Netwrix 1Secure enhancements accelerate threat detection

Netwrix released a new version of its IT auditing software-as-a-service (SaaS) solution, Netwrix 1Secure. It enables prompt detection of suspicious activities around data across the Microsoft 365 environment, Entra ID (formerly Azure AD), as well as Active Directory, and file servers. Netwrix 1Secure empowers customers to mitigate security risks before damage is caused, thanks to continuous security posture assessments. Accelerated attack detection speeds up the response to threats and does not allow malicious actors to … More

The post Netwrix 1Secure enhancements accelerate threat detection appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: