TMCnet News

ExtraHop Turns Security Analysts into Threat Experts with Reveal(x) Winter 2019
[January 16, 2019]

ExtraHop Turns Security Analysts into Threat Experts with Reveal(x) Winter 2019


ExtraHop (News - Alert), provider of enterprise cyber analytics from the inside out, today announced new capabilities designed to help Security Operations Center (SOC) and Network Operations Center (NOC (News - Alert)) teams identify and safeguard critical assets, rapidly detect late-stage and insider threats, and transform security analysts into threat experts with streamlined investigation workflows.

Demand for business agility and uptime have accelerated the rapid modernization of IT, which is now highly dynamic and distributed - from the data center, to cloud infrastructure and SaaS (News - Alert), to remote sites and device edges. These changes introduce complexity and expand the attack surface, contributing to high rates of false positives and obscuring true threats. Analysts constantly waste time, through no fault of their own, working to validate the constant flow of alerts to determine if investigation is warranted.

The Winter 2019 release of ExtraHop® Reveal(x)™ improves SOC and NOC analyst productivity through contextual discovery of the enterprise attack surface, full-spectrum detection, and one-click guided investigation for incident response. Advanced detections incorporate device and user context to identify known and unknown threats using an array of machine learning, rule-based, and custom techniques. Detections incorporate suggested next steps and are made actionable through clear evidence, enabling front-line analysts to validate, close, or escalate prioritized events with confidence. Senior analysts get timely detail on users and devices to support rogue device detection, insider threat investigations, threat hunting, and forensics.

Significant features of the Winter 2019 release include:

  • User-to-Device Mapping: Easy correlation between users and devices allows analysts to investigate quickly, expediting validation without the need to cross-reference with other tools.
  • OS Auto-discovery: Operating system (OS) auto-discovery confirms and compares the OS each device is using with known behaviors of those systems to identify spoofing.
  • Enhanced Role Classification: Expanded role auto-classification uses behavior to automatically infer more device types (e.g., mobile device, DHCP server, domain controller or DNS server), and then maintains groupings to keep analysts focused on what matters most.
  • Dynamic Device Grouping: Sophisticated device grouping permits users to define complex rules for extensive attributes and behavior to better priortize monitoring, detection, and triage.
  • Advanced Rules Engine: The advanced rules engine immediately detects known threats, policy violations, and risk-based detections.
  • Guided Investigation Workflows: One-click guided investigations link each detection to the right next steps, as well as the most relevant device's transaction and behavior details, for instant validation of threats and faster MTTR.
  • Expanded Integrations: ExtraHop now integrates with ServiceNow (News - Alert) CMDB, QRadar SIEM, and Palo Alto Networks firewalls.



"As the world's leading security solutions integrator, Optiv's goal is to help our clients create clarity from the cybersecurity chaos. Simplifying client workflow is an important piece of that puzzle," said Woodrow Brown, director of partner strategy and research, Optiv. "ExtraHop's Reveal(x) gives our clients' security analysts, as well as Optiv's SOC analysts managing clients' security services, an actionable path to respond to incidents, complete investigations, and improve their time to value."

"Forcing analysts to switch between tools or manually pull together disparate data for an investigation increases cognitive load, delay, and the chance of missing a critical piece of evidence," said Jesse Rothstein, CTO and Co-Founder, ExtraHop. "Our focus in this release is to bring authoritative data about every device's communications, OS, users, and network behavior into a contextual workflow that guides analysts to the right answer immediately."


With ExtraHop, security and IT teams can detect threats up to 95 percent faster, reduce resolution time by nearly 60 percent, and decrease unplanned downtime by as much as 86 percent. The innovative ExtraHop approach has been recognized by numerous organizations including Credit Suisse, JMP Securities, and leading independent analyst firms including Enterprise Management Associates.

About ExtraHop

ExtraHop provides enterprise cyber analytics that deliver security and performance from the inside out. Our breakthrough approach analyzes all network interactions in real time and applies advanced machine learning to help you investigate threats, ensure the delivery of critical applications, and protect your investment in the cloud. With this approach, we help the world's leading enterprises including Credit Suisse, Hasbro, Caesars Entertainment, and British Airways rise above the noise of alerts, organizational silos, and runaway technology with complete visibility, real-time detection, and guided investigation. To experience the power of ExtraHop, explore our interactive online demo or connect with us on LinkedIn and Twitter.

© 2019 ExtraHop Networks (News - Alert), Inc. Reveal(x) and ExtraHop are registered trademarks or marks of ExtraHop Networks, Inc.


[ Back To TMCnet.com's Homepage ]