For example, if we had a user with 10 devices and he bought other devices, then he went to, say, 15, it was extremely difficult to get five additional licenses in his contract. For me, the only way forward is the MSP model. We use the MSP model, so we are able to pay at will. We report the use according to the actual use, which is very convenient. The old Cisco model that did it was outdated and archaic, and that`s true for most of their products. The previous way they did it, namely that you bought something in advance for a while, was terrible because of the actual update process. It wasn`t decreasing and it was very difficult to scale. When you added users to the system, it was not easy to add licenses to this particular agreement. It was really difficult, indeed; difficult to the point where we stopped selling it in this model because it was too problematic. The agent is installed on the endpoint, laptop, or desktop, but it is a SaaS solution. It is almost exclusively on-site. Although there are a few small cloud installations where we use it. One of our security engineers is responsible for the deployment.
However, we do not have anyone who is there full-time. He works there when he has time available, so we probably only have a third of a person working there. Before CrowdStrike, we used Carbon Black Threat Hunter. The last line is “Built successfully”. Note the ID of the container you want to connect. Scalability is something I think Microsoft is working on because it`s not very scalable yet. What it offers ready to use is all it has. Every large organization needs customizations, but personalization and running custom things beyond that are areas where it lags behind. Microsoft needs to work on that. Examples include running custom playbooks or customizing the events it collects. SentinelOne also offers the same protection for Windows, Linux and macOS.
I have them all and every taste you can imagine. They did a great job because I still have a lot of legacy infrastructure to support. It can support legacy and newer environments, including all the latest operating systems. The latest Mac OS X that comes out is already supported and is being tested for our organization. The full coverage of all the operating systems we have in our environment has been a huge plus as I don`t need to have different tools to support them. There are savings not only in terms of licenses, but also because I don`t need to have different people managing different consoles. For me, it`s incredibly important to have one window because we have a very lean team here. We are a skeleton crew that governs all 83 countries. In this way, we have the opportunity to do much more with much less.
Create an empty backup folder. The location of this folder is displayed in back_up_dir appears in the configuration file. For more information about the behavior of the backup folder, see the description back_up_dir in step 3. If you have a way to deploy agents quickly, I think the scalability is there. When we buy and acquire businesses, we need to deploy agents to those locations. At the moment, it is still very manual intensive and slows down the process a lot. Therefore, I think scalability can be improved with rapid deployment functionality. It has a number of valuable features. One of them is his ability to look above the property. When someone has been compromised, the question is always: how has it affected other devices on the network? Cisco AMP gives you a very good overview of this. In addition to integration, we wanted our third-party integrations, but it was something they couldn`t do because they were Microsoft. We had to do it ourselves.
In those three or four months, we realized we didn`t need it. I`ve been using it since last November, when I took over the former IT manager and met Morphisec. The fact that CrowdStrike is a cloud-native solution is very important. We don`t have to deal with upgrades on the appliances or console. The only thing we have to deal with is the upgrade of agents. The SaaS model works great for small businesses like us. The solution has reduced the workload of our team. We don`t really need to go inside, look at things and monitor a dashboard. There is something we hire that warns us. We only let it be sent to our mailbox.
So, if we receive an email, we will know (at this point) that something is happening. I met the guys on the support team and also used a program to deploy it. The dashboard is really easy to use. It`s not super convoluted, which is great. The only thing we don`t use is their management service. We have a TAM, but we have no vigilance. It`s more of a peace of mind. We know we have an extra layer of security that protects our endpoints because we work remotely for certain things. We have the Threat Prevention Platform. 80% of our data is based on safety materials, due to the data we work with on a daily basis.
We felt a little more comfortable with Morphisec because we knew our servers wouldn`t be hacked by random things. However, if it is hacked, Morphisec will prevent it. We were on-premises before, but now we`re on a SaaS service that they offer hosted on AWS. This makes it easier for me to access it from anywhere. I can also block Morphisec on a specific IP address so that I can enter the system. I would need to be on a computer on the network to access the AWS site. The flexibility and always-on protection offered by a cloud-based solution is important to us. The cloud is everywhere. With the agent on the laptop wherever the user goes, including at home, in the office or while traveling, they are protected 24/7 all the time.
That is what we need and that is what we have achieved. Before Microsoft Defender for Endpoint, we had carbon black. But when I got on board, Defender for Endpoint had already been selected. We operate a variety of different front office and back office environments. SentinelOne had to learn different environments in different countries. He needed to understand the business processes around them. We made a considerable amount of adjustments during the deployment. And then, of course, there are agent updates and there are considerations when you get a new version of EA and create test groups. But as a company, we`ve reduced our total cost of ownership of our EPP platform, increased our visibility a hundred-fold, and maintained the integrity of our data. This is really the unique solution we needed. The other thing I would say to Cisco is that they need to move more to a consumption model like Office 365 because I want to be able to sell it and deploy it by just adding items to a specific customer. The OverWatch is the most valuable feature for me.
It`s a 24/7 surveillance service, and if they see anything suspicious around me, they`ll investigate. Essentially, they`re an extension of my team and I like that. We are a small company and only have a base of about 260 employees. Therefore, we cannot afford to hire qualified security guards. So it makes sense for a small business like ours. You can install the Syslog connector using PyPI or GitHub. Cisco Threat Response accelerates the security capabilities of Cisco Umbrella. The capabilities of Talos are definitely one of the reasons why we bought this product. This allows us to react more quickly. We rely on Cisco to provide this updated information in a timely manner, which naturally affects our ability to support our customers when they have been compromised. This ability to automatically transfer information to Talos and its environment, then prove that it is a problem or not, then automatically update the system, saves us a lot of time.
It gives us a lot of confidence in what we do because Cisco is able to update things and do that part of the job for us, rather than relying on in-house skills to determine what`s good and what`s bad. Use the Developer Community Forum to report bugs, request changes, and chat with other API developers in the Carbon Black community. The behavioral AI feature for ransomware and malware protection does a great job of identifying abnormal behavior patterns in my environment. After leaving it in learn mode for about 30 days, we all switched our endpoints to what`s called Protect mode instead of Detect mode. With the protection mode we have various functions at our disposal, e.B. exit, quarantine, identify and reset. Thanks to these features, we are really able to better protect our terminals. We take advantage of the fact that we have an automated machine or process that controls the protection of our terminals. This reduces the total manpower needed to keep my environment. The stability seems great.
There is literally no downtime I have ever noticed. With the syslog connector, administrators can route alert notifications and audit logs from their Carbon Black Cloud instance to on-premises and on-premises systems, and Cisco AMP has definitely reduced our detection time compared to previous products. Before this kind of next-generation solution, we relied on things like antiviruses, which are pretty bad and didn`t produce much protection, certainly around ransomware and other things. We relied heavily on perimeter protection such as firewalls. Of course, this was completely ineffective when people brought their laptops home. The risk was great and we saw more people bringing problems back into the company. The combination of AMP and Umbrella has made life much safer and allows us to implement a consistent policy, which is the other important thing. When people are in our building, we have a reasonably consistent policy because we have more control. But as soon as a person leaves the building and connects via a phone or internet café, we lose most of the traditional protection we`ve had. .