Fidelis provides a consolidated security stack that integrates, automates, orchestrates and correlates rich metadata from network, endpoint and deception defenses to help you quickly detect, hunt and respond with precision to even the most advanced threats. Fidelis provides a terrain based cyber defense that shines a light on the blind spots in your environment and calculates your vulnerable attack surface. Fidelis integrates network traffic analysis, data loss prevention, deception, and endpoint detection and response into one unified solution. Now the security team can focus on the most urgent threats and protect sensitive data rather than spending time validating and triaging thousands of alerts.

solution category

  • Fidelis Deception

    Classify all networks and assets, communication paths, and network activity to profile your users, services, and systems. Gain visibility of servers, workstations, enterprise IoT devices, legacy systems and shadow-IT, and ensure an always-current profile as changes occur within your environment to automatically adapt deception layers.

    • Create a wide variety of decoys and breadcrumbs on-premises or in the cloud
    • Deploy real OS decoys or emulate services and OS’s, including enterprise IoT devices
    • Decoys run applications and services to engage attackers and consume time
    • Detections created from decoy access, AD credentials, poisoned data, and traffic analysis
    • No risk to resources or data, nor any impact to users or operations
  • Fidelis Endpoint

    Fidelis Endpoint combines robust capabilities across endpoint protection, EDR, forensics and investigation and system management, all in one agent. Fidelis Endpoint has a single agent architecture that runs on and off grid defenses supported by cloud or on-premises management. It provides powerful features for the most advanced and mature security operations and is scalable to 100,000s of endpoints.

    • Single AV and EDR Windows agent with best in class AV and unmatched EDR features
    • Advanced EDR features with IOC and YARA indicators for Windows, macOS, and Linux systems
    • Event and process metadata for real-time and retrospective analysis, plus a file/script collection
    • Open threat intelligence feeds (Fidelis Insight, Open Source & 3rd Party, Internally Developed)
    • Automated prevention, detection, investigation and response functions, plus custom scripts
    • Optional MDR service for 24/7 coverage with detection, response, and analyst communications
  • Fidelis Network

    Fidelis Network goes well beyond its name by uniting real-time content analysis from five sensor locations (gateways, internal networks, email, web, and cloud) with DLP for network, email, and web traffic, plus email security including OCR of text within images.

    • Derive conclusions within one solution with aggregated alerts, context, and evidence
    • Automate prevention, detection, investigation and response with playbooks and custom script
    • Expose misuse of assets and encryption, plus discover proxy and security circumvention
    • Custom protocol detection, de-obfuscation, attack paths, and internal threat detection
    • Risk scoring with behavioral and historical analytics, plus policy and alert management
    • Multi-tenant VLAN sensors with policy author permissions supporting multiple teams
    • Open policy interface, plus sending alerts and data to SIEM or SOAR solutions
    • FIPS 140-2 complaint for federal use

Address

Corporate HQ:
Monem Business District, 111 Bir Uttam C R Dutta Road, Dhaka 1205
Phone: +880-9606221100, +880-9606221118-19, +880-9606221182

latest posts

May the Almighty accept your prayers and your sacrifices. Eid Mubarak!

August 09, 2019  |  Posted by aiimglobal