CrowdStrike & ExtraHop Partner to Stop Breaches with Cloud-Native EDR and NDR

Logo
Presented by

Dixon Styres, Solution Architect, CrowdStrike, Chase Snyder, Sr Product Mktg Mgr & Jesse Munos, Technical Mktg Mgr ExtraHop

About this talk

The integration between ExtraHop Reveal(x) and CrowdStrike Falcon Insight merges complete network visibility, machine learning behavioral threat detection and real-time decryption with powerful endpoint security and instant remediation. Attendees of this webinar will learn directly from ExtraHop and CrowdStrike about how our Fortune 100 customers are already using this recently launched solution, and how the integration can provide enterprise security operations teams with capabilities and immediate value like: Instant and automated detection, validation, and containment of network threats like ransomware, privilege escalation, and data exfiltration, as well as endpoint threats, for complete attack surface coverage. Automatic discovery and device identification of everything communicating on the network, including IoT-connected devices, remote connections, devices incompatible with agent installation, and devices impacted by threats where no CrowdStrike agent was yet installed. Broad MITRE ATT&CK Framework coverage of both network-focused and endpoint-focused tactics, techniques, and procedures.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (131)
Subscribers (11594)
The prevention and protection model of cybersecurity isn’t working: between the cloud, IoT, and the sheer pace of change, the enterprise is no longer built to be walled in. This channel provides educational webinars to help SecOps (SOC) and NetOps (NOC) teams, from CIOs and CISOs to analysts and practitioners, change their perspective in order to identify, investigate, and respond to threats across the modern attack surface. We explore how cloud-native network detection and response (NDR) provides the complete visibility, real-time threat detection, and intelligent response you need to secure your hybrid environment. You’ll also find product information about ExtraHop Reveal(x) which enables you to: Eliminate blind spots: Cover 100% of your hybrid environment, Detect what matters: Find threats 95% faster, and Act quickly: Respond to breaches 70% faster. Learn more at www.extrahop.com