VMworld - SecureWorks Corp. (NASDAQ: SCWX), a leading global cybersecurity company that keeps organizations safe in a digitally connected world, is developing a new managed solution that leverages VMware AppDefense TM technology to protect applications running on VMware vSphere®-based virtualized and cloud environments.

The new service will be part of the SecureWorks Cloud Guardian TM portfolio and will deliver security detection, validation and response capabilities across a client’s virtual environment. This solution will leverage SecureWorks’ global Threat Intelligence, and will enable organizations to hand off the challenge of developing, tuning and enforcing the security policies that protect their virtual environments to a team of experts with nearly two decades of experience in cyber security.

AppDefense will further enhance the SecureWorks’ machine learning horsepower. AppDefense uses the vSphere hypervisor to monitor provisioning events and learn about the normal behavior of an application. With this authoritative knowledge of the application’s intended state, AppDefense will monitor the application in real-time to check for deviations from a baseline policy, which may indicate a security threat. Leveraging AppDefense will allow clients to apply policies that enforce a ‘least privilege’ security model, and SecureWorks’ Counter Threat Platform TM (CTP) will identify the criticality of any deviations from the intended application behavior and help stop abnormal behavior that could disrupt data center operations.

“SecureWorks’ new solution leveraging AppDefense will bring the power of our CTP to clients to enable faster detection and response to security events across virtualized environments,” said Matt Eberhart, vice president of global product management at SecureWorks. “AppDefense will enable SecureWorks to orchestrate security policy, detection, and response quickly to stay ahead of threat actors and will empower IT and business teams to meet their goals while feeling confident in their security defenses.”

This new solution will deliver the security transformation organizations need to compete in the digitally connected world. Leveraging AppDefense, SecureWorks is able to properly respond to a threat, whether that be blocking malicious behavior, quarantining the application or taking a snapshot of the virtual machine. In addition, the technology’s runtime learning and behavioral modeling capabilities make tuning policies smarter and more efficient over time.

When AppDefense detects suspicious behavior, the CTP will perform additional investigation and then send security events of interest to one of SecureWorks’ global Security Operations Centers. The CTP combines machine learning and analytics capabilities with up-to-the-minute threat intelligence and is backed by the expertise and insight of the company’s Counter Threat Unit TM (CTU) research team. Together, this mix of human and machine intelligence will enable organizations to effectively detect, validate, contain and eradicate the cyber-threats facing them today.

“We are excited to be working with SecureWorks, such an experienced security provider with extensive knowledge of the threat landscape,” said Tom Corn, senior vice president, Security Products, VMware. “Bringing together SecureWorks’ solution and VMware AppDefense will deliver a new level of protection for critical applications. The ability to lock down applications, combined with richer context for investigations and automated response mechanisms, will shrink the attack surface and reduce the time to respond.”

AppDefense requires VMware vSphere® 6.5 or higher. The SecureWorks solution is slated to be available in fiscal year 2018.

About SecureWorks

SecureWorks® (NASDAQ: SCWX) is a leading global cybersecurity company that keeps organizations safe in a digitally connected world. We combine visibility from thousands of clients, artificial intelligence and automation from our industry-leading SecureWorks Counter Threat Platform™, and actionable insights from our team of elite researchers and analysts to create a powerful network effect that provides increasingly strong protection for our clients. By aggregating and analyzing data from any source, anywhere, we prevent security breaches, detect malicious activity in real time, respond rapidly, and predict emerging threats. We offer our clients a cyber-defense that is Collectively Smarter. Exponentially Safer.™ www.secureworks.com

Special Note Regarding Forward-Looking Statements

This press release contains “forward-looking statements” within the meaning of Section 27A of the Securities Act of 1933 and Section 21E of the Securities Exchange Act of 1934. In some cases, you can identify these statements by such forward-looking words as “anticipate,” “believe,” “confidence,” “could,” “estimate,” “expect,” “guidance,” “intend,” “may,” “plan,” “potential,” “outlook,” “should,” “will” and “would,” or similar words or expressions that refer to future events or outcomes. These forward-looking statements represent SecureWorks’ judgment only as of the date of this press release.

