Archives

Fidelis Cybersecurity Delivers Groundbreaking Active Directory Intercept for Fidelis Elevate Customers

Fidelis Cybersecurity

Fidelis Cybersecurity, a global leader in advanced cybersecurity solutions, released the new Fidelis Active Directory Intercept, a unique capability that combines network detection and response, deception technology, and Active Directory (AD) security, as part of their Fidelis Network and Deception 9.6.1 product release.

Active Directory Intercept is the latest in groundbreaking cyber defenses delivered by Fidelis Cybersecurity that keeps customers ahead of adversaries. This unique solution provides insights into an organization’s resources, enables rapid identification of AD issues, detects suspicious activities and active attacks on AD, and provides rich, contextual threat hunting intelligence to accelerate analysis and response.

Also Read: Trellix Launches CISO Council with Top Cybersecurity Experts 

“Nearly all organizations use Active Directory. It’s widely targeted, and attacks against AD are growing significantly more sophisticated. Once an attacker finds their way inside, they’re almost impossible to detect with most tools. Fidelis Active Directory Intercept delivers the layers of defense required to proactively detect, thwart, and respond to AD attacks—especially those attacks that might otherwise go unnoticed.” said Chris Kubic, CISO at Fidelis Cybersecurity.

Current Fidelis Network customers can update to the latest release to gain immediate access to Active Directory Intercept.

Eric Moseman, President of Fidelis Cybersecurity stated, “The threat landscape constantly changes. Our strategy is to stay as many steps ahead as possible. Our innovative approach to Active Directory defense demonstrates our commitment to delivering proactive solutions that empower our customers to outmaneuver adversaries and secure their organization’s most valuable assets.”

SOURCE: PRNewswire