Network Detection & Response: Defending Critical Assets Beyond the Perimeter

Logo
Presented by

Daniel Chu, Director of Systems Engineering, APJ, ExtraHop

About this talk

In today’s threat landscape, it is evident that data breaches are becoming a question of when, and not if. Most organisations have multiple investments and tools for securing the perimeter, but have limited visibility into the post-breach activities that occur within the trusted perimeter. Attackers take advantage of these blindspots to perform reconnaissance, move laterally, establish persistence, and ultimately exfiltrate data. Join ExtraHop and (ISC)² on Jul 22, 2020 (Wed) at 10am (GMT +8), you’ll learn how network detection and response (NDR) provides ground truth with context, that can't be turned off or evaded by savvy attackers. We’ll demonstrate why NDR is the most effective approach for detecting, investigating, and responding to threats in hybrid, multicloud, remote workforce, and IoT environments. Agenda will include: · Gartner's SOC Visibility Triad: NDR, EDR & SIEM · Introduction to machine learning-based NDR for the hybrid enterprise · Demo: Investigate a live attack · Q&A Presenter: Daniel Chu, Director of Systems Engineering, APJ, ExtraHop Moderator: Tony Vizza, CISSP, CCSP, Director of Cybersecurity Advocacy, APAC, (ISC)²
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (131)
Subscribers (11597)
The prevention and protection model of cybersecurity isn’t working: between the cloud, IoT, and the sheer pace of change, the enterprise is no longer built to be walled in. This channel provides educational webinars to help SecOps (SOC) and NetOps (NOC) teams, from CIOs and CISOs to analysts and practitioners, change their perspective in order to identify, investigate, and respond to threats across the modern attack surface. We explore how cloud-native network detection and response (NDR) provides the complete visibility, real-time threat detection, and intelligent response you need to secure your hybrid environment. You’ll also find product information about ExtraHop Reveal(x) which enables you to: Eliminate blind spots: Cover 100% of your hybrid environment, Detect what matters: Find threats 95% faster, and Act quickly: Respond to breaches 70% faster. Learn more at www.extrahop.com