CRN_August2023_Issue_1421

SECURITY: ENTERPRISE NETWORK SECURITY TECH INNOVATORS

SECURITY: MANAGED DETECTION AND RESPONSE Winner: Deepwatch Managed Detection And Response

Winner: Fortinet FortiNDR FortiNDR enables full-life-cycle network protection, detection and response. It leverages AI, ML, behavioral and human analysis to analyze network traffic so security

Deepwatch Managed Detection and Response provides comprehensive threat detection, response and remediation capa- bilities. It is a fully managed service that combines advanced security technologies with human expertise to provide continu- ous monitoring of an organization’s IT environment. Deepwatch MDR deploys

teams can spot attacker behavior and remediate threats. FortiNDR provides network-traffic- and file-based analysis, root-cause identi- fication and tools to remediate incidents quickly. FortiNDR natively leverages Fortinet Security Fabric offerings, working with FortiOS for inline blocking of previously unknown cyberattacks, and FortiNAC and FortiSwitch to quarantine at Layer 2 to contain threats from a network breach. Organizations can achieve advanced threat corre- lation, centralized management and orchestration, and coordinated response to any threat anywhere across their distributed network.

advanced endpoint detection and response, network traffic analy- sis, and security information and event management technologies, which collect data and analyze it using machine learning and other advanced techniques to identify potential threats. Deepwatch MDR also includes a team of experienced security analysts who serve as an extension of an organization’s security operations.

Finalists: Accedian Skylight Interceptor Aryaka Unified SASE With SD-WAN Palo Alto Networks AIOps for NGFW

Finalists: Barracuda XDR SentinelOne Security DataLake Sophos Managed Detection and Response VMware Carbon Black XDR

SECURITY: IDENTITY AND ACCESS MANAGEMENT Winner: CrowdStrike Falcon Identity Protection

SECURITY: MANAGEMENT Winner: Arctic Wolf Incident Response JumpStart

Organizations proactively plan for, and rapidly respond to, cyber incidents without losing valuable time to remediation and the high up-front costs of

Delivered from the CrowdStrike Falcon platform, CrowdStrike Falcon Identity Protection is a cloud-native offering that unifies endpoint protec- tion with identity protection with a single, lightweight agent.This unified approach enables the orchestration

traditional incident response retainers. In the wake of an inci- dent, organizations waste valuable time on remediation looking for reliable partners to help them investigate and recover their operational continuity. Arctic Wolf’s IR JumpStart addresses accessibility challenges by embracing a low-cost subscription- based pricing model that doesn’t require pre-purchase of incident response hours. With Arctic Wolf IR JumpStart, organizations unlock a quick response service-level agreement and gain access to proactive incident response tools and planning support from Arctic Wolf’s security experts. Finalists: Exabeam New-Scale SIEM Product Portfolio Expel Workbench Qualys Vulnerability Management, Detection And Response Tenable One

of automated policy-based responses in real time across end- points and identities that are hard to achieve through stand-alone tools and provides flexibility to enforce at either the endpoint or identity level to quickly stop an attack. A key capability is the auto-classification of every type of identity (human and service accounts, on-premises or cloud, regular or privileged users) and baseline user behavior and risk scores using behavioral analytics.

Finalists: Beyond Identity Secure Workforce: Zero Trust Authentication Forest Druid Powered By Semperis Okta Identity Governance PingOne DaVinci

36

AUGUST 2023

Made with FlippingBook flipbook maker