Making 60-minute Remediation a Reality

Logo
Presented by

Austin Murphy: Vice President of Managed Services - CrowdStrike, Con Mallon: Senior Product Director - CrowdStrike

About this talk

How to leverage technology + expertise to respond within the "breakout time" window. Speed is an imperative in cybersecurity and it is one of the themes in the CrowdStrike® 2019 Global Threat Report, which highlights the critical importance of speed in staying ahead of today’s rapidly evolving threats. One of the focuses of this year’s report is “breakout time” — the window of time from when an adversary first compromises an endpoint machine to when they begin moving laterally throughout your network to reach their objective. For some adversaries, it only takes an average of 18 minutes. This begs an important question — are you and your organization able to respond at the same pace as the attacker? To help organizations be better prepared for today’s sophisticated adversaries, CrowdStrike has established the "1-10-60 rule” as a benchmark for the average speed needed to defeat the adversary and stop the breach: 1 minute to detect, 10 to investigate and 60 minutes to remediate. In this webcast, CrowdStrike VP of Managed Services Austin Murphy will discuss the 1-10-60 rule and explain why these key outcome-driven metrics are critical to your organization’s security readiness. He will also show you how CrowdStrike Falcon® Complete™ can instantly transform your security and ensure you can meet the 1-10-60 rule. Join this webcast to learn: - Why speed of detection, investigation and remediation are key factors for successful day-to-day security management - The important steps needed to improve your organization’s ability to rapidly detect, investigate and remediate threats - How Falcon Complete can fast-track your organization to a 1-10-60 rule posture and elevate your cybersecurity maturity to the highest possible level, regardless of your internal resources
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (191)
Subscribers (32920)
CrowdStrike has redefined security with the world’s most advanced cloud-native platform for protecting critical areas of risk — endpoints and cloud workloads, identity, and data. The Falcon® platform harnesses real-time threat intelligence and enterprise telemetry to automate threat prevention, detection, remediation, hunting, and vulnerability observability through a single, intelligent, lightweight agent.