Elastic expands its threat prevention capabilities to stop advanced threats at the endpoint

This article has been indexed from Help Net Security

Elastic announced expanded Limitless Extended Detection and Response (XDR) capabilities across the Elastic Security solution in its 7.15 release, including new layers of prevention for Windows, macOS and Linux, and host isolation for cloud-native Linux environments. Malicious behavior protection, now generally available, stops advanced threats at the endpoint for Windows, macOS and Linux hosts. Powered by analytics that prevent attack techniques leveraged by known threat actors, malicious behavior protection strengthens existing malware and ransomware preventions … More

The post Elastic expands its threat prevention capabilities to stop advanced threats at the endpoint appeared first on Help Net Security.

Read the original article: Elastic expands its threat prevention capabilities to stop advanced threats at the endpoint