SlideShare a Scribd company logo
AWARENESS
    CONFIDENCE
    ANSWERS
    Today’s stark reality: the ongoing failure to detect and prevent network intrusions drives a
    lucrative, global underground information economy supporting financial fraud, intellectual
    property theft, exfiltration of national secrets, reconnaissance of critical infrastructures and
    egregious violations of privacy. Despite ever-increasing investments in a variety of point
    security products, the evidence clearly illustrates that the patience, methods and sophistication
    of advanced threat actors render these technologies virtually blind.

    When you deploy NetWitness, you immediately achieve “situational awareness” – the deepest
    possible visibility into what is happening on your network at any time, and the most accurate
    insight required to obtain answers to the toughest security questions and enable better risk
    management and business decisions.



1
SECURITY RISKS ADDRESSED BY NETWITNESS
Detection of Advanced Threats: Focusing on rapidly        Continuous Security Controls Monitoring:
evolving threats evading existing security technologies   Evaluating the e cacy of security controls

»   Botnets                                               »   Application and content monitoring
»   Data exfiltration                                      »   Compliance verification
»   Designer malware                                      »   Fraud identification
»   Insider threats
»   Zero-day attacks                                      Operational Risk Reduction and Management:
                                                          Driving down exposure and enabling better management
Acceleration of Incident Response Processes:
Removing the guesswork and delivering answers             »   Exposure from broken business processes
                                                          »   eDiscovery support
»   Bridging gaps in existing technologies                »   Policy evasion
»   Improving incident response workflow
»   Determining incident scope
»   Knowing precisely what data was compromised
NEXTGEN                                                       ™

    PLATFORM
    In order to achieve situational awareness across an entire enterprise, data pertaining to every
    network session, communication, service, application and user is recorded and indexed for
    analysis, trending and retrieval. The NetWitness NextGen network security monitoring platform
    enables this capability through a distributed, highly scalable infrastructure with real-time
    intelligence, analytics and visualization techniques.

    NetWitness NextGen is the single core security platform that makes situational awareness
    a reality through three core components: Decoder, Concentrator and Broker.

    Unique to NextGen, the platform provides a superior way to organize recorded network tra c
    into a framework of searchable data – the NextGen Metadata Framework. In the framework,
    a lexicon of nouns, verbs, and adjectives contain the definitive network and application layer
    content and context characteristics of your network tra c. Ultimately, the metadata becomes
    the key to real-time alerting, reporting, and interaction with massive volumes of reconstructed
    network sessions.



3
Decoder                                   Concentrator                             Broker

A highly configurable network              A key component for analytical           Used in the most demanding
appliance that enables the real-time      processing, Concentrator aggregates      infrastructures, Broker is the top-
recording, filtering and analysis of       and indexes metadata produced            tier of the hierarchy providing a
all network data. Decoder converts        by the Decoder(s) across multiple        single point of access to all the
the masses of raw network tra c           capture locations and stores it for      NetWitness metadata and is
into searchable, usable information.      analysis using Investigator, Informer,   designed to operate and scale in
Multiple NetWitness Decoders may be       Visualize and other applications.        any network environment.
deployed, clustered and distributed on    NetWitness Concentrators enable
a network to provide high availability,   global synchronization of network
load balancing and maximize packet        visibility, and o ers real-time, rapid
capture and processing.                   query and e ective situational
                                          awareness by making the information
                                          readily available enterprise-wide.



                                                                                                                         4
ANALYTICS
    The interrogation, analysis and visualization of all the data captured by the NextGen
    infrastructure and organized in the Metadata framework is facilitated by a suite of NetWitness
    applications and analytics.




