Back to Newsroom
Back to Newsroom

ThreatBlockr Updates Platform To Enable Near-Universal Deployment of Active Defense Solution

Thursday, 12 May 2022 08:56 AM

ThreatBlockr

ThreatBlockr Now Runs More Efficiently and Across a Wider Range of Deployment Options, Allowing Managed Service Providers and MSSPs To Deploy Into Their Existing Security Stacks

TYSONS, VA / ACCESSWIRE / May 12, 2022 / Today, ThreatBlockr announced that the latest update to their active defense cybersecurity platform reduces resource requirements and enables easy deployment in nearly any scenario. The product update reduces system resources for improved system efficiency and increases the ability to deploy ThreatBlockr Edge software in the cloud, virtually or on-premise. With this update, managed service providers and managed security service providers can easily incorporate ThreatBlockr into their existing security stacks via virtual and cloud environments as well as on already-deployed hardware.

ThreatBlockr, Thursday, May 12, 2022, Press release picture

System resource reduction impacts users by improving efficiency on all systems, whether on-premise or in the cloud. Reduced requirements also means significantly lower end-customer cost. It also simplifies the ability for customers to deploy the way they want to, which is important today given how the ongoing COVID-19 pandemic has disrupted global supply chains.

"We strive to make our active defense platform both secure and efficient, as we enable our customers to automatically block known threats at unparalleled scale before they even reach networks," said Pat McGarry, Chief Technology Officer of ThreatBlockr. "We're not just creating a product that functions well, but also one that users find easy to use and can easily deploy anywhere. We always put the needs of our customers first, and we strive to make sure that by deploying ThreatBlockr, our customers receive the most cost-effective and performant security solution on the planet."

The ThreatBlockr platform leverages cyber intelligence from over 50 renowned security vendors, with the goal of blocking every threat from every inbound and outbound path in a network. Within minutes, the patented platform seamlessly integrates into their customers' existing cyber defense security stacks, providing instant protection, eliminating malicious traffic without adversely impacting network performance. Threatblockr provides a level of unparalleled, instant network protection without requiring users to drastically re-engineer their existing security stacks. To learn more, or to receive a free threat risk assessment to quickly identify how ThreatBlockr can augment your existing security stack, visit ThreatBlockr.com.

About ThreatBlockr

ThreatBlockr is the only active defense cybersecurity platform that fully automates the enforcement, deployment and analysis of cyber intelligence at a massive scale. As the foundational layer of an active defense strategy, ThreatBlockr's patented solution blocks known threats from ever reaching customers' networks. ThreatBlockr utilizes immense volumes of cyber intelligence from over 50 renowned security vendors to provide unparalleled visibility over the threat landscape resulting in a more efficient and effective security posture. Security teams at companies of all sizes use ThreatBlockr to deploy active security, gain real-time network visibility into threats and policy violations, ensure their network is protected and reduce manual work. Block. Every. Threat. at threatblockr.com.

Media Contact:
Mark Nolan
York IE for ThreatBlockr
[email protected]

SOURCE: ThreatBlockr

Topic:
Product Announcements
Back to newsroom
Back to Newsroom
Share by: