{"id":32052,"date":"2023-05-17T12:04:00","date_gmt":"2023-05-17T12:04:00","guid":{"rendered":"https:\/\/pr.asianetpakistan.com\/?p=109996"},"modified":"2023-05-17T12:04:00","modified_gmt":"2023-05-17T12:04:00","slug":"acronis-simplifies-endpoint-security-with-new-edr-solution","status":"publish","type":"post","link":"https:\/\/myanmarnewswire.com\/acronis-simplifies-endpoint-security-with-new-edr-solution\/","title":{"rendered":"Acronis Simplifies Endpoint Security with New EDR Solution"},"content":{"rendered":"
\n

Integrated endpoint detection and response + backup solution for MSPs enables mass adoption of advanced security capabilities<\/h4>\n
\n
\n
\n
Acronis Launches EDR<\/h5>\n<\/div>\n
\n
\"\"<\/a><\/p>\n

Acronis Simplifies Endpoint Security with New EDR Solution<\/p>\n<\/div>\n<\/div>\n<\/div>\n<\/div>\n

SCHAFFHAUSEN, Switzerland, May 17, 2023 (GLOBE NEWSWIRE) — Acronis, the global leader in cyber protection<\/a>, today announced the general availability of Acronis Advanced Security + Endpoint Detection & Response (EDR)<\/a> for Acronis Cyber Protect Cloud. With new capabilities such as AI-based attack analysis, Acronis EDR reduces complexity and simplifies workflows for a more streamlined operation, making it easier than ever for MSPs and the businesses they serve to deploy comprehensive security and data protection. With more organizations turning to MSPs for their backup and security needs, and with a greater need for simplicity and efficiency, Acronis EDR aims to expand the adoption of advanced security capabilities, helping organizations of all sizes better protect themselves.<\/p>\n

\u201cWith the proliferation of endpoints and increasing frequency of cyber threats, EDR has become a mission-critical tool in incident response\u00a0and the fight for data protection. But solutions that are difficult to deploy and maintain are an obstacle,\u201d said\u00a0Research Vice President of Security and Trust Michael Suby at IDC. \u201cThe best solutions deliver the advanced security of EDR and meet the needs of the IT professionals who use it. That means easy deployments and rapid detection,\u00a0response,\u00a0and recovery with AI and automation on board.\u201d<\/p>\n

Acronis EDR offers the broadest number of out-of-the-box recovery options that take advantage of the integration with Acronis Cyber Protect\u2019 backup and recovery, endpoint management, and endpoint security capabilities. Designed for Managed Service Providers (MSPs), it allows them to quickly and easily analyze and prioritize security incidents, minimize downtime, and maintain business continuity while keeping their clients safe and protected.<\/p>\n

\u201cOther EDR tools can be over-complicated and force MSPs into expensive, time-consuming processes to implement and understand. Acronis EDR delivers a robust EDR solution that is easy to deploy and use while following industry-established standards like the NIST cybersecurity framework and mapping to the MITRE ATT&CK\u00ae<\/sup> framework,\u201d said Candid W\u00fcest, VP of Research at Acronis. \u201cBy rapidly understanding attack analysis and impact, Acronis EDR users can quickly evaluate a potential threat, gain insight into how an attacker gained access, what damage was caused, and how the attack might spread.\u201d<\/p>\n

Acronis EDR delivers:<\/p>\n