Where XDR Fits in Your SOC Modernization Strategy [EMEA]

Logo
Presented by

Dave Gruber (Principal Analyst, ESG Research), Scott Simkin (Vice President, Portfolio and Product Marketing)

About this talk

Based on a recent study from ESG, more than half of security teams think SecOps has become more challenging over the past two years. Why? A growing attack surface, massive amounts of security data, and a more advanced threat landscape lead the list. How are SecOps teams responding? Extended detection and response (XDR) solutions are setting a new vision for modernizing detection and response, but what actually is XDR, and where does it fit? In this webinar, gain insights into the latest research on how security and IT professionals are modernizing their SOC, and the role that XDR plays in their strategies. Join Dave Gruber, principal analyst at ESG Research and Scott Simkin, VP product and portfolio marketing at CrowdStrike, in a lively discussion about: • Key security operations challenges and what leading security teams are doing to overcome them • What is XDR, where does it fit into security operations, and how it is helping to modernize detection and response programs • How organizations are combining investments in both XDR and managed detection and response services to rapidly advance their security programs • How and where to begin your journey to SOC modernization
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (188)
Subscribers (32279)
CrowdStrike has redefined security with the world’s most advanced cloud-native platform for protecting critical areas of risk — endpoints and cloud workloads, identity, and data. The Falcon® platform harnesses real-time threat intelligence and enterprise telemetry to automate threat prevention, detection, remediation, hunting, and vulnerability observability through a single, intelligent, lightweight agent.