Bit9 + Carbon Black Announces Bit9 Security Platform Version 7.2


WALTHAM, Mass., July 29, 2014 (GLOBE NEWSWIRE) -- Bit9® + Carbon Black®, the leader in endpoint threat prevention, detection and response, today announced version 7.2 of the Bit9 Security Platform, the industry's leading application control and whitelisting solution for the prevention of advanced threats and targeted attacks.

As the number of corporate devices increases and the boundaries between protected networks and the outside world continue to blur, organizations increasingly are victims of advanced attacks. In response to these attacks, many organizations are focusing efforts to improve security at the point of compromise, the endpoint. But a recent survey found that 41 percent of respondents said their endpoints were the part of the organization most vulnerable to cyber attack1. Bit9 7.2 helps organizations arm their endpoints quickly by delivering a centralized application control platform for protecting laptops, desktops and critical systems—such as point-of-sale devices and servers—against targeted and zero-day attacks and advanced malware.

"A lot of money continues to be spent on network security, but the network is not the target," said Brian Hazzard, vice president of product management for Bit9 + Carbon Black. "Corporate digital assets are stored on endpoints and servers, and today's cyber war is fought and lost on the endpoint. Organizations are realizing that antivirus alone cannot protect them against modern attacks. The growing list of high-profile enterprise breaches have one thing in common: endpoints—PCs, servers, point-of-sale devices, etc.—were the target and that's where valuable data was stolen. Organizations need to arm their endpoints with threat prevention, detection and response."

What's New in Bit9 7.2

  • Agent support for Linux: With the release of Bit9 7.2, Bit9 + Carbon Black has extended the policy-driven whitelisting and advanced prevention technologies of Bit9 to Linux machines running Red Hat Enterprise Linux or CentOS. With this addition, the Bit9 Security Platform now supports Windows, Mac and Linux endpoints and servers. This enables organizations for the first time to view all device activity from a single management console and instantly drive prevention policies across all critical machines to prevent and respond to advanced attacks.
  • Simplified and open integration with Splunk: Building upon Bit9's long-standing commitment to open access and integration, Bit9 7.2 includes new enhancements that make it easier for customers to extract endpoint data from Bit9 into other systems to produce reports or deliver greater insight through enterprise analytic solutions. In particular, Bit9 + Carbon Black has partnered with Splunk to build the Splunk App for Bit9 Security Platform, which enables organizations to leverage preset Bit9 dashboards to correlate endpoint and other data sources for faster and greater actionable intelligence.
  • Network integration with Check Point: Bit9 7.2 also includes broadened network integration support through a partnership with Check Point® Software Technologies Ltd. As the first solution to bring together endpoint security and network security solutions, Bit9 has continued to build upon this tradition by extending Bit9 + Carbon Black Connector support to include Check Point firewall and threat emulation offerings. Together Bit9 and Check Point deliver closed-loop integration between network security and endpoint/server security. This reduces the overall operational effort of managing network and system security, accelerates incident response time and improves any organization's overall security posture.
  • Bit9 + Carbon Black Threat Intelligence Cloud: With the introduction of the Bit9 + Carbon Black Threat Intelligence Cloud, Bit9 7.2 leverages this cloud service to deliver Advanced Threat Indicators (ATI) and software trust ratings. This enables Bit9 7.2 to deliver shared intelligence to security teams for faster, more accurate identification of threats and malware for the best possible prevention of advanced threats.
  • Integrated Bit9 + Carbon Black experience: Finally, Bit9 7.2 includes native integration with the industry's leading endpoint threat, detection, and response solution, Carbon Black 4.2. Security teams will now be able to leverage the full capabilities of the Bit9 + Carbon Black solution to automatically drive prevention policies in Bit9 based on Carbon Black threat intelligence and detection capabilities for an unmatched combination of endpoint threat visibility, prevention, detection and response. For more information on the Bit9 + Carbon Black integration please see the integrated release.

Additional information on Bit9 7.2 can be found on the "What's New" section of the Bit9 + Carbon Black website or by watching the Bit9 7.2 overview video.

