Symantec EDR Description

Rapidly identify and resolve threats using superior detection analytics and deep endpoint visibility. This reduces the time it takes to remediate. SOC operations can be automated and integrated with many integrations, including SIEM, sandboxing and orchestration, to overcome cyber security skills shortages. Symantec Managed Endpoint Detection and Respond services have unrivalled expertise and global reach to strengthen security teams. Endpoint Detection and Response is now available for Windows, macOS and Linux devices. It can be done using Symantec Endpoint Protection, (SEP),-integrated EDR, or a dissolvable agent. Deep endpoint visibility allows you to detect and actively hunt down threats quickly and efficiently. Symantec researchers continuously update behavioral policies to instantly detect advanced attack methods.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
Broadcom
Year Founded:
1991
Headquarters:
United States
Website:
www.broadcom.com/info/endpoint-security/detection-and-response

Media

Symantec EDR Screenshot 1
Recommended Products
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
SaaS
Windows
Mac
Linux
Type of Training
Documentation
Webinars
Customer Support
Phone Support
Online

Symantec EDR Features and Options

Endpoint Detection and Response (EDR) Software

Behavioral Analytics
Blacklisting/Whitelisting
Continuous Monitoring
Malware/Anomaly Detection
Prioritization
Remediation Management
Root Cause Analysis