5
Informer                                                           on all session data within the NextGen Metadata Framework
                                                                   which illuminates the invisible – advanced threats to business
An interactive and intuitive web-based dashboard for               operations. It brings the Internet security community’s rapidly
generating reports and alerts, trending events and visualizing     evolving intelligence to your environment in an automated
activity unseen with current monitoring technologies. Informer     fashion. Live enables users to tailor their sources received
includes design features that enable users of any skill level      and the Profilers used, and to employ their own intelligence
to easily personalize the dashboard and build custom alerts,       according to their unique environment and threat profile.
queries, reports and rules. Informer is the “Automated Analyst.”
                                                                   SIEMLink
Visualize
                                                                   A utility application that seamlessly integrates with an existing
An extremely powerful visual rendering capability that enables     web-based IDS/IPS or SIEM console to enable immediate
security teams to intuitively zoom in and out of collected         access to NetWitness Investigator’s powerful analytics and
tra c, to quickly and e ciently scan through large volumes         show irrefutable evidence of compromise and loss or refute
of objects, and to drill directly to key concerns that have        false alarms.
transpired over the course of time.
                                                                   SDK/API
Investigator
                                                                   Free for rapid development of any conceivable analytical or
Used by tens of thousands of experts around the world,             content-based applications.
Investigator provides unprecedented free-form contextual
analysis on massive volumes of information exposed by the          WHY NETWITNESS?
NetWitness NextGen infrastructure. Users of Investigator
can easily perform interactive analyses of complex security        The NetWitness NextGen core network security platform

problems and gather valuable network forensics to answer           combines patented, proven infrastructure technology and

questions quickly and with certainty.                              the most advanced analytics in the industry to o er an
                                                                   organization a unique ability to solve complex security
Live                                                               problems, attain clarity and definitive answers, and directly
                                                                   leverage the collective intelligence of the worldwide security
NetWitness Live directly leverages the intelligence of the         community. NetWitness is designed to operate as the core
worldwide security community by codifying multiple threat          network monitoring platform because it is the only solution on
intelligence feeds (commercial, open source, private and           the market today providing the agility and scalability required
research), validated NetWitness Profilers, user identities, and     to e ectively adapt and confront the evolving threat landscape
policy and compliance reports to cast unique perspectives          and an organization’s risk management objectives.



                                                                                                                                       6
10700 Parkridge Boulevard, 6th Floor | Reston, VA 20191
T: 703.889.8950 | F: 703.651.3126 | sales@netwitness.com   Learn more at netwitness.com

More Related Content

What's hot

Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune SystemAustin Eppstein
 
Cisco Cyber Threat Defense for the Data Center Solution: Cisco Validated Design
Cisco Cyber Threat Defense for the Data Center Solution: Cisco Validated DesignCisco Cyber Threat Defense for the Data Center Solution: Cisco Validated Design
Cisco Cyber Threat Defense for the Data Center Solution: Cisco Validated Design
Cisco Russia
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentationAndrew Wong
 
What is micro segmentation?
What is micro segmentation?What is micro segmentation?
What is micro segmentation?
Mir Mustafa Ali
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
Felipe Prado
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
EC-Council
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutionsZsolt Nemeth
 
Moving target-defense
Moving target-defenseMoving target-defense
Moving target-defenseZsolt Nemeth
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
Muhammad FAHAD
 
SCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsSCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systems
Zsolt Nemeth
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack Continuum
Cisco Security
 
The Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessThe Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessCisco Security
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
Robert Herjavec
 
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Minh Le
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
Intel IT Center
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceTrend Micro
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
Dragos, Inc.
 
Infonetics Network and Content Security Vendor Scorecard
Infonetics Network and Content Security Vendor ScorecardInfonetics Network and Content Security Vendor Scorecard
Infonetics Network and Content Security Vendor Scorecard
Cisco Security
 

What's hot (20)

cyber
cybercyber
cyber
 
Enterprise Immune System
Enterprise Immune SystemEnterprise Immune System
Enterprise Immune System
 
Cisco Cyber Threat Defense for the Data Center Solution: Cisco Validated Design
Cisco Cyber Threat Defense for the Data Center Solution: Cisco Validated DesignCisco Cyber Threat Defense for the Data Center Solution: Cisco Validated Design
Cisco Cyber Threat Defense for the Data Center Solution: Cisco Validated Design
 
Trend micro real time threat management press presentation
Trend micro real time threat management press presentationTrend micro real time threat management press presentation
Trend micro real time threat management press presentation
 
What is micro segmentation?
What is micro segmentation?What is micro segmentation?
What is micro segmentation?
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...Next Generation  Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
Next Generation Defense in Depth Model - Tari Schreider, CCISO, Chief Cybers...
 
