Cadastre-se agora para um orçamento mais personalizado!

IBM acquires endpoint security company ReaQta, announces expanded XDR suite

02 de novembro de 2021 Hi-network.com

special feature

AI and the Future of Business

Machine learning, task automation and robotics are already widely used in business. These and other AI technologies are about to multiply, and we look at how organizations can best take advantage of them.

Read now

IBM announced plans to acquire endpoint security company ReaQta on Tuesday, expanding its footprint in the extended detection and response (XDR) market. 

IBM said ReaQta's tools useAIto "automatically identify and manage threats" while staying hidden from cyberattackers. 

The technology giant said the acquisition was part of a larger announcement about the expansion of its QRadar brand, which will now include a new suite of XDR offerings. 

Mary O'Brien, general manager at IBM Security, said the complexity of modern computer systems had "created a cloak" that allowed cybercriminals and nation-states to get around security systems. 

"The future of security is open, using technologies that can connect the security insights that are buried across disparate tools and advanced AI to identify and automatically respond to threats more quickly across their entire infrastructure, from endpoint to cloud," O'Brien said. 

"With our expanded capabilities via QRadar XDR and the planned addition of ReaQta, IBM is helping clients get ahead of attackers with the first XDR solution that reduces vendor lock-in via the use of open standards."

The QRadar XDR platform is designed to provide "comprehensive visibility" across IBM's slate of security tools and data sources. ReaQta's tools will help offer clients "continuous monitoring and rapid response as part of a zero-trust approach," according to IBM. 

ReaQta is based in the Netherlands and has a headquarters in Singapore. IBM said it expects the deal to close later this year. The financial terms of the deal were not disclosed. 

"ReaQta's behavioral-based platform helps stop known and unknown threats in real-time and can be deployed in a hybrid model -- on-premise or in the cloud as well as air-gapped environments," IBM explained. 

"Through deep learning done natively on the endpoint the platform constantly improves on defining threat behavior tailored to each business per endpoint, allowing it to block any abnormal behavior. ReaQta's platform also leverages a unique 'Nano OS' that monitors the operating systems from the outside, helping to prevent interference by adversaries." 

ReaQta CEO Alberto Pelliccione added that their mission has always been to better equip cybersecurity teams with advanced technology to quickly identify and block new attacks

"Joining forces with IBM will enable us to enhance and scale our unique AI capabilities across all types of environments via a proven platform for threat detection and response," Pelliccione said. 

ReaQta's tools will be integrated into the IBM QRadar XDR suite, which was built on IBM's Cloud Pak for Security. The suite includes tools that deal with Security Information and Event Management (SIEM), Network Detection and Response (NDR), and Security Orchestration Automation and Response (SOAR) and now, thanks to ReaQta, Endpoint Detection and Response (EDR). 

IBM has worked with a number of other cybersecurity companies and alliances, including the Open Cybersecurity Alliance, to build out the XDR ecosystem.

Security

8 habits of highly secure remote workersHow to find and remove spyware from your phoneThe best VPN services: How do the top 5 compare?How to find out if you are involved in a data breach -- and what to do next
  • 8 habits of highly secure remote workers
  • How to find and remove spyware from your phone
  • The best VPN services: How do the top 5 compare?
  • How to find out if you are involved in a data breach -- and what to do next

tag-icon Tags quentes : Negócio Empresas

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.