August 19, 2022

Global Organization Relies on Xcitium Advanced Technology to Protect and Secure Its Information

The Challenge

Headquartered in Minnesota, this Global Manufacturing Company produces and distributes malt and other related brewing supplies to customers around the world. Like most organizations today, this organization depends on the online world for the sharing, exchanging and processing of information to keep in full contact with its employees, customers and business partners.

“As a company that works across a global network, we have hundreds of endpoints in various forms – laptops, desktops and mobile devices – all of which could be at risk for a virus or rogue malware,” said the Manager of Network Administration. “As we expanded and added new employees, we seemed to be expanding our IT risks as well and needed to ensure we had a security solution in place that would protect us from malware and cyberthreats.”

HR records, payroll, company policies and procedures are all logged and shared online. Additionally, the company network – which is accessible to those with clearance – holds contracts, confidential agreements and licensing agreements. Their employees and leadership are continuously using email, web portals, and social media across Ethernet and Wi-Fi hotspots, spanning multiple onsite and offsite locations.

All of this key information is utilized and leveraged by the leadership and the full team across its networks - where it can be shared, collaborated on, and maximized by all employees. However, in this age of cybercriminals where social security numbers, financial records and personal and business information needs to be protected and secured – companies and organizations are looking at new cybersecurity alternatives that focus on the prevention of attacks, not just detection when a virus or malware attack has happened.

Fearing the unknown, the zero-day threat has become one of the real-world challenges for the System IT Administrator and IT team at this Global Manufacturing Company. Their main data center, which houses its critical information and business applications, was using a mixture of multiple antivirus and IT security detection solutions from various companies but was still experiencing frequent infections and viruses - including getting hit with Cryptolocker.

The IT team was encountering rogue malware, Trojans, and viruses across its network and clearing an average of three to five major IT security infections every week. On top of what the IT team was finding, they had to face up to the reality that an unknown rogue piece of malware might be lurking in their network, potentially undetected until it was too late to react.

The Solution

With various endpoints to contend with, the organization decided to seek out alternative cybersecurity companies that could deliver on their two core needs: manageability of endpoints from a single console and the ability to protect endpoints from known and new unidentified threats.

With these criteria in mind, they researched and evaluated Xcitium, Symantec, Kaspersky and McAfee. Based on the ability to stop infections cold while providing an easy-to-use dashboard, Xcitium and its Xcitium Advanced solution were the ideal fit for the company.

Xcitium Advanced utilizes a Default Deny Platform to provide complete protection for this Global Manufacturing Company against zero-day threats, while having no impact on any end-user experience or workflows. Any untrusted processes and applications are automatically contained in a secure environment, giving safe applications the freedom to run and execute, while denying malware. Xcitium Advanced is also integrated with Xcitium’s local and cloud-based Specialized Threat Analysis and Protection (STAP) engine, which provides an accelerated verdict of unknown files into either known good or known bad, thus keeping unknown files in containment the shortest time of any solution on the market.

The foundation of Xcitium Advanced is Xcitium Client, which includes antivirus, firewall, Web URL filtering, host intrusion prevention, containment and file reputation, and Xcitium IT and Security Manager (ITSM). These allow for the configuration of the security policies and visibility into the security infrastructure of enterprise endpoints through solutions such as mobile device management and remote monitoring and management. The Xcitium ITSM dashboard is used by the IT team at this organization for panoramic insight and to control all aspects of endpoint protection and management.

Its streamlined interface displays critical metrics from all of their endpoints, facilitating rapid alerts and quick remediation of issues. The IT System Administrators can also terminate endpoint processes, stop or start services, uninstall applications and delete unwanted files— all without causing any interference to the end user.

“We have been thrilled with how Xcitium Advanced fits into our IT environment,” said the IT Manager. “The central dashboard and monitoring allows us to save a tremendous amount of time identifying and containing any possible unknown risk – without threat or interruption to our staff.” Xcitium Advanced brings multiple layers of defense, including antivirus, firewall, Web URL filtering, host intrusion prevention, auto-sandbox (containment), file reputation and virus scope (behavioral analyzer) together under a single offering to protect customers of all sizes from both known and unknown threats.

ABOUT XCITIUM

Xcitium, formerly known as Comodo Security Solutions, is used by more than 3,000 organizational customers & partners around the globe. Founded with one simple goal – to put an end to cyber breaches. Xcitium’s patented ‘ZeroDwell Containment’ technology uses Kernel API Virtualization to isolate and remove threats like zero-day malware & ransomware before they cause any damage. ZeroDwell Containment is the cornerstone of Xcitium’s endpoint suite which includes Xcitium Essentials, Xcitium Advanced, endpoint detection & response (EDR), Xcitium Managed MDR and Xcitium Complete M(X)DR. Since inception, Xcitium has a zero breach track record when fully configured.

Read On
Awards/Certifications
CRN-EDRAVlab- EDRAVtest Approved Endpoint Detection and ResponseAVtest Approved EDRtop infosec innovator logo View Our Report