ThreatSync+ NDR Beta Testing

Welcome WatchGuard Beta community! We are excited to announce the open Beta for ThreatSync+ NDR, 

What is ThreatSync+ NDR

ThreatSync+ NDR is a cloud-based, network-centric threat detection and response solution that helps organizations identify, detect, and respond to network-based cyberattacks through an advanced, layered approach. ThreatSync+ NDR uses advanced artificial intelligence (AI) and machine learning (ML) capabilities to deliver enterprise-level cyber defense across hybrid networks.

ThreatSync+ NDR continuously monitors and analyzes data flows and provides:

  • Detection and response for your physical and private networks
  • Network analysis of both north-south and east-west traffic
  • An open solution for multi-vendor networks, including WatchGuard Fireboxes, third-party switches, and third-party firewalls in this initial release
  • Executive Summary and Ransomware Protection reporting
  • Optional Compliance Reporting add-on offers continuous compliance reporting for cyber networks:
    • Cyber Essentials Certification
    • FFIEC
    • ISO 27001-2013
    • ISO 27001-2022
    • Motion Picture Association Content Security Program
    • NIST 800-53 - Security and Privacy Controls for Information Systems and Organizations
    • NIST 800-171 - Protecting Controlled Unclassified Information in Non-federal Systems and Organizations
    • NIST CSF - Cybersecurity Framework
    • Toolkit to create custom reports