Security assessment for financial institutions
Security assessment for financial institutionsSecurity assessment for financial institutions
Security assessment for financial institutions
 
Moving target-defense
Moving target-defenseMoving target-defense
Moving target-defense
 
The Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control SystemsThe Top 20 Cyberattacks on Industrial Control Systems
The Top 20 Cyberattacks on Industrial Control Systems
 
SCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systemsSCIT Labs - intrusion tolerant systems
SCIT Labs - intrusion tolerant systems
 
Cisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack ContinuumCisco Addresses the Full Attack Continuum
Cisco Addresses the Full Attack Continuum
 
The Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network AccessThe Evolution of and Need for Secure Network Access
The Evolution of and Need for Secure Network Access
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
Empowering the business while efficiently mitigating risks - Eva Chen (Trend ...
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary Cloud Security Checklist and Planning Guide Summary
Cloud Security Checklist and Planning Guide Summary
 
Solutions for PCI DSS Compliance
Solutions for PCI DSS ComplianceSolutions for PCI DSS Compliance
Solutions for PCI DSS Compliance
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
 
Infonetics Network and Content Security Vendor Scorecard
Infonetics Network and Content Security Vendor ScorecardInfonetics Network and Content Security Vendor Scorecard
Infonetics Network and Content Security Vendor Scorecard
 

Viewers also liked

Chapter1.3 alghonors
Chapter1.3 alghonorsChapter1.3 alghonors
Chapter1.3 alghonorsnglaze10
 
React Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseReact Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident Response
SilvioPappalardo
 
Sca jmp profile - 2011
Sca   jmp profile - 2011Sca   jmp profile - 2011
Sca jmp profile - 2011Jason Pond
 
Chapter 1.2
Chapter 1.2Chapter 1.2
Chapter 1.2nglaze10
 
Walla faces dinner
Walla faces dinnerWalla faces dinner
Walla faces dinner
debhig
 
Older Consumers - The Golden Economy
Older Consumers - The Golden EconomyOlder Consumers - The Golden Economy
Older Consumers - The Golden Economy
ILC- UK
 
Idesco 2013
Idesco 2013Idesco 2013
Idesco 2013
Idesco Oy
 
цахим тест1
цахим тест1цахим тест1
цахим тест1Zaya80
 
New week 7
New week 7New week 7
New week 7nglaze10
 
Quick Tips for a Stress-Free Quarter End
Quick Tips for a Stress-Free Quarter EndQuick Tips for a Stress-Free Quarter End
Quick Tips for a Stress-Free Quarter Endbriantoy84
 
Chapter 6.5
Chapter 6.5Chapter 6.5
Chapter 6.5nglaze10
 
Walla faces Inns slideshow
Walla faces Inns slideshowWalla faces Inns slideshow
Walla faces Inns slideshow
debhig
 
Chapter 1.3 1.5
Chapter 1.3  1.5Chapter 1.3  1.5
Chapter 1.3 1.5nglaze10
 
Big Data for the Next Big Idea in Financial Services (Whitepaper)
Big Data for the Next Big Idea in Financial Services (Whitepaper)Big Data for the Next Big Idea in Financial Services (Whitepaper)
Big Data for the Next Big Idea in Financial Services (Whitepaper)
NAFCU Services Corporation
 
The big picture - the macroeconomy and saving for retirement. Ageing - who cares
The big picture - the macroeconomy and saving for retirement. Ageing - who caresThe big picture - the macroeconomy and saving for retirement. Ageing - who cares
The big picture - the macroeconomy and saving for retirement. Ageing - who cares
ILC- UK
 
2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...
2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...
2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...
NAFCU Services Corporation
 
How should policymakers respond to the new challenges and opportunities of ag...
How should policymakers respond to the new challenges and opportunities of ag...How should policymakers respond to the new challenges and opportunities of ag...
How should policymakers respond to the new challenges and opportunities of ag...
ILC- UK
 

Viewers also liked (20)

4.3 notes
4.3 notes4.3 notes
4.3 notes
 
Chapter1.3 alghonors
Chapter1.3 alghonorsChapter1.3 alghonors
Chapter1.3 alghonors
 
React Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident ResponseReact Faster and Better: New Approaches for Advanced Incident Response
React Faster and Better: New Approaches for Advanced Incident Response
 
Sca jmp profile - 2011
Sca   jmp profile - 2011Sca   jmp profile - 2011
Sca jmp profile - 2011
 
Chapter 1.2
Chapter 1.2Chapter 1.2
Chapter 1.2
 
Walla faces dinner
Walla faces dinnerWalla faces dinner
Walla faces dinner
 
Older Consumers - The Golden Economy
Older Consumers - The Golden EconomyOlder Consumers - The Golden Economy
Older Consumers - The Golden Economy
 
Idesco 2013
Idesco 2013Idesco 2013
Idesco 2013
 
цахим тест1
цахим тест1цахим тест1
цахим тест1
 
From 0 to 100, TEDx fort wayne and social media
From 0 to 100, TEDx fort wayne and social mediaFrom 0 to 100, TEDx fort wayne and social media
From 0 to 100, TEDx fort wayne and social media
 
New week 7
New week 7New week 7
New week 7
 
Quick Tips for a Stress-Free Quarter End
Quick Tips for a Stress-Free Quarter EndQuick Tips for a Stress-Free Quarter End
Quick Tips for a Stress-Free Quarter End
 
Chapter 6.5
Chapter 6.5Chapter 6.5
Chapter 6.5
 
Walla faces Inns slideshow
Walla faces Inns slideshowWalla faces Inns slideshow
Walla faces Inns slideshow
 
Chapter 1.3 1.5
Chapter 1.3  1.5Chapter 1.3  1.5
Chapter 1.3 1.5
 
3.4 notes
3.4 notes3.4 notes
3.4 notes
 
Big Data for the Next Big Idea in Financial Services (Whitepaper)
Big Data for the Next Big Idea in Financial Services (Whitepaper)Big Data for the Next Big Idea in Financial Services (Whitepaper)
Big Data for the Next Big Idea in Financial Services (Whitepaper)
 
The big picture - the macroeconomy and saving for retirement. Ageing - who cares
The big picture - the macroeconomy and saving for retirement. Ageing - who caresThe big picture - the macroeconomy and saving for retirement. Ageing - who cares
The big picture - the macroeconomy and saving for retirement. Ageing - who cares
 
2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...
2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...
2012 Debit Issuer Study Key Findings: Despite New Regulation, Debit Continues...
 
How should policymakers respond to the new challenges and opportunities of ag...
How should policymakers respond to the new challenges and opportunities of ag...How should policymakers respond to the new challenges and opportunities of ag...
How should policymakers respond to the new challenges and opportunities of ag...
 

Similar to NetWitness Overview

Secure Decisions - Cyber Security Sensemaking
Secure Decisions - Cyber Security SensemakingSecure Decisions - Cyber Security Sensemaking
Secure Decisions - Cyber Security SensemakingAnita D'Amico
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
ClubHack
 
SHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptxSHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptx
officelifehq
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsFrederic Roy-Gobeil, CPA, CGA, M.Tax.
 
BlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network SecuirtyBlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network Secuirty
Happiest Minds Technologies
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
MarketingArrowECS_CZ
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
Metaorange
 
corporate-brochure.pdf
corporate-brochure.pdfcorporate-brochure.pdf
corporate-brochure.pdf
LolaHel
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
Metaorange
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
Infocyte
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
George Wainblat
 
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptxSeceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
CompanySeceon
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
itnewsafrica
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest ResumeDhishant Abrol
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
Prime Infoserv
 
Ixia/Net Optics - Visibility Architecture Solution Brief
Ixia/Net Optics - Visibility Architecture Solution BriefIxia/Net Optics - Visibility Architecture Solution Brief
Ixia/Net Optics - Visibility Architecture Solution Brief
Network Performance Channel GmbH
 
Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...
Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...
Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...
Collin Miles
 
nsx overview with use cases 1.0
nsx overview with use cases 1.0nsx overview with use cases 1.0
nsx overview with use cases 1.0
Ploynatcha Akkaraputtipat
 

Similar to NetWitness Overview (20)

