2021 SANS Network Visibility and Threat Detection Survey

Logo
Presented by

Ian Reynolds, SANS // Don Shin, Senior Product Marketing Manager, ExtraHop

About this talk

Organizations continue to manage cloud migrations, the challenges of remote working and encrypted communications, the increased data connectivity to external vendors and an expanding range of connected devices, the complexity of the network increases. These changes may enable new business opportunities, but they may also complicate operational support, split existing teams, and ultimately impact security. This survey aims to understand the current state of visibility and the challenges that securing an evolving estate brings in modern organizations. How can organizations make better use of network data to detect threats and troubleshoot connectivity problems? In this webcast, we explore the issues and trends facing network and security teams to offer insight into improving security operations and gain a better understanding of how organizations have changed. Attend this webcast to learn more about the: Concerns over encrypted traffic Most commonly used network security tools to detect and investigate threats. Level of visibility into north-south and east-west traffic. Confidence in network visibility to detect threats. Use of network and packet data for detection. Adoption of automation for visibility, detection, and response.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (131)
Subscribers (11593)
The prevention and protection model of cybersecurity isn’t working: between the cloud, IoT, and the sheer pace of change, the enterprise is no longer built to be walled in. This channel provides educational webinars to help SecOps (SOC) and NetOps (NOC) teams, from CIOs and CISOs to analysts and practitioners, change their perspective in order to identify, investigate, and respond to threats across the modern attack surface. We explore how cloud-native network detection and response (NDR) provides the complete visibility, real-time threat detection, and intelligent response you need to secure your hybrid environment. You’ll also find product information about ExtraHop Reveal(x) which enables you to: Eliminate blind spots: Cover 100% of your hybrid environment, Detect what matters: Find threats 95% faster, and Act quickly: Respond to breaches 70% faster. Learn more at www.extrahop.com