Magazine Button
Cybereason acquires empow to enhance XDR offerings

Cybereason acquires empow to enhance XDR offerings

Enterprise SecurityTop Stories

Cybereason, a leader in operation-centric attack protection, has announced the acquisition of empow, a security analytics company based in Tel Aviv. The empow acquisition adds innovative predictive response technology, a library of out-of-the-box data integrations and top-tier engineering and product talent. These capabilities will be incorporated into the Cybereason XDR offerings to further deliver on the company’s mission to end cyberattacks on the endpoint, across enterprise, to everywhere the battle is taking place.

The Cybereason XDR solution reverses the attacker advantage by extending detection and response capabilities across the broader IT ecosystem that makes up modern enterprise environments, empowering defenders to quickly pinpoint, understand and end any MalOp (malicious operation) across the entire IT stack whether on premises, mobile or in the cloud. The acquisition of empow will enable the integration of empow’s patented prediction technology into Cybereason XDR. This powerful ML prediction algorithm anticipates attacker intent and next steps by seamlessly correlating inputs from the entire cyber ecosystem, combining endpoint, network, identity and application telemetry. empow’s adaptive decision-making engine formulates preventative defence measures in real time to detect, respond to and end malicious activity at the earliest stages of an attack.

In addition, the empow acquisition will accelerate integrations with more than 70 leading IT and security vendors, including firewall providers, email and web gateways, cloud infrastructure, threat intelligence vendors and more.

“The parallels between the evolution of the Cybereason solution over the last few years and the more recent development of the empow offerings are astounding,” said Cybereason Co-founder and CEO, Lior Div. “When we really dug into the empow capabilities, we saw how complementary our approaches are to solving the critical security issues that organisations are struggling with and we realised that bringing empow’s capabilities and team to Cybereason was both a sound business decision and a catalyst for further market disruption.”

“Cybereason has been recognised as a leader in the EDR and EPP space for some time and its operation-centric approach to delivering deep contextual correlations offered by the ability to identify MalOps is defining the gold standard for XDR solutions,” said empow Founder and CEO, Avi Chesla. “There was a great deal of natural synergy in everything both companies were already doing and we are very enthusiastic about the acquisition because this is truly a case where the whole is greater than the sum of the parts.”

Click below to share this article

Browse our latest issue

Intelligent Tech Channels

View Magazine Archive