Newsletter
Magazine Store

October Special Edition 2021

Huntress – Protecting Business from Today’s Determined Cybercriminals through Its Powerful Managed Detection and Response (MDR) Platform

thesiliconreview-kyle-hanslovan-ceo-huntress-1-21.jpg

Digital technologies lie at the heart of nearly every industry today. The automation and greater connectedness they afford have revolutionized the world’s economic and cultural institutions — but they’ve also brought risk in the form of cyberattacks. Threat intelligence is knowledge that allows you to prevent or mitigate those attacks. Rooted in data, threat intelligence provides context — like who is attacking you, what their motivation and capabilities are, and what indicators of compromise in your systems to look for — that helps you make informed decisions about your security.

Huntress is one such company that combines robust, innovative, and intelligent technology with dedicated ThreatOps experts to protect its partners—and their customers—from advanced threats and cyberattacks. The company provides advanced threat detection and actionable cybersecurity information that delivers easy to follow remediation steps into your existing ticketing system. IT Departments & MSPs worldwide use Huntress to enable their junior IT staff to confidently address cybersecurity incidents that slip past their preventive security stack. As a result, they discover breaches before they cause downtime, costly cleanup, and damaged reputations.

Cutting-Edge Threat Detection Services and Solutions Offered

ThreatOps: Most cybersecurity tools rely on automation to try and stop malicious activity—but hackers are outsmarting software. It’s time to put the power of real human threat hunters to work for your business.  The Huntress ThreatOps team fills a critical gap in your security stack, providing you with a team of always-on expert security professionals. They look into potential threats, analyze hacker tradecraft, create incident reports and help remediate cyber threats. Huntress detects these persistence mechanisms to identify—and eliminate—persistent actors who are dwelling in your environments through unauthorized access. They protect your customers from today’s clever attackers with custom incident reports, human-powered threat hunting and one-click approval of remediation steps.

Managed Antivirus: It enables you to maximize the value of Microsoft Defender Antivirus—a built-in and often untapped Windows OS security solution—so you can strengthen frontline virus protection and improve your margins. With multi-tenant support from the Huntress dashboard, Managed AV enables you to centrally manage detections and events, monitor scans and protections, set exclusions and executes remediation actions for all protected endpoints. Managed AV not only increases your ROI as a Huntress partner. It frees you to reallocate additional budget or investments toward other security projects.

External Recon: External Recon monitors for potential exposures caused by open ports connected to remote desktop services, shadow IT and more—so you can identify tactical opportunities to improve your external security posture. By highlighting open ports from services like RDP/RDS, SMB (Windows File Sharing), SQL server databases and more, you can uncover potential entry points before attackers do. Powered by Huntress and leveraging Shodan.io, each scanned IP address includes protocol and port numbers, the last time it was queried by Huntress and (when available) the service running on a particular port. With scans for each of your protected environments, you can assess new and existing customers to define acceptable risk levels and introduce appropriate controls where needed.

Ransomware Canaries: There’s a reason ransomware is such a popular form of malware in the modern hacker’s tool belt: it’s effective. The sooner you can detect ransomware, the more likely you’ll be able to stop it from spreading and taking down an entire network. Like the old canary in the coal mine, its Ransomware Canaries enable faster detection of potential ransomware incidents. When deployed, the small lightweight files are placed on all protected endpoints. If those files are modified or changed in any way, an investigation is immediately opened with ThreatOps team to confirm whether those changes are the result of a ransomware infection or malicious encryption.

The Visionary Leader

Kyle Hanslovan is the founder and Chief Executive Officer of Huntress. Prior founding Huntress he served in the US Intelligence Community, where he supported defensive and offensive cyber operations for the past decade. He has a strong background in technical leadership, software development, and malware analysis.

“Huntress was built on a simple premise: to force hackers to earn every single inch of their access.”

NOMINATE YOUR COMPANY NOW AND GET 10% OFF