McAfee Enterprise MVISION for MSPs-Plan B

(No reviews yet) Write a Review
$7.16
Frequently bought together:

Description

McAfee MVISION Endpoint Detection and Response Premium (MV5)
 
Product is licensed per User. Each Virtual Instance or Server is equivalent to 1 User. Features included are MVISION EDR automatically detects advanced threats from the endpoint or a supported SIEM (optional), maps them to the MITRE ATT&CK® framework and guides you through the investigation to reduce response time. MVISION EDR also gives you the ability to search and hunt for threats via ad-hoc queries on endpoints. Guided investigations utilizing 90-days of historical endpoint data. This is a SaaS service with an activation email and agent download. Please confirm regional data centers are in place for customers that have data residency restrictions. Management options include McAfee MVISION ePO (SaaS) included to manage MVISION EDR subscriptions.

 

1 month(s)
View AllClose