SecPod Unveils Saner 2.0 With Endpoint Threat Detection and Response

BANGALORE -- SecPod announces Saner 2.0 with real-time endpoint threat detection and response. Saner now combines endpoint visibility, risk prevention, threat detection and response into one comprehensive solution. Saner detects risks, automatically hardens endpoints and provides continuous visibility and control of endpoints.

Saner, as a highly scalable platform, handles both small and large enterprise deployments. It includes over 80,000 built-in queries to detect the system state and has the ability to construct dynamic queries. Saner provides comprehensive visibility into endpoint risks and activities.

With Saner, endpoint hardening is a simple, daily and automated task. Endpoint vulnerabilities, misconfigurations, and regulatory compliance deviations are detected, allowing manual or automatic remediation. Threats are detected in real-time and managed. Combining risk prevention with threat management provides a comprehensive endpoint security and management solution. With this combined functionality, Saner is unique among new generation endpoint security products.

To learn more about Saner Endpoint Security Platform, visit http://www.secpod.com/saner-endpoint-security-platform.html