Panda Security launches Adaptive Defense 360, the first advanced security service with blocking and disinfection capabilities

Today, with more than 230,000 new malware samples daily and ever more sophisticated infection techniques, businesses are facing increased threats that put their confidential information at risk and leave them in compromising situations. For this reason, Panda Security presents Adaptive Defense 360, which covers all that a traditional antivirus can’t.

Adaptive Defense 360 combines two of Panda Security’s star solutions in one console:

  • Panda Endpoint Protection Plus is our EPP (Endpoint Protection Platform) solution and comes with all of the features of a traditional protection: antivirus, antimalware, personal firewall, web and mail filtering, and device management.
  • Panda Adaptive Defense, our EDR (Endpoint Protection & Response) solution, adds detection and automated response, continuous monitoring, and real-time forensic analysis, which results in the complete strengthening and securing of the endpoint.

So, the new solution combines all the advantages of a traditional antivirus – prevention and blocking of attacks, and remediation of infections – with advanced protection and full traceability, meaning we get to analyze 100 % of the running applications.

The new solution provides an endpoint detection service that is able to accurately classify each of the organization’s applications so that it only runs what is legal. This is precisely what differentiates Adaptive Defense 360 from conventional antiviruses.

Another advantage of being on the endpoint is that Adaptive Defense 360 detects threats in a real environment regardless of source, including USB. This is something which does not happen with most ATD (Advanced Threat Detection) solutions, as they only locate threats that enter the network and virtualized environments.

The functions in the Endpoint of Panda Adaptive Defense 360 are based on three principles:

  1. Continuous monitoring of applications and servers of the company.
  2. Automatic classification using Machine Learning techniques in Panda’s Big Data platform.
  3. Analysis and manual classification, by PandaLabs’ technicians, of applications that are automatically unclassified to know the behavior of what is running.

With this kind of protection and response in the Endpoint, you achieve a complete solution to fight against malware as well as prevent it.

“Adaptive Defense 360 is well above other solutions on the market that tackle traditional threats, vulnerable applications or advanced threats. The key is continuously analyzing all computer activity to classify each process as goodware and malware and, to complete the detection cycle, Adaptive Defense 360 includes integrated remediation”, explains Juan Santesmases, VP Product Management & Business Development at Panda Security.

Protection for outdated systems

The lack of updates on systems is a gateway for malware in companies. Adaptive Defense 360 includes a section against vulnerabilities that uses contextual and behavioral rules so that companies can work in a safe environment even if they don’t have the systems up to date.

Real-time information

Adaptive Defense 360 allows visual monitoring of what is triggering malware within the company. It not only locates where it is housed in the company network, but also reports the actions being carried out such as the creation of files and the destination of communications.

In a similar way, it provides continuous information of the network’s status. It sends immediate alerts when a malware enters the network and of the actions being undertaken to address it.

100% Managed

Adaptive Defense 360 allows companies to avoid having to invest resources in technical staff to manage quarantines, suspicious files, and reinstallation or disinfection of infected computers.

360 Adaptive Defense automatically classifies all applications using Machine Learning techniques in Big Data environments, all under constant supervision of PandaLabs’ specialized technicians who manage the entire process.

The post Panda Security launches Adaptive Defense 360, the first advanced security service with blocking and disinfection capabilities appeared first on Panda Security Mediacenter.