Investigate Security Incidents at Machine Speed

Presented by

Mike Epplin, Solutions Architect & Mike Reynolds, Product Marketer

About this talk

Security analysts are the detectives of the Security Operations Center; investigating suspicious alerts and events, corroborating related evidence from multiple sensors, threat intelligence, and company context. The security analyst position is pivotal, yet they still face manual challenges of connecting pieces of evidence; having to chase false positives, or pivoting between different consoles. In the likeness of how the evidence board enables detectives to collect and connect evidence from a crime, XDR solutions enable our security detectives to detect, investigate and respond to incidents more efficiently and effectively. An open XDR works with the best-of-breed security telemetries to correlate the probability of a security event being malicious and actionable. Security analysts receive a fully scoped investigation, from the first suspicious alert through the entire malicious scenario that occurred in the environment, all mapped to the MITRE ATT&CK Framework. The Respond Analyst is a simple, open, and intelligent XDR Engine: - Simple – cloud-native and deploys in hours without coding or content writing - Open – vendor-agnostic integrations modernize the sensor grid, no rip & replace - Intelligent – powered by Integrated Reasoning, the combination of data science and automated analysis from multiple sources determines the likelihood of an event being malicious and actionable Join Mike Epplin, Solutions Architect, for the technical Q&A and on-demand demo of the Respond Analyst, an XDR Engine.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (30)
Subscribers (2401)
Respond Software is the cybersecurity investigation automation company and creator of the Respond Analyst, an XDR engine built to accelerate investigations for security operations teams. Defense agencies, government bodies, universities, large enterprises, and leading managed service providers use the Respond Analyst to get investigation power at machine speed. The Respond Analyst works with the broadest range of vendors, sensors, threat intelligence and data repositories in the industry to improve detection and response while raising security analyst productivity. Since its founding in 2016, Respond Software has partnered with more than 100 customers to apply data science to help security operations defend their enterprise. www.respond-software.com.