Barkly First Endpoint Protection to Market with Mobile Incident Response

Organizations Can Instantly Respond to Critical Alerts from Smartphone with Mobile Incident Forensics and 1-Click Mobile Response

BOSTON--()--Barkly, the company advancing endpoint security by combining the strongest, smartest protection with the simplest management, today announced the industry’s first mobile incident response capability for endpoint protection. Organizations now have the critical ability to respond to incidents from their iOS or Android device wherever they are, view forensic details on blocked attacks, and take action with 1-click. A recent survey of IT and security professionals exposed that the lack of mobile-enabling response technologies significantly delayed the ability to respond to critical alerts when not in the office. 46% of respondents reported they had missed a security alert while out of office and 76% responded that being able to respond to them on their mobile device would improve the speed to respond to a security incident. With this challenge and need in mind, Barkly has launched the industry’s first mobile incident response for endpoint protection.

“Protecting an organization’s endpoints from the latest security threat is a 24/7 job. With mobile incident response Barkly empowers security leaders to view and respond to blocked attacks wherever they are, from the convenience of their phone or tablet,” said Mike Duffy, CEO of Barkly, “This is a game changer for the endpoint security industry and Barkly is proud be leading the charge in making strong security even easier to manage.”

A mobile version of the entire Barkly Management Portal ensures organizations have complete access to their endpoint protection data anytime, anywhere. Mobile incident response empowers organizations to respond faster to incidents with:

  • Mobile 1-Click Response- Barkly makes it simple for security professionals to take action right from a smartphone.
  • Mobile Incident Forensics- Organizations get more details on every incident that Barkly blocks so that they can identify the incident, understand what devices and users were targeted, and quickly assess any follow-up actions. Details includes process name, process path, device, user, other running processes at the time of the attack, and process ancestry to help trace the attack’s path on the system.

"Barkly is completely modernizing endpoint protection software. It's the first interface I've used that actually makes it easier to manage protection. Now, with mobile management, I have peace of mind knowing that anyone on my team can see and respond to security incidents when they happen, right from their phones," said Neal Richardson, Director of Technology of Monadnock Regional Schools District. Speaking to the same critical benefits, Josh Holmes, IT Director of Pennington Law said “When an alert comes in, I need to quickly understand what Barkly blocked and what next actions to take. The ability to receive and immediately respond to alerts from my phone is invaluable. I have peace of mind knowing I can follow-up on the highest priority alerts even when I'm not at my desk."

According to a recent Ponemon Institute study, 54% of US organizations reported being compromised due to an attack in 2017, and 77% of successful attacks were fileless. Barkly delivers the strongest, smartest protection against attacks, whether known or unknown, fileless or file-based with the Barkly Endpoint Protection Platform. Barkly protects both endpoint devices and servers and is simple to manage through any desktop or mobile device.

About Barkly:
Barkly is the company advancing endpoint security by combining the strongest, smartest protection with the simplest management. The Barkly Endpoint Protection Platform™ breaks the attack chain at the earliest opportunity through Barkly’s Multi-Vector Attack Blocking, which identifies and blocks attacks across all vectors, whether exploits, scripts, or executables. Barkly’s protection is powered by Barkly’s Continuous Learning Engine, which automatically tests and trains protection models nightly to keep Barkly a step ahead of the evolving threats. Barkly is easy to deploy and manage through the Barkly Management Portal which makes protection insights available anytime and anywhere, on desktop or mobile. Learn more by visiting us at www.barkly.com or follow us on Twitter @BarklyProtects.

Contacts

Barkly
Maya Pattison, 1-617-488-9400
Director of PR
maya.pattison@barkly.com

Release Summary

Barkly today announced the industry’s first mobile incident response capability for endpoint protection.

Contacts

Barkly
Maya Pattison, 1-617-488-9400
Director of PR
maya.pattison@barkly.com