McAfee introduces MVISION Insights

With MVISION Insights organizations will be able to rapidly identify, prioritize and preemptively respond to attacks.

  • 4 years ago Posted in

McAfee, the device-to-cloud cybersecurity company, has introdued McAfee MVISION Insights to help organizations move to an action-oriented, proactive security posture by pinpointing threats that matter, offering insights into the effectiveness of their defenses and providing the ability to respond quickly and accurately to these threats. Security teams will soon be able to utilize the data gathered by McAfee from more than one billion sensors worldwide correlated with their own threat data to provide the information needed to battle threats targeting their systems and data, while also preemptively preparing defenses against threats even before they are seen in their environments.

According to a recent report by McAfee, 71% of security professionals feel that they are primarily responsible in the event that a data breach occurs at their company or organization. Furthermore, security professionals reported that of the data breaches they have experienced, 40% involved the theft of intellectual property demonstrating the need for enhanced visibility and prioritization in the fight against the theft of critical data. MVISION Insights delivers the necessary visibility and prioritization, managed by the industry-acclaimed unified console, McAfee ePolicy Orchestrator (ePO) or MVISION ePO.

“In today’s evolving threat landscape security professionals need to understand whether their organization is at risk, what specific threats they are susceptible to, and how they can preempt the attack,” said Ash Kulkarni, executive vice president and chief product officer of the enterprise business group at McAfee. “MVISION Insights will provide the analytics to enable organizations to recognize the threats they will need to immediately take action against, and threats that could potentially impact them in the future. This proactive approach will significantly enhance cybersecurity effectiveness with faster response times and higher efficiencies.”

“Organizations want more visibility into cyber-risks so they can tailor and prioritize their threat response and risk remediation actions in alignment with the threats that may hit them,” said Jon Oltsik, ESG Fellow. “Many firms want to be more proactive but do not have the resources and talent to execute. McAfee can help bridge this gap by offering organizations a global outlook across the entire threat landscape with local context to respond appropriately. In this way, McAfee can support a CISO-level strategy that combines risk and threat operations”

With McAfee MVISION Insights, security operators will be able to:

  • Track attacks globally across the entire attack surface (endpoint, network, cloud) – Tailored threat intelligence surfaces campaigns that are most pertinent, and automatically correlates local and global threat intelligence by geography and industry to find attacks that are most likely to target their organization.
  • Analyze and prioritize risk so security teams don’t have to– Once an attack has been identified, MVISION Insights prioritizes risk by creating a rating of both the actual and potential impact of the threats against current defenses. This enables faster deployment of security resources and an understanding of how similar organizations have responded.
  • Proactively defend against attacks most likely to target their organization – By automatically correlating, ranking, comparing threats and assessing protection capabilities, MVISION Insights can help organizations scale limited security resources by directly enabling actions like isolating systems and remediating with new policy configurations. Actionable insights are piped directly into McAfee MVISION EDR, reducing the effort to investigate campaigns and shifting organizations to a proactive security posture.
Research shows ‘game needs to be changed,’ with security innovation years behind that of the...
73% of organizations lack automated patch management, and 62% experienced incidents involving...
Quest Software has signed a definitive agreement with Clearlake Capital Group, L.P. (together with...
Dell EMC PowerProtect Cyber Recovery for AWS provides a fast, easy-to-deploy public cloud vault to...
Aqua’s cloud native application protection platform becomes the only solution that protects cloud...
54% of organisations working on a security transformation project now or in the next 12 months.
Node4 has released its Mid-Market IT Priorities Report 2021. The independent report reveals that...
Zscaler Zero Trust exchange cloud-based architecture enables superior green security capabilities...