Symantec Security Analytics: Full Network Visibility for Swift Incident Response

Presented by

Bryan Cardoza, Product Management and Alan Hall, Product Marketing, Symantec Enterprise Division of Broadcom

About this talk

Learn about the new developments in Symantec Security Analytics that deliver comprehensive Network Traffic Analysis and Forensics for swift incident response: • Conduct effective threat hunting • Identify the root cause of an attack • Understand the full context and find out what happened before, during and after an attack • Gain visibility in your data center, remote offices and cloud workloads • Respond with laser focus and precision response Join Bryan Cardoza and Alan Hall from the Symantec Enterprise Division of Broadcom to see what’s new and what it means for your organization and Incident Response teams.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (109)
Subscribers (92553)
Broadcom’s Symantec Enterprise Division, the global leader in cyber security, helps organizations and governments secure identities and information wherever they live. Organizations across the world look to Broadcom’s Symantec Enterprise Division for strategic, integrated solutions to defend against sophisticated attacks across endpoints, identities, and infrastructure, whether on-premises, in the cloud, or both. Visit: http://www.broadcom.com/products/cyber-security