SecurityWorldMarket

13/10/2018

Reveal(x) for Azure offers comprehensive threat visibility

Orlando, Fl (USA)

Extrahop, a leading provider of analytics for security and performance management, has launched Reveal(x) for Microsoft Azure.

With Reveal(x) for Microsoft Azure, enterprise security and cloud operations teams now have enterprise-grade network traffic analysis (NTA) that uses advanced machine learning to instantly surface high-risk threats and automate response across the entire hybrid enterprise. With this latest release, Reveal(x) is also available for remote site deployments, extending visibility from the data center to the branch office to the cloud.

Reveal(x) for Microsoft Azure is available immediately in the Microsoft Azure Marketplace, an online store providing applications and services for use on Azure.

While cloud platforms offer incredible scale and agility, they also expand the enterprise attack surface, creating new opportunities for malicious actors to exploit misconfigurations, access sensitive data, and compromise applications. Reveal(x) for Microsoft Azure provides an enterprise-grade NTA solution that delivers threat detection and investigation purpose-built for the cloud, extending the visibility and response capabilities of the enterprise security operations center (SOC) to encompass cloud infrastructure. Reveal(x) automatically discovers and classifies everything traversing the Azure environment, including rogue compute instances, to deliver complete real-time visibility at cloud scale. That data is correlated with event data from Azure Security Center to create a unified analytics and investigation source for SOC teams that provides always-on, always-everywhere visibility across the hybrid attack surface.

With the introduction of Reveal(x) for Microsoft Azure, enterprises can effectively address shared responsibility models and prioritize use of security resources based on critical assets and risk, delivering complete visibility across each dimension of enterprise responsibility.

“The enterprise attack surface is no longer confined to the data centre. Enterprise IT assets exist everywhere the enterprise operates, from the branch office to the data centre or the cloud," said Jesse Rothstein, CTO and co-founder, Extrahop. "With Reveal(x) for Microsoft Azure, we're enabling SecOps to detect and investigate threats across the entire hybrid enterprise while focusing on the most critical assets first so business functions can continue uninterrupted and customer data remains protected.”

Adwait Joshi, Director, Product Marketing, Azure Security, Microsoft Corp. said, "Extrahop Reveal(x) offers comprehensive threat visibility across the hybrid enterprise allowing SecOps teams to detect threats immediately and act decisively to eliminate them. The solution works with Microsoft Azure, enabling monitoring and incident response from cloud infrastructure to the data centre.”


Tags


Product Suppliers
Back to top