Survey Says: A Modern SOC Requires XDR

Presented by

Dave Gruber, Senior Cybersecurity Industry Analyst at ESG and Mike Epplin, Solutions Architect at Respond Software

About this talk

XDR is a relatively new term in the security tools landscape. It stands for Extended Detection and Response – the approach that security operations centers should extend visibility and analysis to include threat intelligence, telemetries, vulnerabilities, and other relevant IT information. XDR is built to accelerate detection and response and reduce security engineering headaches that plague security operations teams. What are the challenges with current approaches to detection and response? Should you displace your current SIEM? What about the cloud? Let’s talk about it. Join Respond Software as we host a live chat with Dave Gruber, Senior Cybersecurity Industry Analyst, from ESG. Dave will discuss the key findings from the latest industry research on XDR in the ESG eBook, The Impact of XDR in the Modern SOC. Hosted by Mike Epplin, Solutions Architect, get the definitive roadmap for everything you need to modernize the SOC. We will explore why XDR is so important for security teams to address today’s advanced attacks, how organizations are approaching XDR implementations, and what core outcomes can be expected. If you are evaluating XDR, join us here on BrightTALK on December 2 at 11 am ET. You don’t want to miss it! Source: ESG eBook, The Impact of XDR in the Modern SOC – Taking Detection and Response to the Next Level, November 2020.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (23)
Subscribers (2401)
Respond Software is the cybersecurity investigation automation company and creator of the Respond Analyst, an XDR engine built to accelerate investigations for security operations teams. Defense agencies, government bodies, universities, large enterprises, and leading managed service providers use the Respond Analyst to get investigation power at machine speed. The Respond Analyst works with the broadest range of vendors, sensors, threat intelligence and data repositories in the industry to improve detection and response while raising security analyst productivity. Since its founding in 2016, Respond Software has partnered with more than 100 customers to apply data science to help security operations defend their enterprise. www.respond-software.com.