Secure Decisions - Cyber Security Sensemaking
Secure Decisions - Cyber Security SensemakingSecure Decisions - Cyber Security Sensemaking
Secure Decisions - Cyber Security Sensemaking
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
SHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptxSHIELD_overview_presentation_INFOCOM2018.pptx
SHIELD_overview_presentation_INFOCOM2018.pptx
 
Delve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of ThingsDelve Labs - Upcoming Security Challenges for the Internet of Things
Delve Labs - Upcoming Security Challenges for the Internet of Things
 
BlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network SecuirtyBlockChain Enabled-Cloud Delivered For Network Secuirty
BlockChain Enabled-Cloud Delivered For Network Secuirty
 
Tenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud SecurityTenable Solutions for Enterprise Cloud Security
Tenable Solutions for Enterprise Cloud Security
 
8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf8 Top Cybersecurity Tools.pdf
8 Top Cybersecurity Tools.pdf
 
corporate-brochure.pdf
corporate-brochure.pdfcorporate-brochure.pdf
corporate-brochure.pdf
 
8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx8 Top Cybersecurity Tools.pptx
8 Top Cybersecurity Tools.pptx
 
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local GovernmentTIG / Infocyte: Proactive Cybersecurity for State and Local Government
TIG / Infocyte: Proactive Cybersecurity for State and Local Government
 
Light sec for service providers brochure
Light sec for service providers brochureLight sec for service providers brochure
Light sec for service providers brochure
 
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptxSeceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
Seceon-Case-Study-Smart-Government-Cybersecurity (1).pptx
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
cb-EDR-V7_a4_Digital
cb-EDR-V7_a4_Digitalcb-EDR-V7_a4_Digital
cb-EDR-V7_a4_Digital
 
Dhishant -Latest Resume
Dhishant -Latest ResumeDhishant -Latest Resume
Dhishant -Latest Resume
 
David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016David Patterson IT Security Resumes 2016
David Patterson IT Security Resumes 2016
 
Crush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield XCrush Cloud Complexity, Simplify Security - Shield X
Crush Cloud Complexity, Simplify Security - Shield X
 
Ixia/Net Optics - Visibility Architecture Solution Brief
Ixia/Net Optics - Visibility Architecture Solution BriefIxia/Net Optics - Visibility Architecture Solution Brief
Ixia/Net Optics - Visibility Architecture Solution Brief
 
Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...
Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...
Fluency - Next Generation Incident Response Utilizing Big Data Analytics Over...
 
nsx overview with use cases 1.0
nsx overview with use cases 1.0nsx overview with use cases 1.0
nsx overview with use cases 1.0
 

Recently uploaded

GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Nexer Digital
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 

Recently uploaded (20)

GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?Elizabeth Buie - Older adults: Are we really designing for our future selves?
Elizabeth Buie - Older adults: Are we really designing for our future selves?
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 

