FireEye Options for Symantec Customers

Customers of Symantec enterprise solutions continue to feel the impact of Broadcom’s acquisition. After Broadcom discontinued Symantec Endpoint Protection Cloud and Small Business Editions and sold off the cyber security services group, many organizations were forced to rethink their security choices. Fortunately, as security leaders navigate this transition, they can turn it into an opportunity to elevate security programs.

For organizations considering their options, building security programs on the foundation of in-depth knowledge of attackers, their motivations and techniques is commonly considered the best practice. FireEye has spent over a decade building a global threat intelligence capability based on machine, adversary, victim, and campaign intelligence. This knowledge fuels a complete ecosystem of solutions that assess security programs and stop the threats that competitors continue to miss.

FireEye Endpoint Security With Mandiant Managed Defense

For organizations replacing Symantec Endpoint Protection, FireEye Endpoint Security delivers trusted protection, detection and response with expertise learned by Mandiant’s industry-leading incident response teams. The advantage of this intelligence-led approach is evident in the result of the latest MITRE ATT&CK evaluation, in which FireEye’s endpoint and MDR solutions demonstrated the highest number of technique detections. With the latest release Endpoint Security also brings the ability to rapidly respond to new and emerging threats through the Innovation Architecture, enabling customers to tailor their solution to the needs of the endpoint where it is deployed.

Mandiant Managed Defense further extends the capabilities of Endpoint Security with an expert-driven managed detection and response (MDR) service. The offering delivers protection across all threat vectors: in logs, in the network, in email, and on the endpoint, helping customers gain access to the collective knowledge and experience of Mandiant elite threat hunters, incident responders and threat intelligence analysts.

FireEye Email Security

For Symantec’s Email Security customers, the award-winning FireEye Email Security offers a solution that protects the #1 threat vector by detecting threats missed by traditional signature- and policy-based products. FireEye learns new tactics from front-line investigations and observations of adversaries and creates Indicators of Compromise (IOCs) to identify them before they can cause any harm. These IOCs, as well as our deep adversarial, machine, and victim intelligence, help customers quickly identify business email compromise, track attack activity, block phishing attempts, and minimize false positives. 

Mandiant Threat Intelligence

Symantec DeepSight customers should consider Mandiant Threat Intelligence, recognized by Forrester as the only Leader in External Threat Intelligence. The Mandiant Threat Intelligence portfolio consists of subscriptions and services designed to enhance security effectiveness, improve decision making and reduce business risk. Users of DeepSight Technical Intelligence can use Operational and Vulnerability subscriptions to operationalize their use of threat intelligence, while DeepSight Adversary Intelligence users can tap into finished intelligence provided by Mandiant Strategic Intelligence or provided from our custom research, to understand adversary techniques and make proactive, informed decisions.

Mandiant Consulting

With the divestment of Symantec Cyber Security Services, organization have an opportunity to turn to industry-leading Mandiant Consulting experts, who detect, investigate, and remediate the world’s most impactful cyber incidents. Speed of response and analysis is critical to contain an incident and significantly limit the damage. From 1,000 to 100,000 client endpoints, Mandiant consultants start working in a matter of hours, not days, to rapidly analyze a client’s entire network for signs of malicious activity. If a breach has occurred, our frontline experts are equipped with unique threat intelligence to provide comprehensive cyber security assessments, followed by customized recommendations to effectively return business operations to normalcy—rapidly, effectively and at scale.

Mandiant offers several options to evaluate security, ranging from Mandiant Red Team exercises to Mandiant Security Asessments. Let us know if we can be of help as you evaluate security tool options and needs.

Mandiant Security Validation (formerly Verodin)

The cyber security landscape is vast, complex, and ever-changing. Despite enormous effort and dollars spent, organizations continue to lack systems to measure the effectiveness of their cyber security, relying instead on assumptions and hope, with no visibility into their effectiveness beyond a point in time.

For organizations struggling to validate the effectiveness of their security controls, Mandiant Security Validation delivers a security instrumentation platform that continuously measures, tests, and improves cyber security effectiveness. The solution instruments IT environments and performs repeatable tests of security controls against real-world attacks to proactively alert on the impact of changes in an environment and validate that security controls are delivering the expected business outcomes.

The Time to Act is Now

While changes like these are not easy, this time offers a unique opportunity to evaluate how well your security solutions provide the protection your organization needs.  

Learn how FireEye and Mandiant can better protect your organizations:

This post was first first published on

FireEye Stories

‘s website by Robert Kusters. You can view it by clicking here