Infoblox's ATC 2.1 allows partners to address data protection and malware concerns across a broad range of industries and verticals.

Edward Gately, Senior News Editor

April 4, 2018

2 Min Read
SaaS

**Editor’s Note: Click here for our recently compiled list of new products and services.**

Infoblox Wednesday unveiled enhancements to its SaaS-based security offering, which now uses advanced analytics to expand detection of potential zero-day threats and prevent the loss of data.

ActiveTrust Cloud (ATC 2.1) also adds the ability to distribute threat intelligence to other security products in the network and ensures that content on the network conforms to corporate policies. Organizations are able to strengthen their protection across their entire security ecosystem with advanced machine learning and distribute threat intelligence across existing security solutions on the network, the company said.

Srivatsan-Krupa_Infoblox.jpeg

Infoblox’s Krupa Srivatsan

Krupa Srivatsan, Infoblox’s senior product marketing manager, tells Channel Partners that ATC 2.1 allows partners to address data protection and malware concerns across a broad range of industries and verticals.

“It also allows partners to talk directly to the security buying center since there is no change needed to existing network infrastructure to use ATC,” she said.

Security administrators can restrict access to certain types of content (social media, adult content and other restricted categories) allowing for policy enforcement and review of noncompliant activity in the organization, according to Infoblox.

“(ATC 2.1) allows partners to provide a domain name system (DNS) security solution for cloud-first customers who want to consume security as a service and are not keen on deploying more infrastructure on-premises for various reasons,” Srivatsan said. “It also allows clients to provide enterprise grade DNS security to their remote offices, branch offices and roaming devices/users. There is no need to compromise on security in those remote locations.”

ATC 2.1 acts as a catalyst to extend existing Infoblox infrastructure capabilities into a much broader, security-centric play, she said. It also acts as a “beachhead into new customers which can quickly develop into a deeper discussion to address core infrastructure needs,” she said.

“That is the beauty of what our hybrid cloud/on-premises solution integrations bring to the partner community,” Srivatsan said.

“DNS is a target for common cyberattacks such as DNS cache poisoning, DNS hijacking and DNS spoofing,” said Jon Oltsik, senior principal analyst at ESG. “To turn DNS into a first line of defense, enterprise DNS security offerings should include abundant functionality including strong detection/blocking capabilities, behavior analytics (for detecting/blocking zero-day and sophisticated attacks that can’t be detected using threat intelligence alone), a hybrid architecture (that protects on-premises and mobile/roaming users), aggregated and curated threat intelligence feeds, central management and tight integration into the network and security infrastructure for better visibility and context.”

Read more about:

Agents

About the Author(s)

Edward Gately

Senior News Editor, Channel Futures

As news editor, Edward Gately covers cybersecurity, new channel programs and program changes, M&A and other IT channel trends. Prior to Informa, he spent 26 years as a newspaper journalist in Texas, Louisiana and Arizona.

Free Newsletters for the Channel
Register for Your Free Newsletter Now

You May Also Like