NetWitness Overview

  • 1.
  • 2. AWARENESS CONFIDENCE ANSWERS Today’s stark reality: the ongoing failure to detect and prevent network intrusions drives a lucrative, global underground information economy supporting financial fraud, intellectual property theft, exfiltration of national secrets, reconnaissance of critical infrastructures and egregious violations of privacy. Despite ever-increasing investments in a variety of point security products, the evidence clearly illustrates that the patience, methods and sophistication of advanced threat actors render these technologies virtually blind. When you deploy NetWitness, you immediately achieve “situational awareness” – the deepest possible visibility into what is happening on your network at any time, and the most accurate insight required to obtain answers to the toughest security questions and enable better risk management and business decisions. 1
  • 3. SECURITY RISKS ADDRESSED BY NETWITNESS Detection of Advanced Threats: Focusing on rapidly Continuous Security Controls Monitoring: evolving threats evading existing security technologies Evaluating the e cacy of security controls » Botnets » Application and content monitoring » Data exfiltration » Compliance verification » Designer malware » Fraud identification » Insider threats » Zero-day attacks Operational Risk Reduction and Management: Driving down exposure and enabling better management Acceleration of Incident Response Processes: Removing the guesswork and delivering answers » Exposure from broken business processes » eDiscovery support » Bridging gaps in existing technologies » Policy evasion » Improving incident response workflow » Determining incident scope » Knowing precisely what data was compromised
  • 4. NEXTGEN ™ PLATFORM In order to achieve situational awareness across an entire enterprise, data pertaining to every network session, communication, service, application and user is recorded and indexed for analysis, trending and retrieval. The NetWitness NextGen network security monitoring platform enables this capability through a distributed, highly scalable infrastructure with real-time intelligence, analytics and visualization techniques. NetWitness NextGen is the single core security platform that makes situational awareness a reality through three core components: Decoder, Concentrator and Broker. Unique to NextGen, the platform provides a superior way to organize recorded network tra c into a framework of searchable data – the NextGen Metadata Framework. In the framework, a lexicon of nouns, verbs, and adjectives contain the definitive network and application layer content and context characteristics of your network tra c. Ultimately, the metadata becomes the key to real-time alerting, reporting, and interaction with massive volumes of reconstructed network sessions. 3
  • 5. Decoder Concentrator Broker A highly configurable network A key component for analytical Used in the most demanding appliance that enables the real-time processing, Concentrator aggregates infrastructures, Broker is the top- recording, filtering and analysis of and indexes metadata produced tier of the hierarchy providing a all network data. Decoder converts by the Decoder(s) across multiple single point of access to all the the masses of raw network tra c capture locations and stores it for NetWitness metadata and is into searchable, usable information. analysis using Investigator, Informer, designed to operate and scale in Multiple NetWitness Decoders may be Visualize and other applications. any network environment. deployed, clustered and distributed on NetWitness Concentrators enable a network to provide high availability, global synchronization of network load balancing and maximize packet visibility, and o ers real-time, rapid capture and processing. query and e ective situational awareness by making the information readily available enterprise-wide. 4
  • 6. ANALYTICS The interrogation, analysis and visualization of all the data captured by the NextGen infrastructure and organized in the Metadata framework is facilitated by a suite of NetWitness applications and analytics. 5
  • 7. Informer on all session data within the NextGen Metadata Framework which illuminates the invisible – advanced threats to business An interactive and intuitive web-based dashboard for operations. It brings the Internet security community’s rapidly generating reports and alerts, trending events and visualizing evolving intelligence to your environment in an automated activity unseen with current monitoring technologies. Informer fashion. Live enables users to tailor their sources received includes design features that enable users of any skill level and the Profilers used, and to employ their own intelligence to easily personalize the dashboard and build custom alerts, according to their unique environment and threat profile. queries, reports and rules. Informer is the “Automated Analyst.” SIEMLink Visualize A utility application that seamlessly integrates with an existing An extremely powerful visual rendering capability that enables web-based IDS/IPS or SIEM console to enable immediate security teams to intuitively zoom in and out of collected access to NetWitness Investigator’s powerful analytics and tra c, to quickly and e ciently scan through large volumes show irrefutable evidence of compromise and loss or refute of objects, and to drill directly to key concerns that have false alarms. transpired over the course of time. SDK/API Investigator Free for rapid development of any conceivable analytical or Used by tens of thousands of experts around the world, content-based applications. Investigator provides unprecedented free-form contextual analysis on massive volumes of information exposed by the WHY NETWITNESS? NetWitness NextGen infrastructure. Users of Investigator can easily perform interactive analyses of complex security The NetWitness NextGen core network security platform problems and gather valuable network forensics to answer combines patented, proven infrastructure technology and questions quickly and with certainty. the most advanced analytics in the industry to o er an organization a unique ability to solve complex security Live problems, attain clarity and definitive answers, and directly leverage the collective intelligence of the worldwide security NetWitness Live directly leverages the intelligence of the community. NetWitness is designed to operate as the core worldwide security community by codifying multiple threat network monitoring platform because it is the only solution on intelligence feeds (commercial, open source, private and the market today providing the agility and scalability required research), validated NetWitness Profilers, user identities, and to e ectively adapt and confront the evolving threat landscape policy and compliance reports to cast unique perspectives and an organization’s risk management objectives. 6
  • 8. 10700 Parkridge Boulevard, 6th Floor | Reston, VA 20191 T: 703.889.8950 | F: 703.651.3126 | sales@netwitness.com Learn more at netwitness.com