2018-10-08T17:34:00Z

What is your primary use case for Cybereason Endpoint Detection & Response?

Miriam Tover - PeerSpot reviewer
  • 0
  • 51
PeerSpot user
13

13 Answers

AtulChaurasia - PeerSpot reviewer
Real User
Top 5
2023-08-28T15:19:58Z
Aug 28, 2023

We use Cybereason Endpoint Detection & Response to scan and detect unusual processes and malicious files on the endpoint.

Search for a product comparison
Abhinav Srivastava - PeerSpot reviewer
Real User
Top 5
2022-07-03T14:33:42Z
Jul 3, 2022

We faced a few imminent threats, so we used Cybereason Endpoint Detection & Response. Last year, we had Apache due to SB vulnerability, then we also had a few ransomware attacks, so it was quite helpful for us to have a tool such as Cybereason Endpoint Detection & Response in place because the attacks weren't able to get through. We also have another tool which sends out the logs from our firewall on the antivirus on our server, and those logs are stored on a particular Splunk server, so that's an additional security that we have.

Chad Kliewer - PeerSpot reviewer
Real User
2022-01-16T06:24:00Z
Jan 16, 2022

My use case for this solution is multipronged. First of all, I use this solution to provide the traditional signature-based antivirus to all my endpoints on different operating systems. The second part is to get the additional protection from the behavioral learning and behavioral predictions. Threat hunting is not something that we have done much of in the past. Therefore, Cybereason has enabled us to do threat hunting efficiently.

DH
Real User
2022-01-15T17:20:00Z
Jan 15, 2022

Some of our users are in threat hunting. We use it to protect a really diverse environment, including Macs, Windows, Linux, Android, and iOS. So, our primary use for it is endpoint protection. We are protecting around 1,200 endpoints.

JB
Real User
2021-12-21T00:20:00Z
Dec 21, 2021

It detects and flags malware and other attacks. We also have MDR services completely managed by Cybereason. They look into any threats, give recommendations, and analyze what's happening in our system.

MT
Real User
2021-09-23T08:17:00Z
Sep 23, 2021

It's an endpoint in EDR, so our primary use case is for threat detection and remediation for Linux, Windows, and Mac.

Learn what your peers think about Cybereason Endpoint Detection & Response. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
767,319 professionals have used our research since 2012.
NL
Real User
2021-05-10T14:08:00Z
May 10, 2021

We use Cybereason for endpoint detection, response, and protection.

TA
Reseller
Top 5Leaderboard
2021-01-10T08:08:18Z
Jan 10, 2021

We are a solution provider and we deal with three different vendors to supply security products for our customers. One of the products that we implement for them is Cybereason Endpoint Detection & Response. It is used for endpoint protection, in general, and monitoring the endpoint. Those asking for EDR usually have a security operations center (SOC). They just want to see the dashboard, the incidents, and whether something has happened on the endpoint.

FP
Real User
2020-08-23T08:17:00Z
Aug 23, 2020

We primarily use the solution for security purposes.

it_user821649 - PeerSpot reviewer
Real User
2019-12-23T07:05:00Z
Dec 23, 2019

The primary use case of this solution is for Windows 10 platforms, any kind of Windows 10 platform, desktop edition, and some Windows servers for monitoring and protection.

it_user1098648 - PeerSpot reviewer
Real User
2019-06-19T02:42:00Z
Jun 19, 2019

Our company, as a distributor of the solution, looks into a few criteria that highlight the value of the solution. An important example is the deep hunting threat mechanisms that Cybereason has to offer. One of the distinctions between Cybereason and many other vendors is that you are able to search easily through various parameters, such as machine ID, user ID, and malicious files.

MB
Real User
2018-10-08T17:34:00Z
Oct 8, 2018

We are a big organization and it is very critical to manage security. So, we mostly we are identifying the suspicious problems we saw running in the system.

DS
Real User
2018-10-08T17:34:00Z
Oct 8, 2018

The primary use case is endpoint protection and production.

Cybereason's Endpoint Detection and Response platform detects in real-time both signature and non-signature-based attacks and accelerates incident investigation and response. Cybereason connects together individual pieces of evidence to form a complete picture of a malicious operation.
Download Cybereason Endpoint Detection & Response ReportRead more