SecureWorks’ Cyber Security Solutions Designed to Meet the Challenges of France’s Digital Transformation

  • Focus is on both processes and technologies
  • Broad portfolio of solutions to serve a wide range of client profiles
  • Offering based on up-to-the-minute cyber threat intelligence and actionable insight thanks to a strong team of experts

Paris, France – September, 15 2016 - SecureWorks Corp. (NASDAQ: SCWX), a leading global provider of information security solutions, today presents its strategic vision for organisations operating in the French market, which is marked by a strong trend of digital transformation. As a result of this transformation, it is even more important for organisations to have access to intelligence-driven, robust IT security solutions.

Facing more targeted and sophisticated attacks, businesses and government organizations need to adopt a clear security strategy with action plans to help prioritize and prevent security incidents, detect attacks, respond rapidly to security breaches, and restore systems that have been breached.

As the awareness of cyber risks increases, SecureWorks – which named Eric Soares as Sales Manager for Central Europe – is expanding its presence in the French market with a broad portfolio of security solutions, threat intelligence and security consulting services, designed to meet the needs of the largest, most sophisticated enterprises, as well as small and medium-sized businesses and government agencies.

The portfolio boasts an array of SaaS-based, managed and monitored security solutions including security monitoring of client applications and data being hosted on Amazon Web Services (AWS). Purpose-built for AWS, they include: Monitored AWS EC2 server instances, Monitored Firewall and Web Application Firewall on AWS (support for multiple industry-leading firewall and web application firewall technologies) and iSensor Intrusion Prevention SystemTM on AWS. These offerings, combined with the company’s award-winning on- premises security solutions and Emergency Cyber Incident Response service on AWS, provide a comprehensive answer for security considerations for both on-premises environments and in the cloud. Thus, organizations are free to pursue hybrid environments, while continuing to benefit from a comprehensive view into the security of their data and applications regardless of where they reside.

SecureWorks also offers up-to-the-minute threat intelligence, security and risk consulting services, and incident response services, providing comprehensive and customized security solutions for any type organisation.

The core of SecureWorks’ security solutions is its vendor-agnostic, data analytics engine -- the Counter Threat Platform™ (CTP). This platform leverages the intelligence the company gains daily from protecting over 4,300 clients across 59 geographies and multiple industries.

Each day, the CTP analyzes the log data from each of its clients’ devices, including their security point products, enabling SecureWorks to discover malicious activity and deliver countermeasures, dynamic intelligence and valuable context back to its clients. The results from this process are codified and fed back into the CTP continuously so as to improve the detection and response to future attacks, not just for one client but for all SecureWorks clients.

Currently, the CTP aggregates over 190 billion events a day, and the CTP analyzes more than 99.99% of the events without any human intervention. And as SecureWorks’ client base grows and the number of events analyzed increases, the company’s global visibility into the threat landscape is enhanced. This insight, combined with real-time threat intelligence from its Counter Threat Unit ™ (CTU) security research team, enables SecureWorks to continuously provide an early warning against current and emerging threats.

This unprecedented visibility has led to unique observations from SecureWorks regarding:
  • Advanced Persistent Threat (APT) attacks: by essence these type attacks are unpredictable and there is no failproof antidote, these attacks require deep knowledge and insight and high reactivity
  • Endpoint protection: endpoints, including desktops, laptops and mobile devices, continue to be a key entry point for hackers into a target’s environment and thus require particular attention
  • Cloud: as businesses shift to much of the data and applications to the cloud, this type of architecture is under an increased set of security pressures

 

“SecureWorks’ security solutions offer organisations the global visibility, scale and actionable intelligence that point products alone simply cannot,” explained Eric Soares, Sales Manager for Central Europe. “Plus, the automated and data-rich nature of our Counter Threat Platform allows clients to meet the growing risks, stemming from greater connectedness, without increasing headcount or adding complexity to their own environments.”

About SecureWorks

SecureWorks is a global provider of intelligence-driven information security solutions exclusively focused on protecting its clients from cyberattacks. SecureWorks’ solutions enable organisations to fortify their cyber defenses to prevent security breaches, detect malicious activity in real time, prioritize and respond rapidly to security breaches and predict emerging threats.

###



TRY TAEGIS TODAY!

See for yourself: Request your demo to see how Taegis can reduce risk, optimize existing security investments, and fill talent gaps.