End Point Security

Desktop based antivirus was developed to detect and prevent known malware attacks. Today, that is not enough, even when several vendors are used, there are still gaps. Endpoint security is not just prevention, but also detection and response. Endpoint security comprises the whole technology stack required to protect endpoints from threats and attacks, while antivirus software protects a computer or device from malware. In todays environment, modern endpoint security requires broader protection, delivered via an integrated endpoint security platform with other advanced security technologies and services such as endpoint detection and response, incident reporting, threat hunting, and predictive analytics. GenNet advocates the use of Microsoft Defender Advanced Threat Protection as the platform of choice. Through the power of the cloud, machine learning and behavior analytics, Microsoft Defender ATP provides connected pre-breach protection consisting of the following key elements:

Network protection

Prevent network-based attacks from attacking devices.

Exploit protection

Block exploitation of unpatched vulnerabilities including zero-days.

Reputation analysis

Steer users and devices clear of files and websites with malicious reputations.

Isolation

When it comes to protecting devices from web-based threats, hardware-based isolation changes the game.

Application control

Change your malware defense strategy, using the power of the cloud to automate application control.

Antivirus

Antivirus Dynamic, cloud powered intelligence, defends you against known and unknown malware threats.

Behaviour monitoring

Block malicious and suspicious behaviours using advanced run time analysis.

Attack surface

Eliminate the vectors of attack adversaries depend on by reducing the total surface area of attack.

SEIM/Log Aggregation with Security Analytics

Built on the Azure platform, Sentinel is a cloud-native security information and event manager (SIEM) platform that uses built-in AI to help analyse large volumes of data across an enterprise – fast. Sentinel aggregates data from all sources, including users, applications, servers and devices running on-premises or in any cloud, letting you reason over millions of records in a few seconds. It includes built-in connectors for easy onboarding of popular security solutions. Collect data from any source with support for open standard formats such as CEF and Syslog.
GenNet can deploy and manage Sentinel so that you can stop threats before they cause harm, with SIEM reinvented for a modern world. Sentinel is your bird’s-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI).

Collet

Collect data at cloud scale – across all users, devices, applications and infrastructure, both on-premises and in multiple clouds.

Detect

Detect previously uncovered threats and minimise false positives using analytics and unparalleled threat intelligence from Microsoft.

Investigate

Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cyber security work at Microsoft.

Respond

Respond to incidents rapidly with built-in orchestration and automation of common tasks.

Managed Firewall as a Service (FWaaS) in Cloud
or On-Premise

GenNet also offer installation and management of Next Generation Firewall As A Services as a managed security solution featuring an Next Generation Firewall as the central component. It’s managed by Gennet’s team of security experts who can provide flexible round the clock monitoring and vendor support, all for a fixed monthly fee. You’ll have a selection of vendor and device model options, you can choose from a single or a pair of firewall devices for high availability, and from a variety of managed service levels, plus other security protection options to suit your business.

Firewall

Controls access to and from the customer network by allowing only traffic from authorised sources and destinations.

Intrusion prevention
system

Detects and blocks attack traffic that’s penetrated the firewall.

Deep packet inspection technology

Enables more sophisticated threat management and security capability.

Application
security

Controls how applications are used.

Mobile device
connectivity

For secure connectivity to mobile devices, where supported by the selected model.

Content security

Optional web and email security, user management and data loss prevention (appliance or cloud-based options).

How Can We Help?

For a free demo or more information, and to figure out whats right for you.

Contact Us Today!