Home TechnologyApplication Security Broadcom Strengthens Endpoint Security with Launch of Adaptive Protection

Broadcom Strengthens Endpoint Security with Launch of Adaptive Protection

by CISO CONNECT

Broadcom Inc. has announced the launch of Adaptive Protection, delivers enhanced security that is automated and customized for each customer’s environment.

A Part of the Symantec Endpoint Security solution, Adaptive Protection leverages the latest machine learning (ML) techniques, effectively enables enterprises to stay ahead of cyber attacks and stop breaches before they happen.

The threat landscape has evolved from commodity attacks to highly sophisticated targeted attacks, such as Evil Corp’s WastedLocker ransomware or DarkSide’s ransomware attack on Colonial Pipeline. These groups employ “living-off-the-land” techniques to blend in with normal activity and fly under the radar. Today’s attackers also have a tremendous economy of scale advantage because existing endpoint security products provide the same protection to every customer. Attackers can therefore use the same techniques to attack multiple victims.

Broadcom Software’s adaptive approach enables enterprises to realize the full protection value of Symantec endpoint security without generating false-positive alerts that overburden security operations centers (SOCs). Adaptive Protection provides enterprises with an automated endpoint solution that strengthens protection and hardens systems, including:

  • Customized Protection – Security is configured specifically to each customer’s environment, making protection better at no cost to the customer and making it harder for attackers to plan and execute attacks
  • Maximized Productivity – Endpoints automatically harden to block more attacks without fear of false positives and the disruption they cause
  • Lowered Costs – Using AI to customize endpoint security to a customer’s unique environment, Adaptive Protection reduces expensive configuration overhead and lowers incidents that must be responded to by the SOC

“Organizations have over-relied on protection and detection mechanisms in endpoint security at the expense of strengthening security posture and reducing the attack surface. There should be a more equal balance in organizations’ endpoint security arsenals,” said Michael Suby, Research Vice President, Security & Trust at IDC. “Operating across the protection stack, Broadcom’s innovative Adaptive Protection enables organizations to rapidly adapt to changing circumstances and confidently reduce the attack surface at enterprise scale.”

“Endpoint protection must stop threats, not just act as a sensor for the SOC. When endpoints can only detect, it overburdens the SOC and attackers are able to move quickly and succeed. The one-size-fits all protection model has been the hurdle,” said Adam Bromwich, VP & GM, Symantec Endpoint Security Division at Broadcom Inc. “Adaptive Protection changes the game by enabling enterprises to shift left automatically, prevent breaches and stop attackers before they get a foothold. This innovation is driven by new machine learning capabilities that leverage our deep understanding of attack actors and techniques, as well as decades of experience ensuring zero impact to productivity.”

Symantec Endpoint Security (SES) Complete shined in the recent MITRE Engenuity ATT&CK Evaluations, proving that Broadcom Software’s innovative endpoint technologies lead the way with a high level of combined protection and detection for large enterprises. While most solutions required heavy configuration changes to improve protection and detection, SES Complete increased protection coverage automatically.

Recommended for You

Recommended for You

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Close Read More

See Ads