Part 3 | FireEye XDR: Moving Beyond the Limits of SIEM, SOAR, and EDR

Logo
Presented by

JR Wikes, Principal Systems Engineer and David Batty, Principal Systems Engineer, FIreEye Inc.

About this talk

In part three, the last part of our webinar series for "FireEye XDR: Bringing New Meaning to Extended Detection and Response", we discuss how to reduce the security complexity of modern corporate IT infrastructure. The strengths and limitations of SIEM, SOAR and EDR solutions are detailed to illustrate the need for and value of XDR in an organization’s cyber environment. Register to learn how FireEye XDR platform can improve your security posture. Refer to the attachment section of this webinar, to register for previous or upcoming parts of this webinar series "FireEye XDR: Bringing New Meaning to Extended Detection and Response".
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (172)
Subscribers (51613)
Trellix is a global company redefining the future of cybersecurity. The company’s open and native extended detection and response (XDR) platform helps organizations confronted by today’s most advanced threats gain confidence in the protection and resilience of their operations. Trellix’s security experts, along with an extensive partner ecosystem, accelerate technology innovation through data science and automation to empower over 40,000 business and government customers. More at www.trellix.com.