Enabling Detection & Response Across Data Center and Cloud Apps

Logo
Presented by

David-John Fernandez, IT Security Engineer at Grand Canyon Uni. and John Pescatore, Director of Security at SANS

About this talk

Detection and response capabilities to the cloud, while retaining an integrated view across cloud and on-premises systems and networks. One effective and efficient way of achieving this visibility is for network operations and security operations to use common tools that support the views and insight into both performance issues and security-relevant changes and anomalies. During this SANS WhatWorks webcast, SANS Director of Emerging Security Trends John Pescatore interviews D.J. Fernandez, IT Security Engineer at Grand Canyon Education, to gain Fernandezs insight into the business justification for advanced network detection and response (NDR) capabilities and the key evaluation factors that resulted in the election and deployment of ExtraHop's Reveal(x) platform to increase visibility into network traffic to secure Grand Canyon's business and customer systems. Watch this webinar to hear details on Grand Canyon's selection, deployment and experience using ExtraHop. The webcast includes a discussion of lessons learned and best practices and gives you the opportunity to ask questions to get deeper insight.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (131)
Subscribers (11594)
The prevention and protection model of cybersecurity isn’t working: between the cloud, IoT, and the sheer pace of change, the enterprise is no longer built to be walled in. This channel provides educational webinars to help SecOps (SOC) and NetOps (NOC) teams, from CIOs and CISOs to analysts and practitioners, change their perspective in order to identify, investigate, and respond to threats across the modern attack surface. We explore how cloud-native network detection and response (NDR) provides the complete visibility, real-time threat detection, and intelligent response you need to secure your hybrid environment. You’ll also find product information about ExtraHop Reveal(x) which enables you to: Eliminate blind spots: Cover 100% of your hybrid environment, Detect what matters: Find threats 95% faster, and Act quickly: Respond to breaches 70% faster. Learn more at www.extrahop.com