Elastic

Elastic

Elastic Security equips security teams to stop threats quickly and at the cloud scale with a platform for prevention, detection, and response. Integration with Trend Vision One™ enables the collection, analysis, and correlation of alert, audit, and detection activity within Elastic Security. This data is then mapped to Elastic Common Schema, allowing analysts to easily analyze, visualize, and correlate this data with other security data sources within Elastic, including user, endpoint, network, and cloud.