Image may not exactly match the product.

Cisco Threat Grid Cloud - Subscription Upgrade License - 1 User - Hosted - Security Choice Enterprise Agreement (EA) 2.0 - E2SF-T-TG-CL-U1-K9

SKU:
E2SF-T-TG-CL-U1-K9
Shipping:
Calculated at Checkout
$215.00 $184.23
(You save $30.77 )

Image may not exactly match the product.

In-Stock

$215.00 $184.23
(You save $30.77 )
Availability:
In Stock. Ships/Emailed Within 1-2 Business Days

Condition:
New
Warranty Information
Term Stated
General / Installation Type:
Hosted
General / Hosted Service Type:
SaaS
Software / License Type:
Subscription upgrade license

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Advanced threat intelligence and analysis
    AMP Threat Grid delivers context-driven security analytics to accurately identify attacks in near real time. The product analyzes millions of files and correlates them against hundreds of millions of other analyzed malware artifacts. Customers gain a global view of malware attacks, campaigns, and their distribution. Detailed reports identify key behavioral indicators and determine threat scores for faster prioritization and recovery from advanced attacks.
  • Behavioral indicator creation and threat score
    Arm your team to prioritize and respond rapidly and efficiently with confidence. Over 450 indicators produced through static and dynamic analysis covering malware families, malicious behavior, and more can ensure analysis is accurate and specific. Threat score, a reflection of maliciousness, delivers detailed descriptions and actionable information to gain deep knowledge and insight into malware behavior and various attack techniques. Proprietary analysis and algorithms determine the confidence and severity of a threat by a score for better prioritization.
  • Advanced search, correlation, and reporting
    AMP Threat Grid can enable accurate detection and defense against advanced attacks. Robust search, correlation, and reporting capabilities provide detailed information on current and historical malware artifacts, indicators, and samples. Detailed analysis reports include all malware sample activities, including network traffic and artifacts.
  • Flexible and scalable
    AMP Threat Grid is designed to meet the advanced threat protection needs of any organization. With a powerful and easy-to-use REST API, AMP Threat Grid seamlessly integrates with your existing security infrastructure.
  • Edge to endpoint integration
    AMP Threat Grid's sandboxing technology has been integrated across Cisco's security portfolio to provide more visibility into more places than ever before. It shares, correlates, and synthesizes information across multiple security control points. The integration from network edge to endpoint increases visibility and control while reducing time to detection and time to remediation of advanced malware.

Empower your security team with context-rich intelligence to quickly recover from and proactively defend against attacks. AMP Threat Grid combines advanced malware analysis with deep threat analytics and content for a global view of threat activity in your environment.

Specs Overview

Detailed Specs