.

Comodo: Zero Trust Winning the Hearts of Security Geeks

Ken Levine

CEO


Comodo is a company that offers endpoint protection solutions for organizations across the world. The unified platform provides reliable exploit prevention, advanced threat hunting, and endpoint management to stop ransomware, avoid breaches, and sustain businesses.

Zero trust security has gained significant traction in cybersecurity in recent years as a method to protect networks and increase protection across organizations. Unlike the perimeter-based security model, which considers anything from within the corporate network to be secure and trustworthy, zero trust assumes that no user or device can be inherently trusted. Comodo is a company that offers endpoint protection solutions for organizations across the world. The unified platform provides reliable exploit prevention, advanced threat hunting, and endpoint management to stop ransomware, avoid breaches, and sustain businesses. The company has designed solutions that help customers prevent breaches with isolation technology that fully annihilates cyber-attacks, ransomware, and zero-day malware that other security providers are incapable of handling.

Unlike other vendors, Comodo’s patented technology is known to detect zero-day malware from reaching the network and endpoints. Dragon Enterprise from Comodo is a technology suit offering comprehensive security experience in preventing threats at run-time. The zero breaches, zero downtime, and zero damage approach make the platform even more secure and efficient in serving its purpose. The platform equips every endpoint, network, and workload with specific network access rights, rules, and antivirus scan schedule settings. It supports compliance reporting monitoring and response and has a centralized operation method. Moreover, the Comodo solution prevents 100% of unknown threats instantly through denying write access privileges of any unknown- unknown threats. “Our retainer services ensure our expert incident response team is just a call away from your teams during active incident. When a security incident has been escalated in your environment, Comodo will get on the call, investigate the incident, and remediate with no delays, so you can get back to normal business operations as quickly as possible.”

Comodo’s Valkyrie Verdicting Engine and Threat Intelligence immediately analyze the unknown files in containment without interrupting the end user. Advanced Endpoint Protection from Comodo will never trust and will always verify 100% of unknown executables to prevent any damage to all the endpoints. The users can now allow unknown files to safely run on endpoints without write access to the critical components. Continuous monitoring of operating system activities is another feature with advanced threat protection. It detects intrusions before any trespassing can occur. The File Reputation Lookup feature cross-references any file’s threat reputation against one of the world’s most extensive whitelist and blacklist threat intelligence.

The endpoint detection and response(EDR) platform from Comodo is designed to quickly identify attacks with accurate root-cause analysis for practical remediation intelligence. An extensive attack chain visualization is available to better understand the process behavior. Also, the event search screen allows analysts to run queries to return any detail at base-event-level granularity. The EDR can automatically run from a patented virtual container that allows threats to access the host system’s resources or user data. It notifies the users about activities such as file-less attacks, advanced persistent threats, and privilege escalation attempts.

The managed threat-hunting services offered by Comodo give its users a team of highly trained cybersecurity experts who will continuously hunt through generated logs looking for anomalous and suspicious activity across the organization. Analysts will triage alerts & events generated by the environment and notify users through the Dragon Platform of any action that may indicate a compromise. Users will receive high-fidelity alerts on attacker activity and malicious programs and tune out false positives. The calculated isolation and virtualization of the threat allow Comodo experts to identify, quarantine, and restore the infiltrated endpoints.

Comodo offers a zero-day malware detection tool known as Comodo Unknown File Hunter. It lets users inspect entire networks looking for unknown files and then upload them to the Valkyrie Verdicting Engine to be analyzed. Users can upload files to be checked and examine scan results in different dashboards and reports from the Valkyrie console. It then uses multiple techniques to ensure that every file submitted is thoroughly examined before presenting the verdict.

Recently, Comodo and AquaOrange software, a managed service provider in Thailand, have announced their partnership with each other. The collaboration happened at a crucial period as ransomware attacks are increasing day by day. Headquartered in Bloomfield, NJ, Comodo’s Unified Endpoint integrates this technology with critical components like advanced endpoint protection, endpoint detection and response, and endpoint management to offer a single cloud-accessible Active Breach Protection solution.