Zu den Hauptinhalten
  • Bestellungen schnell und einfach aufgeben
  • Bestellungen anzeigen und den Versandstatus verfolgen
  • Erstellen Sie eine Liste Ihrer Produkte, auf die Sie jederzeit zugreifen können.

What is Dell SafeGuard and Response?

Zusammenfassung: Dell SafeGuard and Response is a continuously evolving suite of products that are provided by Dell and its partners to allow for bleeding edge protection and visibility to external and internal threats before they affect your environment. ...

Dieser Artikel gilt für   Dieser Artikel gilt nicht für 

Weisungen

This guide gives a brief description on the functions and features of Dell SafeGuard and Response.


Affected Products:

VMware Carbon Black Cloud Prevention
VMware Carbon Black Cloud Endpoint Standard
VMware Carbon Black Cloud Endpoint Advanced
VMware Carbon Black Cloud Endpoint Enterprise
VMware Carbon Black Cloud Audit & Remediation
VMware Carbon Black Cloud Enterprise EDR
Secureworks Taegis XDR
Secureworks Taegis ManagedXDR

Previous Products:

Secureworks TDR
Secureworks MDR
CrowdStrike Falcon
Secureworks Managed Endpoint Protection

Affected Operating Systems:

Windows
Mac
Linux


The following are common questions about Dell SafeGuard and Response.

Dell SafeGuard and Response enables administrators to prevent malware, unwanted applications, and malicious actions from taking place within their environment, as well as provide all the information that is required to discern any new emerging threats or threat actors that may be working against them.

Learn and Prevent

The advanced machine learning models analyze complete endpoint data to uncover malicious behavior to stop all types of attacks, both online and offline. Integrated Threat Intelligence gives advanced threats nowhere to hide with knowledge from the Secureworks Counter Threat Unit research team.

Capture and Analyze

Continuously captures activity from every endpoint, to analyze each event stream in context to uncover emerging attacks other solutions miss. Benefit from insights taken from over 4,200 diverse customer environments with the Secureworks Network Effect.

Respond Quickly

Industry-leading detection and response capabilities that reveal threat activity in real time, so you can respond to any type of attack as soon as it is identified. Visualizes every stage of the attack with easy-to-follow attack chain details to uncover root cause in minutes. See attacker activity with security alerts that are mapped to the MITRE ATT&CK framework. Get to a conclusion quicker with collaborative investigation workflows designed by the Secureworks seasoned security professionals.

For additional information about the products included in Dell SafeGuard and Response, reference the related articles:

For additional information and how to contact your sales team, reference: https://www.delltechnologies.com/en-us/endpoint-security/index.htm.


To contact support, reference Dell Data Security International Support Phone Numbers.
Go to TechDirect to generate a technical support request online.
For additional insights and resources, join the Dell Security Community Forum.

Weitere Informationen

 

Betroffene Produkte

VMware Carbon Black