Discover projects
HARFANGLAB

HARFANGLAB

The cornerstone of your cyberdefence.

Learn about
HARFANGLAB

EDR

Endpoint security.

Endpoint detection & Response.

HARFANGLAB
Awards

HarfangLab

HarfangLab, a software vendor of EDR (Endpoint Detection and Response), a technology that enables the anticipation and neutralisation of modern and unknown cyberattacks on computers and servers. Certified by French National Cybersecurity Agency since 2020, HarfangLab's clients include public administrations and large multinationals operating in very sensitive sectors.

HarfangLab EDR is renowned for: the openness of its solution, it seamlessly integrates with all other security bricks thanks to its API; its transparency, as the data collected by the EDR remains accessible; and the digital independence it offers, as its customers are free to choose their form factor: public or private cloud, or on premises.

Open xDR Platform started with HarfangLab, after it won the project with the same name in February 2021 as part of the Grand Défi Cyber. Today EDR is a mandatory security control, it is the ultimate defence against persistent threats. HarfangLab EDR is the cornerstone of Open XDR Platform, it provides a unique source of advanced investigation data and a toolkit for the incident response teams.

Follow
HARFANGLAB
arrow right
arrow right
arrow right
arrow right
arrow right
Recent Posts

From

HARFANGLAB

No items found.

meet

the other partners.

SEKOIA.IO

CTI & SOAR

GLIMPS

AI

PRADEO

MTD

VADE

ETDR

GATEWATCHER

NDR

WALLIX

IAM