Symantec Endpoint Threat Defense for Active Directory
4.5
7

Not Claimed

From the endpoint, Threat Defense for AD effectively controls the attacker’s perception of the organization’s internal resources—all endpoints, servers, users, applications, and locally stored credentials. This solution autonomously learns the organization’s Active Directory structure in its entirety and uses this data to create an authentic and unlimited obfuscation.
Developer
Symantec
Category
Security
HQ Location
Mountain View, CA
Year Founded
1982
Number of Employees
13,914
Twitter

Ask anything of Symantec Endpoint Threat Defense for Active Directory with Workflos AI Assistant

https://www.broadcom.com/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?
Request a Demo
OK , I Know
Request a Demo
OK , I Know