Elastic expands its threat prevention capabilities to stop advanced threats at the endpoint

Elastic announced expanded Limitless Extended Detection and Response (XDR) capabilities across the Elastic Security solution in its 7.15 release, including new layers of prevention for Windows, macOS and Linux, and host isolation for cloud-native Linux environments. Malicious behavior protection, now generally available, stops advanced threats at the endpoint for Windows, macOS and Linux hosts.

Read full article on Help Net Security

 


Date:

Categorie(s):