INDEPENDENT NEWS

Unisys Announces New Advanced Endpoint Protection Solution

Published: Thu 29 Mar 2018 10:24 AM
Unisys Announces New Advanced Endpoint Protection Solution to Help Organisations Combat Today’s Rapidly Evolving Malware Threats
New security solution offering helps organisations operationalise security by building advanced threat prevention capabilities into their everyday security processes
WELLINGTON, 29 March, 2018 – Unisys Corporation (NYSE: UIS) today announced global availability of a new Advanced Endpoint Protection solution to help organisations protect themselves against advanced cyber threats using artificial intelligence (AI) threat prevention tools. The new Unisys Advanced Endpoint Protection Solution incorporates Unisys consulting and managed security services as well as Cylance advanced threat prevention technology to leverage AI and machine learning to prevent malware attacks on endpoints.
Prior to implementation, Unisys consultants conduct an initial assessment to understand if there are any undetected endpoint security issues in an organisation’s network and create a deployment plan based on those findings. Following deployment, the Unisys managed services team begins 24x7 monitoring of the environment, identifying potential issues as they occur, leading to investigation alongside the client.
By incorporating Cylance advanced threat prevention technology into its security solution portfolio, Unisys enables clients to leverage AI and machine learning to prevent malware attacks on endpoints. Cylance technology proactively prevents, rather than reactively detects, the existence of advanced persistent threats and malware on enterprise endpoints.
“The new solution is designed to help organisations operationalise their endpoint security by migrating from their legacy antivirus protection posture to one that addresses the increasing modern cyber threats they now face. When we operationalise security, we help our clients focus on maximising the value from their technology investments,” said Jonathan Goldberger, vice president, Unisys Security Solutions. “In teaming with Cylance, we help clients leverage AI and machine learning on their endpoint, as well as automation of management activities. Clients experience more effective security operations by optimising the use of leading technologies and minimising human error.”
Unisys security solutions combine experienced consulting, advanced products and managed services for the entire security lifecycle from prediction and prevention to detection and remediation of risks and advanced threats. They include Unisys Stealth® microsegmentation software that gives organisations the ability to dynamically conceal critical assets, creating virtual secure perimeters regardless of where those assets reside. Working with Unisys, organisations can secure all points of exposure even beyond the perimeter and recognise and respond to attacks the second they happen.
ends

Next in Business, Science, and Tech

General Practices Begin Issuing Clause 14 Notices In Relation To The NZNO Primary Practice Pay Equity Claim
By: Genpro
Global Screen Industry Unites For Streaming Platform Regulation And Intellectual Property Protections
By: SPADA
View as: DESKTOP | MOBILE © Scoop Media