ExtraHop Reveal(x)

Additional Info

CompanyExtraHop
Websitehttp://www.extrahop.com
Company size (employees)100 to 499
Type of solutionCloud/SaaS

Overview

ExtraHop Reveal(x) 360 is the first and only SaaS-delivered network detection and response. It empowers security teams to:
Eliminate blind spots with complete visibility. Reveal(x) 360 passively monitors and analyzes traffic in the east-west corridor to provide real-time visibility so analysts always know what’s happening, as it’s happening. With automatic asset discovery, classification, and mapping, security teams have an always up-to-date inventory of everything on the hybrid network, including unmanaged, IoT, and BYOD devices as well as cloud workloads. Reveal(x) 360 also decrypts SSL/TLS 1.3 with perfect forward secrecy enabled, out of band and in real time, robbing adversaries of the ability to hide their tracks in encrypted traffic. Reveal(x) 360 also decodes more than 70 protocols.
Detect threats other tools miss in real time. Reveal(x) 360 detects the full spectrum of threats, alerts instantly on attacks, and uses cloud-scale machine learning to detect suspicious and/or anomalous behavior. With Reveal(x) 360 in place, security teams can beat back attackers performing lateral movement, command and control, and data exfiltration to stop a data breach.
Clear the queue faster with intelligent response. Reveal(x) 360 improves security analyst efficiency with one-click guided investigations for incident response. According to a 2020 Total Economic Impact report by Forrester Research, analysts decreased time to threat resolution by 84%, time to solve unplanned network outages by 92% and time to troubleshoot applications by 50%.
Reveal(x) 360 natively integrates with packet mirroring features from AWS and Google Cloud as well as the announced Azure vTAP to provide agentless visibility into all traffic traversing virtual private clouds, enabling teams to discover shadow IT and eliminate risk by identifying the behaviors that indicate attackers attempting to take advantage of misconfigurations, insecure APIs, and unauthorized access.

How we are different

- As the only truly SaaS-based network detection and response (NDR) solution on the market today, ExtraHop Reveal(x) 360 meets enterprises wherever they are on their cloud journey. By harnessing the power of network traffic packets, Reveal(x) 360 provides the ultimate source of truth in hybrid and multicloud security.
ExtraHop sensors deployed locally in data centers, clouds, and remote sites decrypt and process network data, extracting records and de-identified metadata which are sent securely to -
- Reveal(x) 360 for behavioral analysis, real-time threat detection, and investigation. Sensors can be selected and deployed from the Reveal(x) 360 cloud console, which also monitors usage.
- A cloud-based record store with 90-day lookback provides fully hosted and managed search for streamlined incident investigation.