"The Bit9 Security Platform has quickly become the industry standard for endpoint threat prevention," said Hazzard. "With Bit9 7.2, we've continued to raise the bar by extending protection to more operating systems and making it easier to integrate Bit9's application control capabilities with other applications to help organizations simplify the processes needed to protect their critical data against ever-growing threats."

Adrian Sanabria, senior security analyst for 451 Research, said: "Organizations continue to spend heavily on network anti-malware approaches that can easily be evaded and don't provide protection when devices leave the corporate premises. The anti-malware challenge is most effectively met on the attacker's target: the endpoint itself. Further, if an effective defense can be erected on the endpoint, in-line network-based detection and prevention becomes largely redundant and irrelevant."

Bit9 arms endpoints with the highest level of advanced threat prevention and is optimized to deliver the industry's most comprehensive, easy to use application control solution. Leveraging real-time visibility and continuous recording of all device activity, Bit9 protects high-risk devices and systems from advanced attacks and helps organizations ensure regulatory compliance.

Finding Success with Bit9 Security Platform
Organizations are improving their security postures and protecting vital data by deploying the Bit9 Security Platform across many parts of their business, including:

  • Regulatory Compliance: Organizations of all sizes rely on Bit9 to ensure advanced malware prevention, centralized policy management, change-management,
    tamper protection, and device audit logs to meet PCI-DSS, HIPAA, NERC, and other regulatory compliance standards.
  • User desktops and laptops: Organizations of all types and sizes rely on Bit9 to protect users and their intellectual property from falling victim to spear phishing, social engineering and other types of advanced attacks.
  • Point of sale systems: Discount stores, restaurants, grocery chains, pharmacies and other businesses rely on Bit9 to harden and lock down POS machines and other fixed-function devices such as kiosks and gas pumps to ensure Payment Card Industry (PCI) Data Security Standard (DSS) compliance.
  • ATMs and retail banking: Retail banks, credit unions, large-scale ATM operators and other financial organizations widely deploy Bit9 to lock down ATMs and servers to protect customer information and financial data.
  • ePHI devices: Hospitals, clinics, medical and dental offices, insurance companies, research organizations and other health care providers depend on Bit9 to ensure the integrity of desktop and laptop systems that process and store electronic protected health information (ePHI) and ensure HIPAA compliance.
  • ICS/SCADA Systems: Electric and gas utilities, telecom providers, oil and gas companies, state and local government and other organizations that deploy industrial control and SCADA systems rely on Bit9 to ensure the integrity of monitoring systems and help them comply with regulatory standards bodies, such as the North American Electric Reliability Corporation (NERC).
  • Data Center: Online retailers, SaaS providers, social networks, IaaS providers and Web hosting providers rely on Bit9 to monitor and ensure the integrity of physical and virtual server systems.

About Bit9 + Carbon Black

Bit9 + Carbon Black offers the most complete solution against the advanced threats that target your organization's endpoints and servers. This makes it easier for you to see—and immediately stop—those threats. 

Carbon Black's lightweight endpoint sensor, which can be rapidly deployed with no configuration to enable detection and response in seconds, combined with Bit9's industry-leading prevention technology, delivers four key benefits:

  • Continuous, real-time visibility into what's happening on every computer
  • Real-time threat detection, without relying on signatures
  • Instant response by seeing the full "kill chain" of any attack
  • Prevention that is proactive and customizable

Thousands of organizations worldwide—from 25 Fortune 100 companies to small businesses—use Bit9 + Carbon Black to increase security, reduce operational costs and improve compliance. Leading managed security service providers (MSSP) and incident response (IR) companies have made Bit9 + Carbon Black a core component of their detection and response services. With Bit9 + Carbon Black, you can arm your endpoints against advanced threats. For more information, visit www.bit9.com.
 
Bit9 is a registered trademark of Bit9, Inc. All other company or product names may be the trademarks of their respective owners.
 
1 New Cyber Security Study Shows 64% of Companies Expect to be Target of Cyber Attack within the Next Year



            

Contact Data