ThreatSync+ NDR Reports

Applies To: ThreatSync+ NDR

This feature is only available to participants in the ThreatSync+ NDR Beta program.

ThreatSync+ NDR includes two default reports to help you monitor threats and identify potential vulnerabilities in your network:

  • Executive Summary Report
  • Ransomware Prevention Defense Goal Report

Executive Summary Report

The ThreatSync+ NDR Executive Summary report provides you with an overview of the threats and vulnerabilities that ThreatSync+ NDR detects. This report shows an overall threat score for your network and detailed metrics to help you identify areas for improvement. For more information, go to ThreatSync+ NDR Executive Summary Report.

Ransomware Prevention Defense Goal Report

The ThreatSync+ NDR Ransomware Prevention Defense Goal Report monitors your network for vulnerabilities that can make your organization more susceptible to ransomware. This report is a key component to help you prevent ransomware attacks. For more information, go to Ransomware Prevention Defense Goal Report.

You can schedule WatchGuard Cloud to run ThreatSync+ NDR reports automatically and email the reports to specified recipients. You can also download scheduled reports from WatchGuard Cloud. For more information, go to Schedule ThreatSync+ NDR Reports.

To add additional defense goal reports, plus the ability to generate custom reports, we recommend you add a WatchGuard Compliance Reporting license. For more information, go to About WatchGuard Compliance Reporting.

Related Topics

Monitor ThreatSync+ NDR

About ThreatSync+ NDR