Endpoint Security

Carbon Black Launches Real-Time Query and Response Tool

Endpoint security provider Carbon Black has taken the wraps off Cb LiveOps, a new tool to provide organizations with real-time query and response.

<p><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Endpoint security provider Carbon Black has taken the wraps off Cb LiveOps, a new tool to provide organizations with real-time query and response.</span></strong></span></span></p>

Endpoint security provider Carbon Black has taken the wraps off Cb LiveOps, a new tool to provide organizations with real-time query and response.

Based on Carbon Black’s Cb Predictive Security Cloud (PSC) platform, the new product builds on core functionality of osquery, the Facebook-backed, SQL-powered open-source operating system instrumentation, monitoring, and analytics tool.

The addition of Cb LiveOps to PSC allows the platform to deliver real-time query and response, next-generation antivirus, endpoint detection and response, and managed threat hunting services within a single console and from a single agent, the security company says.

With the new release, Carbon Black aims to bridge security and IT operations through offering a cloud-delivered security stack. The tool enables in-depth investigations, remote remediation from the cloud, and on-demand vulnerability assessments.

Cb LiveOps provides access to more than 1,500 unique endpoint artifacts for deep analysis of attacks, allowing organizations to inspect endpoints in real time.

The tool also enables security and IT teams automate operational reporting on patch levels, user privileges, and disk-encryption status, as well as to remediate attacks in real time.

“To date, there has been a gap in security platforms, which lack the ability to make real-time inquiries across the entire endpoint fleet. By leveraging and extending osquery, the open-source tool used by hundreds of the world’s largest enterprises, we are filling this gap, delivering what we believe is the most complete security platform, which combines advanced prevention, detection, response, and IT operations,” Ryan Polk, Carbon Black’s Chief Product Officer, said.

Related: Carbon Black Prepares for $100 Million IPO

Advertisement. Scroll to continue reading.

Related: CrowdStrike Unveils New Endpoint Protection, Threat Analysis Solutions

Related: Real-Time Intelligence: Security Silver Bullet or Too Good to Be True?

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version