It seems like your browser didn't download the required fonts. Please revise your security settings and try again.
Barracuda XDR

Barracuda XDR Release Notes — June 2023

  • Last updated on

The Barracuda XDR June release includes:

  • Customer Support – XDR users can now contact Customer Support for security or technical support. For more information, see Contacting Customer Support.
  • More Customization for Reports – We've expanded the customization available in the Build Your Own Report feature. This helps users tailor reports to what is most meaningful/relevant and helps users communicate the value that XDR brings to stakeholders. The added Managed Endpoint components are:
    • Endpoint Devices: Featured Count
    • Endpoint Devices: List
    • Endpoint Devices: Top Counts
      ENG-6.jpg
  • Enhanced M365 Impossible Travel Rule – This rule calculates the distance and speed for every pair of user logins to determine if the distance change is feasible. If triggered, this could indicate a compromised account or other malicious activity. This improved detection includes more data to eliminate false positives.

    6.jpg7.jpg
  • VPN Enrichment – XDR will take into account when over 85 commercial VPNs are being used, in order to identify threats better and eliminate false positives.
    8.jpg 
  • "Live Attack" intel – We've created a honeypot to gather live attack threat intelligence. This information helps XDR stay on top of the ever-evolving threat landscape, turning defense traps into valuable intelligence.

  • Updated terminology  – We've updated the terminology in the Managed Endpoint Security (See Intelligence > Endpoint Security.) from "Threat Events" to "Threats". This ensures consistent terminology across the XDR Dashboard:

    • Events: Raw data being analyzed
    • Threats: Potential risks found in Managed Endpoint Security

    • Alarms: Potential risks found with other XDR products

    • Alerts: Potential risks found that have been escalated to the partner/customer