WHAT IS THE BEACON DETECT PLATFORM? FREQUENTLY ASKED QUESTIONS

CAPABILITIES

Detect™ is a cybersecurity platform that is designed to protect against a wide range of cyberthreats. The sensor-based approach allows it to monitor and protect systems and devices at the host level, while also providing threat intelligence and managed threat hunting capabilities to help organizations stay ahead of potential threats. The inclusion of breach and attack simulation and security hygiene ensures that the platform not only helps organizations detect and respond to threats, but also to test and improve their overall security posture proactively and continuously.

The Beacon Detect™ Platform includes:
• Extended Detection and Response (XDR)
• Application Vulnerability Management Detection and Response (VMDR)
• Software Composition Analysis (SCA)
• Software Bill of Materials (SBOM)
• Host Based Intrusion Prevention System (HIPS)
• Host Based Intrusion Detection System (HIDS)

Yes, upgrading to Beacon Detect™ is a powerful cybersecurity improvement. The platform is designed to help organizations protect against a wide range of cyber threats well beyond anti-virus capability. Its use of machine learning, exploit blocking, XDR, and host-based firewall capabilities provide monitoring and protecting systems and devices at the host level, while its focus on adversarial techniques and the MITRE ATT&CK framework are designed to help organizations stay ahead of the tactics and techniques used by sophisticated attackers. Host-based firewalls are used to protect individual devices or systems by monitoring and controlling inbound and outbound network traffic based on predetermined security rules. By integrating both capabilities into a single platform, Beacon Detect™ offers a more comprehensive and effective solution for protecting against cyber threats.

The extensive capabilities of Beacon Detect™ allows customers to consider replacing existing products and capabilities that they may already have, such as:
• Antivirus
• Host intrusion prevention systems (HIPS) and/or exploit mitigation solutions
• Behavioral analytics
• Endpoint Detection and Response (EDR) tools
• Application Vulnerability Management tools
• Automated Penetration testing tools
• Lightweight DevSecOps tools
• Managed Detection and Response
• Threat Intel services
• Host security hardening tools

The extensive capabilities of Beacon Detect™ allows customers to consider replacing existing products and capabilities that they may already have, such as:
• Antivirus
• Host intrusion prevention systems (HIPS) and/or exploit mitigation solutions
• Behavioral analytics
• Endpoint Detection and Response (EDR) tools
• Application Vulnerability Management tools
• Automated Penetration testing tools
• Lightweight DevSecOps tools
• Managed Detection and Response
• Threat Intel services
• Host security hardening tools

Yes, Beacon Detect™ can help organizations in their efforts to meet numerous compliance and certification requirements. The Detect™ platform and embedded products in the suite such as XDR/EDR have received third-party validation for the following regulations:
• PCI-DSS
• Fed-Ramp MODERATE Impact level
• CSA Sar
• ISO 27001
• ISO 27017
• ISO 27018
• ISAE 3000
• SOC 2
• SOC 3
• TISAX
• HIPAA

INTEGRATION AND SIEM

No, Beacon Detect™ is a cloud-based endpoint protection software that offers advanced features while minimizing overhead, complexity, and cost. With this software, there is no need to maintain or update on-premises equipment. The endpoint sensor is lightweight, and updates are performed seamlessly without the need for a reboot. The management console is web-based, intuitive, and provides an overview of the entire environment.

 

No, Detect™ is designed to work seamlessly with other endpoint security solutions, including third-party antivirus and malware detection systems, without interfering with their functionality.

 
 

Beacon Detect™ offers a variety of options for integration with Security Information and Event Management (SIEM) systems. These options include:
• Ingesting email alerts generated by Beacon Detect™ into the SIEM system
• Forwarding sensor events from Beacon Detect™ to the SIEM system using the Beacon
SIEM Connector, which supports integration with leading SIEM platforms such as HP
ArcSight, IBM QRadar, and Splunk.
• An API option, the Beacon Streaming API, is also available for enterprise customers who
wish to create a custom integration.

DEPLOYMENT

Deploying Beacon Detect™ is quick and easy – a single lightweight sensor is placed on your endpoints and can be monitored and managed through a web console. Unlike other systems, there is no need for additional controllers or on-premises equipment as it requires no installation, configuration, updates or maintenance.

 

Beacon Detect™ sensor is designed to be minimalistic and unobtrusive, consuming minimal resources (1% or less of CPU) and having no UI, pop-ups or reboots. All updates are performed automatically and without interruption.

 

Only these operating systems are supported for use with the Detect™ sensor for Windows. 64-bit Server OSes: Server 2022 Server Core 2022 Server 2019 Server Core 2019 Server 2016 Server Core 2016 Server 2012 R2 Storage Server 2012 R2 Server 2012 Server 2008 R2 SP1 Desktop OSes: Windows 11 22H2 Windows 11 21H2 Windows 10 21H2 Windows 10 21H1 Windows 10 20H2 Windows 10 1909 Windows 10 1809 Windows 10 1607 Windows 10 1507 Windows 8.1 Windows 7 SP1

 
 

We offer support for x86_64, Graviton 64, and s390x zLinux versions of the following Linux server operating systems:
• Amazon Linux AMI
• CentOS
• Oracle Linux
• Red Hat Enterprise Linux (RHEL)
• SUSE Linux Enterprise
• Ubuntu

The Detect™ sensor for Mac is currently compatible with the following macOS versions:
• Ventura 13: with Sensor version 6.45.15801 or later
• Monterey 12: All versions are supported
• Big Sur 11: All versions are supported

The detect sensor is the only component that needs to be installed in your environment. The most common way to install the sensor is using a directory service such as Azure Active Directory. However, the sensor can also be deployed using any number of Remote Monitoring and Management (RMM) tools such as:
• N-able
• ConnectWise
• NinjaOne
• ManageEngine

PROTECTION

Yes, Beacon Detect™ is an advanced cybersecurity solution that employs a blend of machine learning, custom blocking (whitelisting and blacklisting), exploit blocking, threat cloud verdicts, and an aggressive ransomware protection mode to detect and stop known and unknown malware. Users have the ability to manage and customize all prevention capabilities of Detect™ within the configuration interface.

 
 

Yes, Beacon Detect™ is a comprehensive security solution that employs a combination of prevention and detection methods to safeguard against ransomware and other types of advanced persistent threats. It includes:
• Blocking of known ransomware
• Exploit blocking to prevent the spread of ransomware via unpatched vulnerabilities
• Machine learning to detect previously unknown “zero-day” ransomware
• Indicators of Attack (IOAs) to identify and block unknown ransomware, including new
types of ransomware that do not rely on files to encrypt victims’ data.

Yes, Beacon Detect™ effectively defends against both on-disk and in-memory attacks by continuously monitoring for suspicious processes, events, and activities. It provides memory threat protection for Windows endpoints, preventing manipulation via shellcode and protecting against attacks designed to evade traditional security measures.

Beacon Technology (United Kingdom)

CS Comms Limited Cyber Quarters Hursey Road Hereford HR2 6FP

Beacon Technology (USA)

3401 N. MIAMI AVE. STE 230 33127 Miami Florida United States