Ad Image

Cylance Enters the EDR Market with New AI-Driven Tool

Cylance Inc. has announced the general availability of CylanceOPTICS, a new AI-driven endpoint detection and response (EDR) product that augments the prevention capabilities of the company’s endpoint protection product, CylancePROTECT.

Delivered on the Cylance AI Platform, CylanceOPTICS is intended to simplify key aspects of threat hunting and attack analysis, even without cloud connectivity. The Cylance AI Platform serves as a data-science engine that generates specialized machine-learning models to address today’s incident response and investigative needs.

When combined with CylancePROTECT, OPTICS  is able to provide more effective, simplified and high-performance endpoint security approach that helps organizations protect sensitive data, reduce risk of widespread compromises and improve their overall security posture, according to the company.

“The integrated solution of CylancePROTECT and CylanceOPTICS leverages AI to change the operating model of endpoint security. With CylancePROTECT preventing virtually all threats from executing on the endpoint, security teams can now focus their efforts on finding advanced threats that cannot be prevented pre-execution,” said Stuart McClure, co-founder and CEO at Cylance. “Our focus continues to be on AI-based threat prevention, but now we are enabling easy threat hunting, attack analysis and incident response with CylanceOPTICS.”

Key capabilities of CylanceOPTICS include:

  • Root-cause Analysis – Security professionals can dissect any CylancePROTECT detected and blocked attack, or any other file of interest, to determine the source of the threat. With this information they can work to close gaps in their security framework, eliminating vulnerabilities and reducing their attack surface.
  • Endpoint Visibility and AI-assisted Threat Hunting – Provides instant access to the forensically relevant data collected from endpoints with InstaQuery (IQ), the endpoint data interrogation and visualization layer. Users can conduct on-demand enterprise-wide threat hunts, searching for files, executables and other indicators of compromise.
  • Integrated Incident Response – Using built-in response capabilities, analysts can take decisive response actions across the enterprise immediately, stopping attackers in their tracks, reducing the risk of a widespread compromise.
  • Works Independently of the Cloud – The lightweight endpoint agent required for both CylancePROTECT and CylanceOPTICS works independently of the cloud and is as effective for endpoints on air-gapped networks as for connected ones. CylanceOPTICS uses local data for search and collection of forensically relevant data, eliminating concerns associated with continuously streaming data to the cloud.

 

Share This

Related Posts