ExtraHop Expands Customers’ Detection Coverage with New Enterprise-Grade Solutions
ExtraHop, a leader in cloud-native network detection and response (NDR), today launched ExtraHop IDS, which integrates with the ExtraHop Reveal(x) platform to offer a new, simplified approach to intrusion detection for deeper coverage and full-spectrum investigation. As part of its release, ExtraHop also announced several product enhancements, including Automated Retrospective Detection and a native integration with Palo Alto Cortex XSOAR.
Posted: Wednesday, Apr 26
  • KBI.Media
  • $
  • ExtraHop Expands Customers’ Detection Coverage with New Enterprise-Grade Solutions
ExtraHop Expands Customers’ Detection Coverage with New Enterprise-Grade Solutions

Launches ExtraHop IDS and new capabilities to increase visibility and accelerate remediation

SAN FRANCISCO – RSA CONFERENCE – April 25, 2023 – ExtraHop, a leader in cloud-native network detection and response (NDR), today launched ExtraHop IDS, which integrates with the ExtraHop Reveal(x) platform to offer a new, simplified approach to intrusion detection for deeper coverage and full-spectrum investigation. As part of its release, ExtraHop also announced several product enhancements, including Automated Retrospective Detection and a native integration with Palo Alto Cortex XSOAR.

ExtraHop IDS: See more with expanded detection coverage

Despite being a regulatory requirement for some of the most critical industries including financial services, healthcare, and retail, legacy intrusion detection systems (IDS) have historically fallen short. ExtraHop IDS is a next-gen approach to intrusion detection, coupling Reveal(x)’s industry-leading NDR capabilities with high-fidelity, curated detections for deeper CVE coverage, visibility into encrypted traffic, advanced triage, and simplified cloud management. With ExtraHop IDS and Reveal(x), security teams can now deploy and manage IDS sensors from the same platform as their NDR sensors for streamlined detection and full-spectrum investigations.

“So many organisations rely on IDS, yet legacy products don’t offer the detection, investigation, and forensic capabilities that they need to appropriately contextualise and respond to threats,” said Chris Kissel, Research Vice President of Security Products, IDC. “As compliance regulations evolve and attack surfaces rapidly expand, organisations require a solution that can keep up and offer deeper detection coverage. ExtraHop is doing just that with ExtraHop IDS. Real-time visibility into encrypted traffic and enhanced response capabilities with integration into Reveal(x) workflows offer security teams a defense-in-depth approach that addresses threats today, tomorrow, and in the future.”

Automated Retrospective Detection: Know if and when you were compromised

ExtraHop now offers Automated Retrospective Detection, which automatically searches through historical network data to find evidence of previously unknown threats in past activity as soon as new indicators of compromise (IOCs) are introduced. When a never-before-seen malware or zero-day exploit emerges, customers will be immediately alerted to detections of past attacks, minimizing dwell time and overall impact, while also saving users manual research time.

Palo Alto Networks Cortex XSOAR Integration: Accelerate time to response

ExtraHop natively integrates with Palo Alto Networks Cortex XSOAR for simple and secure remediation. To reduce complexity and streamline investigations, joint customers can create a Cortex incident as soon as ExtraHop identifies malicious or non-compliant behaviour on the network.

“While bad actors are constantly adjusting their tactics and techniques to bypass traditional security solutions, the network has been proven to be the only single source of cybertruth – offering unparalleled visibility and insights across hybrid environments,” said Jesse Rothstein, co-founder and CTO, ExtraHop. “Our goal in 2023 is to remove any complexities associated with NDR and make deployments as seamless and effective as possible. With these new offerings, we’re confident customers will reap the benefits of a robust NDR solution and gain the power to see more, know more, and stop more cyberattacks.”

Additional Resources

About ExtraHop

ExtraHop is the cybersecurity partner enterprises trust to reveal the unknown and unmask the attack. The company’s Reveal(x) 360 platform is the only network detection and response platform that delivers the 360-degree visibility needed to uncover the cybertruth. When organisations have full network transparency with ExtraHop, they see more, know more, and stop more cyberattacks. Learn more at www.extrahop.com.

© 2023 ExtraHop Networks, Inc., Reveal(x), Reveal(x) 360, Reveal(x) Enterprise, and ExtraHop are registered trademarks or marks of ExtraHop Networks, Inc.

Share This