HarfangLab Description

The CTI team, researchers and publishers have discovered specific signatures that can be used to detect malicious files. Set up detection alerts for IOCs that correspond to known threats, and enrich them with IOCs from your own environment to adapt EDR. Our R&D team constantly trains its algorithms to allow you to detect binaries reputedly undetectable. Use 1,200+ detections rules to identify new threats that are not listed in signature databases or IOCs. A ransomware-specific engine. Protects your EDR against unauthorized tampering and ensures it remains operational. Our constantly updated list prevents the installation and download of malicious or vulnerable drivers. Receive alerts if a malicious driver tries to alter your EDR's monitoring or protection capabilities.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
HarfangLab
Year Founded:
2018
Headquarters:
France
Website:
harfanglab.io/en/

Media

HarfangLab Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Windows
Mac
Linux
On-Premises
Type of Training
Live Online
Customer Support
Online

HarfangLab Features and Options

Endpoint Detection and Response (EDR) Software

Behavioral Analytics
Blacklisting/Whitelisting
Continuous Monitoring
Malware/Anomaly Detection
Prioritization
Remediation Management
Root Cause Analysis