首页> 外文期刊>Dataquest >ManageEngine Adds User Behavior Analytics to AD Audit Plus to Helps IT Security Teams Streamline Threat Detection
【24h】

ManageEngine Adds User Behavior Analytics to AD Audit Plus to Helps IT Security Teams Streamline Threat Detection

机译:ManageEngine将用户行为分析添加到AD Audit Plus中,以帮助IT安全团队简化威胁检测

获取原文
获取原文并翻译 | 示例
           

摘要

ManageEngine, the real-time IT management company, announced the addition of user behavior analytics (UBA) to ADAudit Plus, its integrated Active Directory (AD), Azure AD, Windows server, file server, and workstation auditing solution. Available immediately, the latest version of ADAudit Plus helps IT security teams detect previously undiscoverable threats while also reducing the number of false positives. Insider threats continue to challenge organizations of all sizes, and detecting them requires establishing a baseline of normal activities specific to each user over an extended period of time and reporting any deviations from the norm. It is humanly impossible for IT security professionals to perform those detection tasks, which is why insider threats fly below the radar of solutions that don't utilize UBA. With its user behavior-based model, ADAudit Plus can detect potential insider threats and automatically notify concerned personnel.
机译:实时IT管理公司ManageEngine宣布将用户行为分析(UBA)添加到ADAudit Plus,其集成的Active Directory(AD),Azure AD,Windows服务器,文件服务器和工作站审核解决方案中。最新版本的ADAudit Plus立即可用,可帮助IT安全团队检测以前无法发现的威胁,同时减少误报次数。内部威胁继续挑战着各种规模的组织,要检测到这些威胁,就需要建立一个针对每个用户的正常活动的基线,并在延长的时间段内进行报告,并报告任何偏离规范的情况。对于IT安全专业人员来说,执行这些检测任务是人为不可能的,这就是为什么内部威胁在不利用UBA的解决方案范围之内飞速发展的原因。凭借其基于用户行为的模型,ADAudit Plus可以检测潜在的内部威胁并自动通知相关人员。

著录项

  • 来源
    《Dataquest》 |2018年第10期|14-14|共1页
  • 作者

  • 作者单位
  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号