share_log

ESET Threat Intelligence Increases Cybersecurity Visibility Through Elastic Integration

ESET Threat Intelligence Increases Cybersecurity Visibility Through Elastic Integration

ESET 威脅情報通過彈性集成提高網絡安全可見性
PR Newswire ·  05/03 08:00
  • ESET announces strategic integration with Elastic Security, enhancing cybersecurity analytics and visibility through advanced threat intelligence feeds.

  • The integration offers deduplicated, highly curated feeds based on proprietary ESET research and telemetry.

  • Elastic users will benefit from enhanced geographical visibility, reduced false positives, prevention of IoCs, and contextual investigations.
  • ESET 宣佈與 Elastic 安全進行戰略整合,通過高級威脅情報源增強網絡安全分析和可見性。

  • 該集成基於專有的 ESET 研究和遙測技術,提供經過重複數據消除、精心策劃的提要。

  • Elastic 用戶將受益於增強的地理知名度、減少誤報、IOC 的預防和情境調查。

BRATISLAVA, Slovakia, May 3, 2024 /PRNewswire/ -- ESET, a global digital security company, has announced another strategic partnership and integration, thanks to its unified API gateway. This development facilitates seamless connections with various cybersecurity vendors, such as the recent integration with Elastic, a leading search AI company. This move is part of ESET's broader strategy to support multi-vendor integrations aimed at strengthening overall cybersecurity defenses. By working with Elastic, ESET aims to provide organizations with enhanced analytics tools and greater visibility to enable more effective preventive measures against cyber threats.

斯洛伐克布拉迪斯拉發,2024 年 5 月 3 日 /PRNewswire/-- ESET一家全球數字安全公司,憑藉其統一的API網關,宣佈了另一項戰略合作伙伴關係和整合。這一發展促進了與各種網絡安全供應商的無縫連接,例如最近與領先的搜索人工智能公司Elastic的整合。此舉是ESET更廣泛戰略的一部分,該戰略旨在支持旨在加強整體網絡安全防禦的多供應商集成。通過與 Elastic 合作,ESET 旨在爲組織提供增強的分析工具和更高的可見性,從而採取更有效的網絡威脅預防措施。

Through this strategic partnership, Elastic's users gain access to ESET's advanced threat intelligence feeds, offering real-time data on indicators of compromise (IoCs), such as botnets, malicious domains, files, URLs, and IPs. These feeds also provide deep insights into the operations of notorious APT groups, sourced from ESET's extensive malware and threat research. This integration enriches Elastic's SIEM solution, enabling security operators to leverage globally sourced threat data for unprecedented geographical visibility, dramatically reduced false positives – allowing for more accurate threat detection and analysis – and contextualized threat investigation.

通過這種戰略合作伙伴關係,Elastic 的用戶可以訪問 ESET 的高級威脅情報源,提供有關殭屍網絡、惡意域、文件、URL 和 IP 等入侵指標 (IOC) 的實時數據。這些提要還提供了對臭名昭著的 APT 組織的運作情況的深入見解,這些信息源來自 ESET 的廣泛惡意軟件和威脅研究。這種集成豐富了 Elastic 的 SIEM 解決方案,使安全運營商能夠利用全球來源的威脅數據,實現前所未有的地理可見性,顯著減少誤報,從而實現更準確的威脅檢測和分析,並進行情境化的威脅調查。

The collaboration brings to the table ESET's deduplicated and highly curated feeds, ensuring maximum effectiveness. Unique insights are drawn from proprietary ESET research and telemetry, not reliant on third-party sources. For optimal integration and interoperability, these feeds are delivered in the widely recognized TAXII/STIX 2.1 format.

此次合作帶來了 ESET 經過重複數據刪除和精心策劃的訂閱源,確保了最大效率。獨特的見解來自專有的 ESET 研究和遙測數據,不依賴第三方來源。爲了實現最佳集成和互操作性,這些數據源以廣泛認可的 TAXII/STIX 2.1 格式交付。

ESET's technological framework continuously scans for threats across various layers, from pre-boot to the resting state, providing global telemetry on emerging threats. This automation, supported by ESET's leading cybersecurity team and 13 R&D centers worldwide, accelerates threat investigation and response. While machine learning aids in automating decisions, it's ESET's human expertise that underpins the evaluation and interpretation of threats, ensuring unparalleled accuracy and reliability.

ESET 的技術框架持續掃描各個層面的威脅,從預啓動到靜止狀態,對新出現的威脅提供全球遙測。這種自動化由 ESET 領先的網絡安全團隊和全球 13 個研發中心的支持,加速了威脅調查和響應。雖然機器學習有助於自動化決策,但正是 ESET 的人類專業知識爲威脅的評估和解釋奠定了基礎,確保了無與倫比的準確性和可靠性。

"Our collaboration with Elastic not only marks a milestone in threat intelligence integration, but also represents a shared commitment to securing the digital landscape," remarked Trent Matchett, ESET Director of Global Strategic Accounts. "By combining our unique insights and unparalleled expertise with Elastic's analytical prowess, we're setting a new standard in cybersecurity, empowering organizations to improve their security posture and make crucial decisions faster."

ESET全球戰略客戶董事特倫特·馬切特表示:“我們與Elastic的合作不僅標誌着威脅情報整合領域的里程碑,也代表了對保護數字格局的共同承諾。”“通過將我們獨特的見解和無與倫比的專業知識與 Elastic 的分析能力相結合,我們在網絡安全方面樹立了新的標準,使組織能夠改善其安全狀況並更快地做出關鍵決策。”

For more information on how the ESET and Elastic integration is redefining cybersecurity threat intelligence, and to learn more about the benefits it brings to organizations, please read here.

有關 ESET 和 Elastic 集成如何重新定義網絡安全威脅情報的更多信息,以及要詳細了解其爲組織帶來的好處,請閱讀 這裏

About ESET

關於 ESET

ESET provides cutting-edge digital security to prevent attacks before they happen. By combining the power of AI and human expertise, ESET stays ahead of known and emerging cyber threats — securing businesses, critical infrastructure, and individuals. Whether it's endpoint, cloud, or mobile protection, its AI-native, cloud-first solutions, and services remain highly effective and easy to use. ESET technology includes robust detection and response, ultra-secure encryption, and multi-factor authentication. With 24/7 real-time defense and strong local support, we keep users safe and businesses running without interruption. An ever-evolving digital landscape demands a progressive approach to security: ESET is committed to world-class research and powerful threat intelligence, backed by R&D centers and a strong global partner network. For more information, visit or follow us on LinkedIn, Facebook, and X.

ESET 提供尖端的數字安全性,可在攻擊發生之前將其防範。通過將人工智能和人類專業知識的力量相結合,ESET 在已知和新出現的網絡威脅中保持領先地位,保護企業、關鍵基礎設施和個人的安全。無論是端點、雲還是移動防護,其人工智能原生、雲優先解決方案和服務都保持高效且易於使用。ESET 技術包括強大的檢測和響應、超安全的加密和多因素身份驗證。通過全天候實時防禦和強大的本地支持,我們確保用戶安全,企業不受干擾地運營。不斷變化的數字環境要求採用漸進的安全方法:ESET 致力於世界一流的研究和強大的威脅情報,並以研發中心和強大的全球合作伙伴網絡爲後盾。欲了解更多信息,請訪問 或者關注我們 領英Facebook,還有 X

SOURCE ESET

源代碼 ESET

声明:本內容僅用作提供資訊及教育之目的,不構成對任何特定投資或投資策略的推薦或認可。 更多信息
    搶先評論