To our network of security professionals,
Today, Respond Software announced analysis support for Endpoint Detection and Response (EDR) data from Carbon Black, CrowdStrike and SentinelOne by the Respond Analyst.
EDR solutions capture and evaluate a broad spectrum of attacks spanning the MITRE ATT&CK Framework. These products often produce alerts with a high degree of uncertainty, requiring costly triage by skilled security analysts that can take five to 15 minutes on average to complete.
The Respond Analyst saves you time and effort. It removes the need for multiple console interactions by automating the investigation, scoping and prioritization of alerts into real, actionable incidents. With the addition of EDR analysis, the Respond Analyst has broader integrated reasoning capabilities, including endpoint system details - identifying incidents related to suspect activity from binaries, client apps, PowerShell and other suspicious entities.
For more information on the Respond Analyst''s analysis support for EDR, visit our recent blog post or upcoming webcast.
- (Blog) EDR Security: Automated Detection and Investigation
- (Webcast) Automating SecOps - Monitoring & Triage for EDR Events
Kind Regards,
Mike Armistead
CEO & Co-founder
Respond Software