Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
Adam-Mashinchi committed Aug 17, 2021
1 parent dd50ce8 commit 6638500
Showing 1 changed file with 2 additions and 5 deletions.
7 changes: 2 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,14 +8,11 @@ baseline their environments and identify abnormal activity.

Surveyor uses both definition files and pre-built queries to run searches across
an environment and provide insights into what applications or activities exist
within an enterprise, who is using them, and how. EDR user interfaces and REST
APIs provide direct access to events and processes and are useful for
real-time threat detection, digital forensics, and incident response, to name a
few use cases.
within an enterprise, who is using them, and how.

Surveyor currently supports the following EDR platforms:

- Carbon Black® (Cb) Enterprise Response
- VMware Carbon Black® (Cb) Enterprise Response
- VMware Carbon Black Cloud Enterprise EDR (formerly Carbon Black ThreatHunter)
- Microsoft Defender for Endpoint

Expand Down

0 comments on commit 6638500

Please sign in to comment.