Targeted Attack Protection: SANS Review of Endgame\\'s endpoint security platform

  • Tuesday, 17 Oct 2017 1:00PM EDT (17 Oct 2017 17:00 UTC)
  • Speakers: Dave Shackleford, Mike Nichols

Enterprises are constantly targeted and attacked by exploits, malware, malwareless, fileless and ransomware attacks. SOC, Hunt, and IR teams are tasked to search and eliminate these threats, often after the adversary is deeply entrenched in the network, leaving enterprises vulnerable to theft and destruction.

Many of the SANS surveys indicate that enterprise security teams are understaffed and under supported. What if a tool really lived up to its promise of simplifying and streamlining these processes so that analysts can focus more on enabling their business securely and reducing risk?

In this webcast, SANS Analyst Dave Shackleford will discuss his experience reviewing Endgame's endpoint security platform under real-world threats in a simulated environment. He will reveal how Endgame transforms enterprise security program people, process, and technology with:

  • Earliest prevention with Endgame's autonomous agent
  • Full stack detection and response across the attack lifecycle
  • Automated, proactive hunting capabilities that enable even novice hunters

Joining Dave will be a Mike Nichols, Principal Product Manager from Endgame to demonstrate additional features and answer audience questions.

Attend this webcast and receive early access to the associated review whitepaper written by Dave Shackleford.

View the associated whitepaper here.