Cyber protection company, Acronis has announced the availability of the Acronis Advanced Security + Endpoint Detection & Response (EDR) for Acronis Cyber Protect Cloud, describing it as an integrated endpoint detection and response + backup solution for MSPs, which enables mass adoption of advanced security capabilities. 

The launch of the  Endpoint Detention & Response solution is a response to the new capabilities such as AI-based attack analysis. Thus, Acronis EDR reduces complexity and simplifies workflows for a more streamlined operation, making it easier than ever for Managed Service Providers (MSPs) and the businesses they serve to deploy comprehensive security and data protection. 

Acronis EDR deliverables:

  • Optimized Incident Analysis to quickly and easily analyze and prioritize security incidents and potential attacks without relying on costly security expertise or time-consuming processes.
  • Integrated Security with Backup & Recovery, for comprehensive protection critical to minimizing downtime and maintaining business continuity in the event of an attack.
  • A Complete Cyber Protection Solution in a single agent — simple for MSPs to deploy, manage, and scale — that eliminates the cost, complexity, and security gaps inherent in multiple-point solutions.

Hear from Candid Wüest, VP of Research at Acronis

“Other EDR tools can be over-complicated and force MSPs into expensive, time-consuming processes to implement and understand. Acronis EDR delivers a robust EDR solution that is easy to deploy and use while following industry-established standards like the NIST cybersecurity framework and mapping to the MITRE ATT&CK® framework. By rapidly understanding attack analysis and impact, Acronis EDR users can quickly evaluate a potential threat, gain insight into how an attacker gained access, what damage was caused, and how the attack might spread”.

Other offerings from Acronis EDR

With more organizations turning to MSPs for their backup and security needs, and with a greater need for simplicity and efficiency, Acronis EDR aims to expand the adoption of advanced security capabilities, helping organizations of all sizes better protect themselves.

It offers the broadest number of out-of-the-box recovery options that take advantage of the integration with Acronis Cyber Protect’s backup and recovery, endpoint management, and endpoint security capabilities. Designed for MSPs, it allows them to quickly and easily analyze and prioritize security incidents, minimize downtime, and maintain business continuity while keeping their clients safe and protected.

Share.

ITPulse is a wholly information technology communication (ICT) news website, with a special focus on the African continent. The website provides up-to-date biz-tech news, analysis and comprehensive and thorough insight into the continent's ICT terrain

Leave A Reply