With 2021 approaching, it is a time to both reflect on the outstanding progress we have each made - personally and professionally, and warmly welcome a new chapter in 2021! 

2020 has been one of the most unexpected years in our history. However, despite COVID-19, we had some amazing successes.

January brought McAfee our new CEO - Peter Leav. It's hard to believe it has only been a year under his leadership. What an impact! And, McAfee is back on the stock exchange.  

2020 has also seenthe rapid acceleration of cloud adoption. Typically, a move like that involves immense planning to minimize complexity. That didn't always happen.  And, as our Advanced Threat Research team has reported, cybercriminals took full advantage of more ransomware, malware, and general bad behavior. In fact, a recent McAfee report estimates global cybercrime losses will exceed $1 Trillion.  Fortunately, McAfee customers benefited from the get-go with a robust, award-winning cloud-native portfolio that became even stronger in 2020.  

Excelling at Cloud Security with SASEand CNAPP

Shortly after Peter joined, we closed our LightPoint Acquisition, enabling us to add Remote Browser Isolation (RBI)to MVISION Unified Cloud Edge(UCE). In March, we delivered multi-vector data protectionfor unified and comprehensive data protection across endpoints, web, and cloud. In August, we further enhanced our MVISION UCE offering by announcing pivotal SD-WAN Technologyintegrations. Finally,at MPOWER, we announced the industry first integration of Remote Browser Isolation into our Unified Cloud Edge solution.

To our award-winning and unmatched MVISION Cloud solutionwhich is natively integrated into UCE, we were the first CASB to map cloud threats to MITRE ATT&CK.Introducing MITRE ATT&CKinto the MVISION Cloud workflow helps SOC analysts to investigate cloud threats and security managers defend against future attacks with increased precision. Our new MVISION Cloud Security Advisor(CSA) - provides recommendations - broken into visibility and control metrics - to help prioritize cloud security controls implementation.  We also delivered MVISION Cloud for Teams, which provides policy and collaboration controls to enable organizations to safely collaborate with partners without having to worry about exposing confidential data to guest users.  

MVISION Cloud received its FedRAMP High JAB P-ATOdesignation and McAfee MVISION for Endpoint achieved FedRAMP Moderate Authorization.Both of those are important to enable our Federal customers to take advantage of the MVISION portfolio. 

All of this helps our customers accelerate the easy adoption of a more complete Secure Access Service Edge (SASE)architecture and better defend against advanced web and cloud-based threats. In fact, our MVISION UCE customers can enjoy a nearly 40% annual TCO savings when they go from on-prem to cloud.

For our customers who want cloud native IaaS security while dealing existing on-prem data center deployments, we rolled out our new McAfee MVISION Cloud-Native Application Protection Platform (CNAPP), an integrated hybrid cloud security platform for comprehensive data protection, threat prevention, governance, and compliance for the cloud-native application lifecycle. We also announced native AWS Integrationsfor MVISION CNAPP. 

Deliveringa future proofSOC with XDR

The team and I are also extremely excited about the progress with our Endpoint portfolio across ENS, EDR and momentum behind MVISION Insights.

The still unfolding SolarWinds supply chain compromisehas shown how unprepared SOC teams can beand why it is ever more important to have proactive and actionable threat intelligence at your fingertips. As news of an emerging campaign becomes viral, SOC teams mustanswer the topical question raised by the C-level or the Board 'Are we impacted'which unfortunately till now took weeks if not days of scrambling to answer. We launched MVISION Insights early this summerto solve for exactly this problem.MVISION Insightsleverages McAfee's cutting-edge threat research, augmentedwith AIapplied to real-time telemetry streamed from over a Billion sensorsto identify and prioritize threats, before they hit. MVISION Insights can predicttheimpact on your countermeasures, and then tells you exactly how and where to improve your security posture. In essence, it enables you to 'shift left' and anticipate and stop breaches before they happen. As the SolarWinds compromisewas unfolding, MVISION Insights delivered actionable threat intelligence to McAfee's customers within hours. The fact that we now have hundreds of customers who have adopted MVISION Insightsas part of their SOC framework within a few months of release is a testament to the real value add they areenjoying.Best part is that it is also free for all our customers who haveour integrated EPP+EDR SKUs: MV6 or MV7.

Our latest Endpoint protection product, ENS 10.7, is stronger with the highest quality and customer satisfaction than ever. ENS 10.7 couples all our endpoint protection capabilities with machine learning, behavior monitoring, fileless threat defense and Rollback Remediation. It's also backed by our Global Threat Intelligence (GTI)to provide adaptable, defense in depth capability against the techniques used in targeted ransomware attacks. ENS 10.7 delivers meaningful value. Rollback Remediation, for instance, can save an average $500 per node in labor and productivity costs by eliminating need to reimage machines.ENS 10.7 became generally available about a year ago and has emerged as our #1 deployed enterprise product worldwide - the fastest ramp of any ENS release.

Equally on the EDR front, we delivered capabilities that make a measurable improvement for the ever tired SOC teams. The included AI Guided investigations can speed threat investigations from greater than 2 hours to as little as 6 minutes per incident. The SolarWinds compromise also showed that Organizations need an integrated platform that delivers complete visibility and control across their infrastructure including their supply chain. The recently announced MVISION XDR builds upon our EDR solution making it easier forour customers to achieve thiscomplete visibility and control. It extends MVISION Insights across endpoints, network and cloud, making it the first proactive XDR platform to manage your risk. MVISION XDR dramatically expands the capabilities of traditional Endpoint Detection and Response (EDR) point solutions by delivering a fully integrated, SaaS-based platform to rapidly discover and mitigate the real threats to your users and data across all threat vectors.  And, complementing our MVSION XDR solution is a host of partner solutions available via MVISION Marketplace. 

Finally, we rolled out the Device-to-Cloud suites, making it easier for our customers to move to a cloud-native architecture. These three SaaS offerings all feature MVISION Insights and endpoint protection to provide right-sized security solutions in a simple-to-acquire package. 

I am so proud that our customers and the industry also recognizethe McAfee teams' hard work. We were able to add a long list of awards and accolades to our portfolio in 2020.

Now that we've looked back at our successes, let's take a moment to look forward and set goals for ourselves in the coming year. My team and I are committed to: 

  • Expanding on ourXDR strategy by changingthe landscape ofhow we enable our customers to being more proactiveand get complete visibility and control halting threats before they reach devices, networks, and the cloud. 
  • Strengthening UCE by innovating and expanding our portfolio features and functionality to enable comprehensive Zero Trust and SASE coverage from McAfee that spans all major threat vectors.  
  • Raising the bar of MVISION CNAPP innovation and making it easier (and safer) to accelerate cloud transitions with continued cloud security innovation.

Against today's increasingly sophisticated adversaries, your success is our success.   

As we head into 2021, I want to take a moment to wish each of you peace, good health, and prosperity.  

Happy holidays to you and yours!

Thanks, Shishir

Attachments

  • Original document
  • Permalink

Disclaimer

McAfee Corporation published this content on 29 December 2020 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 30 December 2020 08:30:04 UTC