Kudelski Security Threat Navigator helps users improve defense strategies

Kudelski Security has launched Threat Navigator, a new tool that is included in Kudelski Security’s Managed Detection and Response (MDR) services. Using Threat Navigator, clients can visualize and understand their existing security coverage against the latest attacker techniques and access automated recommendations to improve security detection capability in their context. Threat Navigator is a core component of Kudelski Security’s MDR client portal and is integrated with FusionDetect, the foundation of Kudelski Security’s innovative XDR architecture, … More

The post Kudelski Security Threat Navigator helps users improve defense strategies appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter