SlideShare a Scribd company logo
1 of 11
Download to read offline
Operación Segura
SOC y alineación del riesgo con el impacto para el negocio.
La realidad de las operaciones de Seguridad
• 100 M de Eventos
• 1,2 K de Eventos de
Interés
• 1 K en Indicadores
de Compromiso
• Triage: 15 ¨ • 250 Horas/día
• 30 Personas aprox • 30 Amenazas • 97% Falsos P.
Números, Personas y Tiempo:
la matemática de los eventos
Operaciones de Seguridad Eficientes
• 100 M de Eventos
• 1,2 K de Eventos de
Interés
• 1 K en Indicadores
de Compromiso
• Triage: 10 ¨
• 3% Falsos P.
• 2 Personas
• 97 Amenazas
• Triage: 15 ¨
• 97% Falsos P.
Security Analytics:
Cómo se ha logrado la Eficiencia?
1,000,000,000s
Raw Logs
1,000,000s
Events
1000s
Anomalies
10,000s
Alarms
< 10
Threats
100s
Violations &
Violators
Log Management
• SIEM DB
• Datalake
Alerts
• Rules
• Policies
• IOC’s
ML & Behavior
Analysis
• Context
• Use Cases/ content
• Anomalies
• UEBA
• MITRE
• Kill Chain
Security
Analytics
• XDR
• SOAR
90
Critical exposure followed by
exploit and execution
Cómo se ha logrado la Eficiencia?
• Rule-Based SIEMs
Normalize ➟Enrichment ➟Rules ➟Alarms
➤ Rule-based detection (signatures) of IOCs
1,000,000,000s
Raw Logs
1,000,000s
Events
1000s
Anomalies
10,000s
Alarms
< 10
Threats
100s
Violations &
Violators
• Rule-based SIEMs w/Index-Search & UEBA Add-on
Normalize ➟Enrichment ➟Index ➟Rules
Normalize ➟ML-Based Analytics ➟User Anomalies
➟Alarms
• NextGen SIEM
➤ Enhanced detection (signatures) of IOCs
➤ User-based “anomaly” Detection
Normalize
➟Super
Enrichment
➟Index ➟User/Entity
Attribution
➟Baseline ➟Anomaly
Detection
➟ML-Based
Analytics &
Policy Rules
➟Violations
Violators
➟Threat
Models
➟Threats
➤ Detection based in ”threat models”
Necesitamos mejorar las Operaciones de
Seguridad?
• Se limita el análisis de comportamiento
a la Identidad, sin tomar en cuenta el
criterio de “assets”
• Calificación del riesgo basado en el
contexto de “amenaza”
• El análisis de las operaciónes Digitales sigue siendo un
SILO aislado y no correlacionado con situaciones de interés
y de riesgo para el negocio
• El Riesgo no está alineado con el Impacto para el negocio
• Alta incertidumbre ante lo “desconocido”
Normalize
➟Super
Enrichment
➟Index ➟User/Entity
Attribution
➟Baseline ➟Anomaly
Detection
➟ML-Based
Analytics &
Policy Rules
➟Violations
Violators
➟Threat
Models
➟Threats
➤ Detection based in ”threat models”
Normalize
➟Super
Enrichment
➟Index ➟User/Entity
Attribution
➟Baseline ➟Anomaly
Detection
➟ML-Based
Analytics &
Policy Rules
➟Violations
Violators
➟Threat
Models
➟Threats
➤ Detection based in ”threat models”
Como pasar de Security Operations a Secure
Operations
• Observe Everything
• Determine what matters
• Understand What’s happening
• Act with Fast context
Security IT OPS
El enfoque actual Vs Netenrich
Security Operations:
SOC + SIEM SOAR XDR
Secure Operations:
SECURITY & DIGITAL OPERATIONS
“Next gen”…How it helps:
• Advanced threat detection
• Threat Hunting
• Automated Response
• Compliance
Added Value:
• Reduce Detection and response Times
• Reduce False Positive
Netenrich:
All of this + High Efficiency:
• Focus on business Risk…availability is also important!
• Eliminates siloed views/process/analytics: “holistic approach”
• Focus on what is relevant
• Increased false positives reduction
• High Efficacy looking for the “unknown”
• CSMA approach
Cómo funciona Resolution Intelligence Cloud?
Correlation
Anomaly Detection
ML
Impact
Risk
+ more
Runs
real-time
analytics
Ingests all
telemetry data
Security
Telemetry
+
IT Operations
Cloud
Applications
Database
Network
OS
Virtualization
Storage
ITSM
SSO
3rd Party events
Classifies &
normalizes
data
Automates
&
Reduces
noise
Provides
• Comprehensive visibility
• Faster resolution
• Lower workloads
• …Across all tenants
Context & ActOns
Situational Awareness
Dashboards
Integration with resolution
workflows
SNOW, Jira, Chronicle
SOAR, etc.
GRACIAS

More Related Content

Similar to Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.

Information Security in the Gaming World
Information Security in the Gaming WorldInformation Security in the Gaming World
Information Security in the Gaming World
Dimitrios Stergiou
 

Similar to Operación Segura : SOC y alineación del riesgo con el impacto para el negocio. (20)

Cyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & RecommendationsCyber Risk Management in 2017: Challenges & Recommendations
Cyber Risk Management in 2017: Challenges & Recommendations
 
How can i find my security blind spots ulf mattsson - aug 2016
How can i find my security blind spots   ulf mattsson - aug 2016How can i find my security blind spots   ulf mattsson - aug 2016
How can i find my security blind spots ulf mattsson - aug 2016
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
Emerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and SecurityEmerging Trends in Information Privacy and Security
Emerging Trends in Information Privacy and Security
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Cognitive automation with machine learning in cyber security
Cognitive automation with machine learning in cyber securityCognitive automation with machine learning in cyber security
Cognitive automation with machine learning in cyber security
 
Bigdata based fraud detection
Bigdata based fraud detectionBigdata based fraud detection
Bigdata based fraud detection
 
3 Executive Strategies to Reduce Your IT Risk
3 Executive Strategies to Reduce Your IT Risk3 Executive Strategies to Reduce Your IT Risk
3 Executive Strategies to Reduce Your IT Risk
 
Information Security in the Gaming World
Information Security in the Gaming WorldInformation Security in the Gaming World
Information Security in the Gaming World
 
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
Dwight Koop's Chicago ECFT talk "The Chicago School of Cybersecurity Thinking...
 
Cloud & Sécurité
Cloud & SécuritéCloud & Sécurité
Cloud & Sécurité
 
"Navigate the MDR Marketplace Like a Pro!"
 "Navigate the MDR Marketplace Like a Pro!" "Navigate the MDR Marketplace Like a Pro!"
"Navigate the MDR Marketplace Like a Pro!"
 
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation SlidesHow To Handle Cybersecurity Risk PowerPoint Presentation Slides
How To Handle Cybersecurity Risk PowerPoint Presentation Slides
 
Navy security contest-bigdataforsecurity
Navy security contest-bigdataforsecurityNavy security contest-bigdataforsecurity
Navy security contest-bigdataforsecurity
 
Privacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the artPrivacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the art
 
How To Handle Cybersecurity Risk Powerpoint Presentation Slides
How To Handle Cybersecurity Risk Powerpoint Presentation SlidesHow To Handle Cybersecurity Risk Powerpoint Presentation Slides
How To Handle Cybersecurity Risk Powerpoint Presentation Slides
 
Risk Based Approach In cyber Security In Nepal
Risk Based Approach In cyber Security In NepalRisk Based Approach In cyber Security In Nepal
Risk Based Approach In cyber Security In Nepal
 
Cyber Security and Data Science
Cyber Security and Data Science Cyber Security and Data Science
Cyber Security and Data Science
 
Threat Life Cycle Management
Threat Life Cycle ManagementThreat Life Cycle Management
Threat Life Cycle Management
 
ThirdEye - LinkedIn's Business-wide monitoring platform
ThirdEye - LinkedIn's Business-wide monitoring platformThirdEye - LinkedIn's Business-wide monitoring platform
ThirdEye - LinkedIn's Business-wide monitoring platform
 

More from Cristian Garcia G.

More from Cristian Garcia G. (20)

Making App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously EasyMaking App Security and Delivery Ridiculously Easy
Making App Security and Delivery Ridiculously Easy
 
Ciberseguridad Alineada al Negocio
Ciberseguridad Alineada al NegocioCiberseguridad Alineada al Negocio
Ciberseguridad Alineada al Negocio
 
Reducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridadReducción efectiva del riesgo de ciberseguridad
Reducción efectiva del riesgo de ciberseguridad
 
Ciberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IACiberseguridad en el mundo de la IA
Ciberseguridad en el mundo de la IA
 
Symantec Enterprise Cloud
Symantec Enterprise CloudSymantec Enterprise Cloud
Symantec Enterprise Cloud
 
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
Optimización en la detección de amenazas utilizando analítica (IA/UEBA)
 
Protección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-DatacenterProtección de los datos en la era Post-Datacenter
Protección de los datos en la era Post-Datacenter
 
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo TecnológicoLa Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
La Ciberseguridad como pilar fundamental del Desarrollo Tecnológico
 
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
Simplificando la seguridad en entornos de nube híbridos con el Security Fabri...
 
Gestión de la Exposición
Gestión de la ExposiciónGestión de la Exposición
Gestión de la Exposición
 
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
Cómo la gestión de privilegios puede blindar su negocio contra ransomware y o...
 
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbridoUn enfoque práctico para implementar confianza cero en el trabajo híbrido
Un enfoque práctico para implementar confianza cero en el trabajo híbrido
 
La crisis de identidad que se avecina
La crisis de identidad que se avecinaLa crisis de identidad que se avecina
La crisis de identidad que se avecina
 
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxitoSimplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
Simplifica y Vencerás : La seguridad debe ser simple para garantizar el éxito
 
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
Porqué enfocarnos en el DEX (Experiencia Digital del Empleado) - Cómo la tecn...
 
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOCStay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
Stay ahead of the Threats: Automate and Simplify SecOps to revolutionize the SOC
 
La evolución de IBM Qradar Suite
La evolución de IBM Qradar SuiteLa evolución de IBM Qradar Suite
La evolución de IBM Qradar Suite
 
Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD Ciberseguridad en GTD, SecureSoft en GTD
Ciberseguridad en GTD, SecureSoft en GTD
 
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
Time is Money… and More.- Nuestras Capacidades Regionales de Detección y Resp...
 
ESTAFAS EN LA RED
ESTAFAS EN LA REDESTAFAS EN LA RED
ESTAFAS EN LA RED
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
TEST BANK For Principles of Anatomy and Physiology, 16th Edition by Gerard J....
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational Performance
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 

Operación Segura : SOC y alineación del riesgo con el impacto para el negocio.

  • 1.
  • 2. Operación Segura SOC y alineación del riesgo con el impacto para el negocio.
  • 3. La realidad de las operaciones de Seguridad • 100 M de Eventos • 1,2 K de Eventos de Interés • 1 K en Indicadores de Compromiso • Triage: 15 ¨ • 250 Horas/día • 30 Personas aprox • 30 Amenazas • 97% Falsos P. Números, Personas y Tiempo: la matemática de los eventos
  • 4. Operaciones de Seguridad Eficientes • 100 M de Eventos • 1,2 K de Eventos de Interés • 1 K en Indicadores de Compromiso • Triage: 10 ¨ • 3% Falsos P. • 2 Personas • 97 Amenazas • Triage: 15 ¨ • 97% Falsos P. Security Analytics:
  • 5. Cómo se ha logrado la Eficiencia? 1,000,000,000s Raw Logs 1,000,000s Events 1000s Anomalies 10,000s Alarms < 10 Threats 100s Violations & Violators Log Management • SIEM DB • Datalake Alerts • Rules • Policies • IOC’s ML & Behavior Analysis • Context • Use Cases/ content • Anomalies • UEBA • MITRE • Kill Chain Security Analytics • XDR • SOAR 90 Critical exposure followed by exploit and execution
  • 6. Cómo se ha logrado la Eficiencia? • Rule-Based SIEMs Normalize ➟Enrichment ➟Rules ➟Alarms ➤ Rule-based detection (signatures) of IOCs 1,000,000,000s Raw Logs 1,000,000s Events 1000s Anomalies 10,000s Alarms < 10 Threats 100s Violations & Violators • Rule-based SIEMs w/Index-Search & UEBA Add-on Normalize ➟Enrichment ➟Index ➟Rules Normalize ➟ML-Based Analytics ➟User Anomalies ➟Alarms • NextGen SIEM ➤ Enhanced detection (signatures) of IOCs ➤ User-based “anomaly” Detection Normalize ➟Super Enrichment ➟Index ➟User/Entity Attribution ➟Baseline ➟Anomaly Detection ➟ML-Based Analytics & Policy Rules ➟Violations Violators ➟Threat Models ➟Threats ➤ Detection based in ”threat models”
  • 7. Necesitamos mejorar las Operaciones de Seguridad? • Se limita el análisis de comportamiento a la Identidad, sin tomar en cuenta el criterio de “assets” • Calificación del riesgo basado en el contexto de “amenaza” • El análisis de las operaciónes Digitales sigue siendo un SILO aislado y no correlacionado con situaciones de interés y de riesgo para el negocio • El Riesgo no está alineado con el Impacto para el negocio • Alta incertidumbre ante lo “desconocido” Normalize ➟Super Enrichment ➟Index ➟User/Entity Attribution ➟Baseline ➟Anomaly Detection ➟ML-Based Analytics & Policy Rules ➟Violations Violators ➟Threat Models ➟Threats ➤ Detection based in ”threat models” Normalize ➟Super Enrichment ➟Index ➟User/Entity Attribution ➟Baseline ➟Anomaly Detection ➟ML-Based Analytics & Policy Rules ➟Violations Violators ➟Threat Models ➟Threats ➤ Detection based in ”threat models”
  • 8. Como pasar de Security Operations a Secure Operations • Observe Everything • Determine what matters • Understand What’s happening • Act with Fast context Security IT OPS
  • 9. El enfoque actual Vs Netenrich Security Operations: SOC + SIEM SOAR XDR Secure Operations: SECURITY & DIGITAL OPERATIONS “Next gen”…How it helps: • Advanced threat detection • Threat Hunting • Automated Response • Compliance Added Value: • Reduce Detection and response Times • Reduce False Positive Netenrich: All of this + High Efficiency: • Focus on business Risk…availability is also important! • Eliminates siloed views/process/analytics: “holistic approach” • Focus on what is relevant • Increased false positives reduction • High Efficacy looking for the “unknown” • CSMA approach
  • 10. Cómo funciona Resolution Intelligence Cloud? Correlation Anomaly Detection ML Impact Risk + more Runs real-time analytics Ingests all telemetry data Security Telemetry + IT Operations Cloud Applications Database Network OS Virtualization Storage ITSM SSO 3rd Party events Classifies & normalizes data Automates & Reduces noise Provides • Comprehensive visibility • Faster resolution • Lower workloads • …Across all tenants Context & ActOns Situational Awareness Dashboards Integration with resolution workflows SNOW, Jira, Chronicle SOAR, etc.