How An XDR Approach Helps Speed Response & Improve MITRE ATT&CK Coverage

How An XDR Approach Helps Speed Response & Improve MITRE ATT&CK Coverage

Wednesday, August 5, 2020 7:30 PM to 8:10 PM · 40 min. (Africa/Abidjan)
Sponsored Session

Information

XDR is an emerging industry approach that extends EDR’s insight to a broad range of sources (endpoint, servers, network, email and more). Learn how the XDR approach takes advantage of detailed activity telemetry (not just alerts) from its sources, enabling more meaningful correlation and enabling rapid detection of subtle chains of malicious activity. Higher-fidelity correlated detections mean that alert volumes decrease, enabling faster response. See how network and email telemetry help XDR expand your coverage of MITRE’s ATT&CK frameworks, without resorting to painstaking manual correlation across security toolsets.

Primary Track
Endpoint Security
Secondary Track
Security Operations & Incident Response
Format
40min Sponsored Session

Log in