Enables organizations to respond to security incidents more quickly with flexible and customizable modules

FireEye, Inc. (NASDAQ: FEYE), the intelligence-led security company, today introduced a new Innovation Architecture behind FireEye® Endpoint Security, including the availability of several new modules for protection, investigation and response. Through this approach, FireEye is enabling organizations with an efficient way to deploy advanced features.

“The rate at which new threats emerge is outpacing response. And traditionally, the time that the industry took to respond with the creation, testing and deployment of new features has been too long,” said Michelle Salvado, Vice President of Engineering and Endpoint GM at FireEye. “Through our new framework, FireEye makes an important shift in feature deployment. Now we can create and deploy these custom protection, investigation and response modules in just days – versus several months – in response to changes in the threat landscape.”

Unlike traditional endpoint security vendors that provide one-size-fits-all solutions to every customer, FireEye Endpoint Security is designed to deliver comprehensive defense using fully customizable protection modules. The module creation is supported by the world’s leading frontline responders at Mandiant, to block malware and exploits, detect advanced attacks, and provide the response tools and techniques that fit an organization’s unique risk profile and security posture.

No More Waiting for Updates

With the new modular approach, organizations are no longer waiting for the next upgrade to benefit from the roll-out of new features or threat responses. Further, it’s up to organizations which modules they want to deploy and for whom, tailoring the level of protection down to an individual level if they choose.

Available via the FireEye Market, new Endpoint Security modules fall under three general categories – Protection, Investigation & Response, and Enterprise Readiness – with several coming as a direct result of knowledge from the frontlines of cyber security from the efforts by Mandiant® Solutions to address specific growing threats.

Protection:

  • Process Guard: Stops unauthorized processes from obtaining access to credential data on Windows, removing the need for an analyst to intervene to resolve the security issue.

Investigation and Response:

  • Process Tracker: Collects metadata on Windows, Mac, and Linux endpoints and streams the data to the Endpoint Security console.
  • Enrichment: Available in the coming months, this module adds FireEye Intelligence information to files to help determine when a file is malicious and aid in incident response investigations.

Enterprise Readiness:

  • Agent Status: Offers a user interface within the Endpoint Security console that displays system information and agent status, providing extended visibility to the IT admin.
  • Agent Console: Creates a triage on events that send back triggers, offering visibility into what the agent is doing, including which files have been previously quarantined.

FireEye plans to continue to release modules on an ongoing basis to address threats and release new features; including automation of remediation, increased streaming for alerting and investigation and enhanced protection of Windows access controls.

Additionally, FireEye Endpoint Security now includes malware protection for macOS, support for IPv6 environments and updated Linux audit options.

About FireEye Endpoint Security

FireEye Endpoint Security delivers expert-built endpoint defense to protect against common threats, detect and block advanced attacks and respond to the threats that matter. FireEye Endpoint Security is designed to enable security teams to respond with intelligence-led information to detect what other products miss and make current staff more efficient and users more secure.

FireEye Endpoint Security customers that choose to augment their security teams with Mandiant Managed Defense further benefit from the solution with dedicated analysts that deliver proactive hunting, prioritization of alerts, and assistance in responding to threats. In a recent MITRE ATT&CK® evaluation, FireEye Endpoint Security and Mandiant Managed Defense delivered the most comprehensive coverage across all detection categories. For more details, visit https://www.fireeye.com/blog/products-and-services/2020/04/mitre-evaluation-demonstrates-endpoint-security-managed-defense-detection-leadership.html

For more details on Endpoint Security, and to request a 30-day evaluation, visit https://www.fireeye.com/endpoint

About FireEye, Inc.

FireEye is the intelligence-led security company. Working as a seamless, scalable extension of customer security operations, FireEye offers a single platform that blends innovative security technologies, nation-state grade threat intelligence, and world-renowned Mandiant consulting. With this approach, FireEye eliminates the complexity and burden of cyber security for organizations struggling to prepare for, prevent, and respond to cyber attacks. FireEye has over 9,000 customers across 103 countries, including more than 50 percent of the Forbes Global 2000.

Forward-Looking Statements

This press release contains forward-looking statements, including statements related to the expectations, beliefs, features, capabilities, benefits and availability of new FireEye Endpoint Security modules. These forward-looking statements involve risks and uncertainties, as well as assumptions which, if they do not fully materialize or prove incorrect, could cause FireEye's results to differ materially from those expressed or implied by such forward-looking statements. The risks and uncertainties that could cause our results to differ materially from those expressed or implied by such forward-looking statements include customer demand and adoption of FireEye's offerings; real or perceived defects, errors or vulnerabilities in FireEye's offerings; the ability of FireEye to retain and recruit highly experienced and qualified personnel; FireEye's ability to react to trends and challenges in its business and the markets in which it operates; FireEye's ability to anticipate market needs or develop and deliver new or enhanced offerings to meet those needs; and general market, political, economic, and business conditions; as well as those risks and uncertainties included under the captions "Risk Factors" and "Management's Discussion and Analysis of Financial Condition and Results of Operations," in FireEye's Form 10-Q filed with the Securities and Exchange Commission on May 1, 2020, which is available on the Investor Relations section of the company's website at investors.FireEye.com and on the SEC website at www.sec.gov. All forward-looking statements in this press release are based on information available to the company as of the date hereof, and FireEye does not assume any obligation to update the forward-looking statements provided to reflect events that occur or circumstances that exist after the date on which they were made. Any future product, service, feature, benefit or related specification that may be referenced in this release is for information purposes only and is not a commitment to deliver any technology or enhancement. FireEye reserves the right to modify future product and services plans at any time.

© 2020 FireEye, Inc. All rights reserved. FireEye and Mandiant are registered trademarks or trademarks of FireEye, Inc. in the United States and other countries. All other brands, products, or service names are or may be trademarks or service marks of their respective owners.

Media Inquiries: Media.Relations@FireEye.com

Investor Inquiries: Investor.Relations@FireEye.com

FireEye (NASDAQ:FEYE)
Historical Stock Chart
From Mar 2024 to Apr 2024 Click Here for more FireEye Charts.
FireEye (NASDAQ:FEYE)
Historical Stock Chart
From Apr 2023 to Apr 2024 Click Here for more FireEye Charts.