New Fidelis Deception Module offers real-time awareness to detect infected assets, anomalies, malicious activity, and insider threats without business interruption

February 1, 2018

2 Min Read

PRESS RELEASE

Bethesda, Md. — Jan. 25, 2018: Fidelis Cybersecurity (Fidelis), a leading automation detection and response company, today announced the Fidelis Deception Module as a part of Fidelis’ Elevate platform, to truly transform security operations.

As part of recently acquired TopSpin, the Deception Module will extend visibility and detection deep into the network to protect critical data, addressing growing market demand and technology advancements to combat modern day attackers. Fidelis Deception helps security operations learn new attacker techniques and defend critical data assets.

Given the increasing number and sophistication of today’s breaches, it’s no surprise that Deception is gaining widespread attention and becoming a critical part of organizations’ security infrastructure. The need for better detection and response is creating new opportunities for security stack automation, integration, consolidation and orchestration, while also driving the emergence of new segments like deception.

“Deception and automated detection and response (ADR) are the perfect match for our customers,” says Doron Kolton, Chief Strategy Officer of Emerging Technologies at Fidelis Cybersecurity. “The Fidelis Elevate Platform paired with intelligent deception technology ensures organizations stay one step ahead of cybercriminals and detect anomalies, malicious activity and insider threats before they attack.”

The Deception Module improves and becomes deterministic with breadcrumbs leading to decoys to lure attackers and automated malware known to scan hundreds of applications. Instead of searching in vain for the bad actor within an ocean of good data, deception delivers actionable alerts and events from decoys. Fidelis Deception goes a step further and creates evidence of credentials and connections from breadcrumbs throughout the network which are irresistible to attackers. This data both leads attackers toward the persuasive decoy network while simultaneously creating validated threat intelligence that includes devices, data, and behavior all designed to turn the tables on the attackers. They pursue the lures so you can detect, learn, and defend.

By taking an automated approach to deception deployment and maintenance, organizations alter the playing field for attackers. Instead of searching in vain for the bad actor within an ocean of good data, deception delivers validated alerts and events from decoys, MITM (Man in the Middle) traps, Active Directory breadcrumbs and traffic analysis. These equip security operations teams to work with exceptional effectiveness and efficiency and to move from alerts to conclusions.

For more information:

 

About Fidelis Cybersecurity

Fidelis is the industry’s only completely integrated, automated network and endpoint detection and response platform. Fidelis is engineered for visibility, designed for response and trusted by the most important brands in the world. See what you’ve been missing. Visit www.fidelissecurity.com.

 

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights