Product

Kaspersky Endpoint Detection
and Response Optimum

  • Uncover evasive threats
    Detect and investigate in a simple environment
  • Be proactive
    Rapidly respond to threats across endpoints

Overview

Evasive threats are cheap to mount, but can result in serious losses. Limited visibility and lack of resources play into the attackers’ hands. Kaspersky Endpoint Detection and Response (EDR) Optimum delivers advanced detection, simple investigation and automated response in an easy-to-use package, to protect your business against the latest threats.

Top features

As a research-driven company, Kaspersky’s focus is always on delivering the technologies our users need rather than hyped-up applications.
Essential EDR functionality
Start building your incident response capabilities with simple, automated EDR features.
  • Clear visibility – discover threats on endpoints
    Avoid getting stuck in the black box – get vital information on automatic detects and find lurking threats with Indicators of Compromise (IoC).
  • Simple analysis – investigate the full scope
    Perform root cause analysis in a single incident card to understand where a threat came from, how it developed and what it managed to do.
  • Automated response – act quickly to avoid damage
    Use easy �?single-click’ actions to prevent threats from spreading – and automation to respond to threats on discovery.
Cloud native solution
Raise security efficiency and ease deployment without adding IT complexity.
  • Delivered from the cloud
    Adapt to your environment with cloud and on-premise deployment options and centralized unified management.
  • Secure cloud workloads
    Enhance your cyber defenses for virtual and physical servers, VDI deployments and public cloud workloads with essential EDR functionality.
  • Save resources
    Make full use of available security bandwidth and start building your essential incident response processes with a simple, centralized, streamlined tool.

Recognition

Kaspersky products are regularly assessed by world-leading research firms. Stemming from this, our ability to help companies and customers protect themselves and thrive in the face of change has been widely recognized.

Use cases

Quickly find out if you’re under a new attack
With Kaspersky EDR Optimum you can import the IoCs of the latest attacks from external sources like securelist.com, and run periodic scans across your infrastructure to discover and respond to threats instantly. The same can be done when a regulatory authority requires scans for specific indicators.
Find out if the threat is more than you thought
Once a threat is automatically detected and remediated, you might want to take a closer look at it. When it comes to evasive threats, often detectable payloads are dropped by inconspicuous parent processes, which can cause significant damage if undetected. Investigation tools allow you to quickly analyze detects and find their true root cause.

White Papers

Learn more, with thought leadership from our globally recognized cybersecurity experts

Boost your defenses with Kaspersky Optimum Security

Build on from Kaspersky EDR Optimum with Security Awareness training, advanced detection with Sandbox technology – or opt for managed protection with Kaspersky Optimum Security.

Related products