The Role of Internal Network Traffic Analysis in Cybersecurity

Logo
Presented by

Rob Westervelt, Research Manager, IDC Security + Arabella Hallawell, Sr. Director ADVT Product Marketing, Arbor Networks

About this talk

This joint webinar between IDC and Arbor Networks will discuss how the threat landscape is rapidly evolving with financially motivated attackers, nation-states, and hacktivists out to disrupt business operations, steal data, or conduct corporate or cyberespionage. IDC analyst Rob Westervelt will examine an emerging category of solutions called Internal Network Traffic Analysis, which provide innovative approaches to attack detection and prevention. A comprehensive approach for data protection has network monitoring and traffic inspection at its core. Network traffic analysis is an essential element of most threat prevention and data protection strategies. He will explore why these solutions are a requirement and describes the most critical components necessary to identify and contain attacker movement before critical network resources and servers containing sensitive data are exposed. Arbor’s Arabella Hallawell, herself a former industry analyst with Gartner, will discuss the role of Arbor Networks solutions in addressing the challenges described above.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (54)
Subscribers (28686)
Current DDoS and Cyber Threat strategies, best practices and latest trends.