a low, predictable cost and capped TCO.

omprehensive Endpoint Security Platform

FortiEDR is the only endpoint security solution built from the ground up to detect advanced threats and stop breaches and ransomware damage in real-time even on an already compromised device, allowing you to respond and remediate incidents automatically to protect data, ensure system uptime, and preserve business continuity. FortiEDR defends everything from workstations and servers with current and legacy operating systems to POS and manufacturing controllers. Build with native cloud infrastructure, FortiEDR can be deployed in the cloud, on-premise in an airgapped environment and as a hybrid deployment.

Features

Discover and Predict

FortiEDR delivers the most advanced automated attack surface policy control with vulnerability assessments and discovery that allows security teams to:

  • Discover and control rogue devices (e.g., unprotected or unmanaged devices) and IoT devices
  • Track applications and ratings
  • Discover and mitigate system and application vulnerabilities with virtual patching
  • Reduce the attack surface with risk-based proactive policies

Prevent

FortiEDR uses a machine learning antivirus engine to stop malware pre-execution. This cross-OS NGAV capability is configurable and comes built into the single, lightweight agent, allowing users to assign anti-malware protection to any endpoint group without requiring additional installation.

  • Enable machine learning, kernel-based NGAV
  • Enrich findings with real-time threat intelligence feeds from a continuously updated cloud database
  • Protect disconnected endpoints with offline protection
  • USB device control

Detect and Defuse

FortiEDR detects and defuses file-less malware and other advanced attacks in real-time to protect data and prevent breaches. As soon as FortiEDR detects suspicious process flows and behaviors, it immediately defuses the potential threats by blocking outbound communications and access to the file system from those processes if and once requested. These steps prevent data exfiltration, command and control (C&C) communications, file tampering, and ransomware encryption. At the same time FortiEDR backend continues to gather additional evidence, enrich event data and classify the incidents for a potential automated incident response playbook policy to apply. FortiEDR surgically stops data breach and ransomware damage in real-time, automatically allowing business continuity even on already compromised devices.

  • Leverage OS-centric detection, highly accurate in detecting stealthy infiltrated attacks, including memory-based and “living off the land” attacks
  • Stop breaches in real-time and eliminate threat dwell time
  • Achieve analysis of entire log history
  • Prevent ransomware encryption, and file/registry tempering
  • Continuously validate the classification of threats
  • Enhance signal to noise ratio and eliminate alert fatigue

Respond and Remediate

Orchestrate incident response operations using tailor-made playbooks with cross-environment insights. Streamline incident response and remediation processes, manually or automatically roll back malicious changes done by already contained threats—on a single device or devices across the environment.

  • Automate incident classification and enhance the signal-to-alert ratio
  • Standardize incident response procedures with playbook automation
  • Optimize security resources by automating incident response actions such as removing files, terminating malicious processes, reversing persistent changes, notifying users, isolating applications and devices, and opening tickets
  • Enable contextual-based incident response using incident classification and the subjects of the attacks, (e.g., endpoint groups)
  • Gain full visibility of the attack chain and malicious changes with patented code tracing
  • Automate cleanup and roll back malicious changes while preserving system uptime
  • Optional managed detection and response (MDR) service

Investigate and Hunt

FortiEDR automatically enriches data with detailed information on malware both pre- and post-infection to conduct forensics on infiltrated endpoints. Its unique guided interface provides helpful guidance, best practices and suggests the next logical steps for security analysts.

  • Automate investigation with minimal interruption to end-users
  • Automatically defuse and block threats, allowing security analysts to hunt on their own time
  • Patented Code-tracing technology delivers full attack chain and stack visibility which points to the smoking gun even if the device is offline
  • Preserve memory snapshots of in-memory attacks for memory-based threat hunting
  • Guide interface displays clear explanations why the event is flagged as suspicious or malicious, lists corresponding MITRE attack framework, as well as logical next step for forensic investigation
 Download the Fortinet FortiEDR Datasheet (PDF).
Clique aqui e responda nosso questionário!

Entre em contato e solicite um orçamento agora!

Precisa comprar, renovar licença, instalar ou migrar seu equipamento ?
Planejamos sua aquisição, instalação, implantação ou migração, para mais informações faça contato com a TND Brasil através do telefone (11) 3717-5537 , e-mail [email protected] ou envie uma mensagem.

    Ex: João

    Ex: Fabrikam Corp.

    Ex: 005800410000130

    Ex: (11) 3717-5537

    Ex: Gostaria de alugar um servidor

    Descreva o melhor possível sua duvida ou necessidade