Actual results and events in future periods may differ materially from those expressed or implied by these forward-looking statements because of risks, uncertainties and other factors, including those relating to: SecureWorks’ ability to achieve or maintain profitability; SecureWorks’ ability to enhance its existing solutions and technologies and to develop or acquire new solutions and technologies; the rapidly evolving market in which SecureWorks operates; SecureWorks’ reliance on personnel with extensive information security expertise; fluctuations in SecureWorks’ quarterly results and other operating measures; intense competition in SecureWorks’ markets; SecureWorks’ ability to attract new clients, retain existing clients and increase its annual contract values; SecureWorks’ reliance on its largest client and on clients in the financial services industry; SecureWorks’ ability to manage its growth effectively; SecureWorks’ ability to maintain high-quality client service and support functions; SecureWorks’ service level agreements with clients requiring credits for service failures or inadequacies; SecureWorks’ ability to continue expansion of its sales force; SecureWorks’ long and unpredictable sales cycles; risks associated with SecureWorks’ international sales and operations; SecureWorks’ ability to expand its key distribution relationships; SecureWorks’ technology alliance partnerships; real or perceived defects, errors or vulnerabilities in SecureWorks’ solutions or the failure of its solutions to prevent a security breach; the ability of SecureWorks’ solutions to interoperate with its clients’ IT infrastructure; SecureWorks’ ability to use third-party technologies; the effect of evolving information security and data privacy laws and regulations on SecureWorks’ business; SecureWorks’ ability to maintain and enhance its brand; risks associated with SecureWorks’ acquisition of other businesses; SecureWorks’ recognition of revenue ratably over the terms of its managed security and threat intelligence contracts; the effect of timing differences between the expensing of sales commissions paid to SecureWorks’ strategic and distribution partners and the recognition of associated revenues; estimates or judgments relating to SecureWorks’ critical accounting policies; SecureWorks’ exposure to fluctuations in currency exchange rates; the effect of governmental export or import controls on SecureWorks’ business; SecureWorks’ compliance with the Foreign Corrupt Practices Act and similar laws; SecureWorks’ ability to maintain effective disclosure controls and procedures; the effect of natural disasters and other catastrophic events on SecureWorks’ ability to serve its clients; SecureWorks’ reliance on patents to protect its intellectual property rights; SecureWorks’ ability to protect, maintain or enforce its non-patented intellectual property rights and proprietary information; claims by third parties of infringement of their proprietary technology by SecureWorks; SecureWorks’ use of open source technology; and risks related to SecureWorks’ relationship with Dell Technologies Inc. and Dell Inc. and control of SecureWorks by Dell Technologies Inc.

This list of risks, uncertainties and other factors is not complete. SecureWorks discusses these matters more fully, as well as certain risk factors that could affect SecureWorks’ business, financial condition, results of operations and prospects, under the caption “Risk Factors” in SecureWorks’ annual report on Form 10-K for the fiscal year ended February 3, 2017, as well as in SecureWorks’ other SEC filings, including SecureWorks’ quarterly report on Form 10-Q for the fiscal first quarter ended May 5, 2017. Any or all forward-looking statements SecureWorks makes may turn out to be wrong and can be affected by inaccurate assumptions SecureWorks might make or by known or unknown risks, uncertainties and other factors, including those identified in this press release. Accordingly, you should not place undue reliance on the forward-looking statements made in this press release, which speak only as of its date. SecureWorks does not undertake to update, and expressly disclaims any obligation to update, any of its forward-looking statements, whether as a result of circumstances or events that arise after the date the statements are made, new information or otherwise.

VMware, AppDefense, and vSphere are registered trademarks or trademarks of VMware, Inc. in the United States and other jurisdictions.

SecureWorks Corp.Elizabeth W. Clarke, 404-486-4492Director of Media Relationseclarke@secureworks.com

SecureWorks (NASDAQ:SCWX)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more SecureWorks Charts.
SecureWorks (NASDAQ:SCWX)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more SecureWorks Charts.