share_log

ESET Threat Intelligence Increases Cybersecurity Visibility Through Elastic Integration

ESET Threat Intelligence Increases Cybersecurity Visibility Through Elastic Integration

ESET 威胁情报通过弹性集成提高网络安全可见性
PR Newswire ·  05/03 20:00
  • ESET announces strategic integration with Elastic Security, enhancing cybersecurity analytics and visibility through advanced threat intelligence feeds.

  • The integration offers deduplicated, highly curated feeds based on proprietary ESET research and telemetry.

  • Elastic users will benefit from enhanced geographical visibility, reduced false positives, prevention of IoCs, and contextual investigations.
  • ESET 宣布与 Elastic 安全进行战略整合,通过高级威胁情报源增强网络安全分析和可见性。

  • 该集成基于专有的 ESET 研究和遥测技术,提供经过重复数据消除、精心策划的提要。

  • Elastic 用户将受益于增强的地理知名度、减少误报、IOC 的预防和情境调查。

BRATISLAVA, Slovakia, May 3, 2024 /PRNewswire/ -- ESET, a global digital security company, has announced another strategic partnership and integration, thanks to its unified API gateway. This development facilitates seamless connections with various cybersecurity vendors, such as the recent integration with Elastic, a leading search AI company. This move is part of ESET's broader strategy to support multi-vendor integrations aimed at strengthening overall cybersecurity defenses. By working with Elastic, ESET aims to provide organizations with enhanced analytics tools and greater visibility to enable more effective preventive measures against cyber threats.

斯洛伐克布拉迪斯拉发,2024 年 5 月 3 日 /PRNewswire/-- ESET一家全球数字安全公司,凭借其统一的API网关,宣布了另一项战略合作伙伴关系和整合。这一发展促进了与各种网络安全供应商的无缝连接,例如最近与领先的搜索人工智能公司Elastic的整合。此举是ESET更广泛战略的一部分,该战略旨在支持旨在加强整体网络安全防御的多供应商集成。通过与 Elastic 合作,ESET 旨在为组织提供增强的分析工具和更高的可见性,从而采取更有效的网络威胁预防措施。

Through this strategic partnership, Elastic's users gain access to ESET's advanced threat intelligence feeds, offering real-time data on indicators of compromise (IoCs), such as botnets, malicious domains, files, URLs, and IPs. These feeds also provide deep insights into the operations of notorious APT groups, sourced from ESET's extensive malware and threat research. This integration enriches Elastic's SIEM solution, enabling security operators to leverage globally sourced threat data for unprecedented geographical visibility, dramatically reduced false positives – allowing for more accurate threat detection and analysis – and contextualized threat investigation.

通过这种战略合作伙伴关系,Elastic 的用户可以访问 ESET 的高级威胁情报源,提供有关僵尸网络、恶意域、文件、URL 和 IP 等入侵指标 (IOC) 的实时数据。这些提要还提供了对臭名昭著的 APT 组织的运作情况的深入见解,这些信息源来自 ESET 的广泛恶意软件和威胁研究。这种集成丰富了 Elastic 的 SIEM 解决方案,使安全运营商能够利用全球来源的威胁数据,实现前所未有的地理可见性,显著减少误报,从而实现更准确的威胁检测和分析,并进行情境化的威胁调查。

The collaboration brings to the table ESET's deduplicated and highly curated feeds, ensuring maximum effectiveness. Unique insights are drawn from proprietary ESET research and telemetry, not reliant on third-party sources. For optimal integration and interoperability, these feeds are delivered in the widely recognized TAXII/STIX 2.1 format.

此次合作带来了 ESET 经过重复数据删除和精心策划的订阅源,确保了最大效率。独特的见解来自专有的 ESET 研究和遥测数据,不依赖第三方来源。为了实现最佳集成和互操作性,这些数据源以广泛认可的 TAXII/STIX 2.1 格式交付。

ESET's technological framework continuously scans for threats across various layers, from pre-boot to the resting state, providing global telemetry on emerging threats. This automation, supported by ESET's leading cybersecurity team and 13 R&D centers worldwide, accelerates threat investigation and response. While machine learning aids in automating decisions, it's ESET's human expertise that underpins the evaluation and interpretation of threats, ensuring unparalleled accuracy and reliability.

ESET 的技术框架持续扫描各个层面的威胁,从预启动到静止状态,对新出现的威胁提供全球遥测。这种自动化由 ESET 领先的网络安全团队和全球 13 个研发中心的支持,加速了威胁调查和响应。虽然机器学习有助于自动化决策,但正是 ESET 的人类专业知识为威胁的评估和解释奠定了基础,确保了无与伦比的准确性和可靠性。

"Our collaboration with Elastic not only marks a milestone in threat intelligence integration, but also represents a shared commitment to securing the digital landscape," remarked Trent Matchett, ESET Director of Global Strategic Accounts. "By combining our unique insights and unparalleled expertise with Elastic's analytical prowess, we're setting a new standard in cybersecurity, empowering organizations to improve their security posture and make crucial decisions faster."

ESET全球战略客户董事特伦特·马切特表示:“我们与Elastic的合作不仅标志着威胁情报整合领域的里程碑,也代表了对保护数字格局的共同承诺。”“通过将我们独特的见解和无与伦比的专业知识与 Elastic 的分析能力相结合,我们在网络安全方面树立了新的标准,使组织能够改善其安全状况并更快地做出关键决策。”

For more information on how the ESET and Elastic integration is redefining cybersecurity threat intelligence, and to learn more about the benefits it brings to organizations, please read here.

有关 ESET 和 Elastic 集成如何重新定义网络安全威胁情报的更多信息,以及要详细了解其为组织带来的好处,请阅读 这里

About ESET

关于 ESET

ESET provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of known and emerging cyber threats — securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud, or mobile protection, its AI-native, cloud-first solutions, and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multi-factor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. An ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow us on LinkedIn, Facebook, and X.

ESET 提供尖端的数字安全性,可在攻击发生之前将其防范。通过将人工智能和人类专业知识的力量相结合,ESET 在已知和新出现的网络威胁中保持领先地位,保护企业、关键基础设施和个人的安全。无论是端点、云还是移动防护,其人工智能原生、云优先解决方案和服务都保持高效且易于使用。ESET 技术包括强大的检测和响应、超安全的加密和多因素身份验证。通过全天候实时防御和强大的本地支持,我们确保用户安全,企业不受干扰地运营。不断变化的数字环境要求采用渐进的安全方法:ESET 致力于世界一流的研究和强大的威胁情报,并以研发中心和强大的全球合作伙伴网络为后盾。欲了解更多信息,请访问 或者关注我们 领英Facebook,还有 X

SOURCE ESET

源代码 ESET

译文内容由第三方软件翻译。


以上内容仅用作资讯或教育之目的,不构成与富途相关的任何投资建议。富途竭力但不能保证上述全部内容的真实性、准确性和原创性。
    抢沙发