The X Factor: Why XDR Must Start With EDR [EMEA]

Logo
Presented by

Mike Sentonas (Chief Technology Officer, CrowdStrike), Allie Mellen (Senior Analyst, Forrester)

About this talk

Extended detection and response (XDR) is quickly becoming a cornerstone of modern security operations. In today’s noisy market where every vendor claims to deliver XDR, it can be challenging to understand what to look for, let alone how to approach it. One thing is certain: with enterprises having an average of 45 cybersecurity tools deployed producing 11K+ alerts per day, streamlining and centralizing operations may mean the difference between being breached or not. In this webinar, join guest speaker Allie Mellen, Senior Analyst at Forrester, and Michael Sentonas, CTO at CrowdStrike, as they discuss: • Industry megatrends driving the need for XDR • Why the best XDR offerings are built on a strong foundation of EDR • Key differences between open (or native) and hybrid XDR approaches • Why security and business leaders should prioritize XDR in the next 12-18 months
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (188)
Subscribers (32282)
CrowdStrike has redefined security with the world’s most advanced cloud-native platform for protecting critical areas of risk — endpoints and cloud workloads, identity, and data. The Falcon® platform harnesses real-time threat intelligence and enterprise telemetry to automate threat prevention, detection, remediation, hunting, and vulnerability observability through a single, intelligent, lightweight agent.