尊敬的 微信汇率:1円 ≈ 0.046606 元 支付宝汇率:1円 ≈ 0.046698元 [退出登录]
SlideShare a Scribd company logo
1 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Presenter Name,
Presenter Title
CORTEX XDR
EXTENDED DETECTION AND RESPONSE
We Need Better Endpoint Security
Ransomware
attacks are growing
100%+
Increase in 2021
Billions of endpoints
are vulnerable
3B+
Devices vulnerable to
Log4Shell in Dec ’21 with
little to no exploit protection
The number & cost of
breaches are rising
$4.2M
average cost
of a breach
2 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Source: 2021 Verizon Data Breach Investigation Report (ransomware attacks as a percentage of all breaches have increased 100%), Ponemon Cost of a Data Breach Report, 2021
45+
Security tools on average
11,047
Alerts / day
4+
Days to Investigate
Siloed tools and
manual processes
delay response
Network
Endpoint
Identity
Other
! !
!
!
!
!
! !
!
!
!
!
! !
!
We Need to Reduce SOC Cost & Complexity
Siloed Tools Endless Alerts Slow Investigations
3 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Source: Forrester, The 2020 State of Security Operations, The State of SOAR Report
4 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Cortex XDR: Advanced Threat Prevention, Detection & Response
Data Sources
Network Cloud Other sources
Cross-Data
Analytics
Incident
Management
Endpoints
XQL-Powered
Hunting
Coordinated
Response
Detailed
Forensics
Identity
Complete
Endpoint
Protection
Enterprise
Threat
Detection
Rapid
Investigation
& Response
© 2022 Palo Alto Networks, Inc. All rights reserved.
5 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Cortex XDR
breaks down data
and product silos
For prevention, detection and
response across all data
Endpoint
Protection
Network Detection
& Response
UBA
User
Behavior
Analytics
EPP
Endpoint
Detection &
Response
Cloud Detection
& Response
EDR
NDR CDR
6 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Swiftly Investigate
• Root cause & timeline
analysis
• Threat hunting
• Integrated threat intel
Block attacks
Market-leading endpoint
security
● Next-generation antivirus
● Device control, disk
encryption, host firewall
Respond & Adapt
• Integrated enforcement
• Live Terminal
• Search and Destroy
Accurately Detect
• Behavioral analytics
with machine learning
• Customizable detection
• Vulnerability assessment
1
Cortex XDR Delivers Holistic Threat Prevention,
Detection & Response
7 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
2
3
4
Strong support through
Managed Services
Managed Threat Hunting
Let world-renowned threat hunters
continuously monitor your
endpoint, network and cloud data
Managed Detection & Response
Protect your organization 24/7 with
Unit 42 MDR or services from
XMDR partners
Premium Success
Get 24x7 customer support,
guidance and onboarding
assistance from experts
8 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
9 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Cortex XDR Triumphed in the 2022 MITRE ATT&CK Evaluations
● 100% protection,
including Linux
and Windows
● 100% detection of
all 19 attack steps
● 107 of 109 technique
detections, highest
of any vendor
● Only 1 config
change
9 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
2022 ATT&CK: Combined Technique Detections and Protections
Note that Technique Detections exclude configuration changes. Not all vendors participated in the Protections or the Detections for Linux evaluations.
Improve SecOps Efficiency
Cut the Cost of
Attacks
65%
Increase in mitigated
incidents
Lower Operating
Costs
86.16%
Reduction in MTTR
Reduce Tool
Spend
87%
Reduction in
current tool spend
10 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Source: Outcomes reported by XDR customers and the Palo Alto Networks SOC
11 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
Business Value Consulting
1078%
$1.53M
2 Months
$18.3M
ROI
3-Month Cost of Delay
Payback Period
Net Present Value
Cost savings due to reduced attack costs as well as reduced capex and opex compared to siloed tools; Cost of capital used in calculation is 10%.
3-Year Net Total Cost Savings = $22.6M
3-Year Benefits = 24.7M | 3-Year Investment = $2.1M
Cortex XDR Financial Summary
Events
Alerts /
Incidents
Automated /
Manual Analysis
Major Incidents
DAY IN THE LIFE OF THE PALO ALTO NETWORKS SOC
16.6 B Events
467 Alerts
67 Incidents
58 Automated
9 Manual
0
10
SECONDS
1
MINUTE
Mean Time to Detect
Mean Time to Respond
(High priority)
Palo Alto Networks SOC achieves a 1-minute response time
12 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
THANK YOU

More Related Content

Similar to Palo Alto Cortex XDR presentation .......

Cyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz AcademyCyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz Academy
ananthakrishnansblit
 
Cyber security courses in Kerala , kochi
Cyber security courses in Kerala , kochiCyber security courses in Kerala , kochi
Cyber security courses in Kerala , kochi
amallblitz0
 
Conference Security by Design - Gemalto - Security in IoT
Conference Security by Design - Gemalto - Security in IoTConference Security by Design - Gemalto - Security in IoT
Conference Security by Design - Gemalto - Security in IoT
Witekio
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
Cloudera, Inc.
 
Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018
African Cyber Security Summit
 
How to Meet MFA Mandates in Air Gap Networks
How to Meet MFA Mandates in Air Gap NetworksHow to Meet MFA Mandates in Air Gap Networks
How to Meet MFA Mandates in Air Gap Networks
Secret Double Octopus
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
Raffael Marty
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
ssuserf5beb3
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
uthayakumar174828
 
Tips and Tricks - Best Practices for Threat Detection and Response - 2021-08...
Tips and Tricks - Best Practices for Threat Detection and Response  - 2021-08...Tips and Tricks - Best Practices for Threat Detection and Response  - 2021-08...
Tips and Tricks - Best Practices for Threat Detection and Response - 2021-08...
ssuserf862eb
 
AGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-iAGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-i
Richard (Rich) A. Cassario
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - English
Didiet Kusumadihardja
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
ssuser57b3e5
 
Cyber security course in Kerala , Kochi
Cyber security course in Kerala ,  KochiCyber security course in Kerala ,  Kochi
Cyber security course in Kerala , Kochi
amallblitz0
 
What i learned at gartner summit 2019
What i learned at gartner summit 2019What i learned at gartner summit 2019
What i learned at gartner summit 2019
Ulf Mattsson
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
Savvius, Inc
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
Chris Sistrunk
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
Microsoft Tech Community
 
Kripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdfKripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdf
langkahgontay88
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
Prime Infoserv
 

Similar to Palo Alto Cortex XDR presentation ....... (20)

Cyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz AcademyCyber security course in kerala | C|PENT | Blitz Academy
Cyber security course in kerala | C|PENT | Blitz Academy
 
Cyber security courses in Kerala , kochi
Cyber security courses in Kerala , kochiCyber security courses in Kerala , kochi
Cyber security courses in Kerala , kochi
 
Conference Security by Design - Gemalto - Security in IoT
Conference Security by Design - Gemalto - Security in IoTConference Security by Design - Gemalto - Security in IoT
Conference Security by Design - Gemalto - Security in IoT
 
Protecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomwareProtecting health and life science organizations from breaches and ransomware
Protecting health and life science organizations from breaches and ransomware
 
Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018Atelier Technique ARBOR NETWORKS ACSS 2018
Atelier Technique ARBOR NETWORKS ACSS 2018
 
How to Meet MFA Mandates in Air Gap Networks
How to Meet MFA Mandates in Air Gap NetworksHow to Meet MFA Mandates in Air Gap Networks
How to Meet MFA Mandates in Air Gap Networks
 
Exploring the Defender's Advantage
Exploring the Defender's AdvantageExploring the Defender's Advantage
Exploring the Defender's Advantage
 
QRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdfQRadar-XDR-Solution.pdf
QRadar-XDR-Solution.pdf
 
Crowdstrike .pptx
Crowdstrike .pptxCrowdstrike .pptx
Crowdstrike .pptx
 
Tips and Tricks - Best Practices for Threat Detection and Response - 2021-08...
Tips and Tricks - Best Practices for Threat Detection and Response  - 2021-08...Tips and Tricks - Best Practices for Threat Detection and Response  - 2021-08...
Tips and Tricks - Best Practices for Threat Detection and Response - 2021-08...
 
AGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-iAGC Networks Security Solutions - Cyber-i
AGC Networks Security Solutions - Cyber-i
 
Didiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - EnglishDidiet Cybersecurity Consultant Portfolio - English
Didiet Cybersecurity Consultant Portfolio - English
 
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdfNXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
NXP'S-PORTFOLIO-FOR-ADDRESSING-IOT-SECURITY.pdf
 
Cyber security course in Kerala , Kochi
Cyber security course in Kerala ,  KochiCyber security course in Kerala ,  Kochi
Cyber security course in Kerala , Kochi
 
What i learned at gartner summit 2019
What i learned at gartner summit 2019What i learned at gartner summit 2019
What i learned at gartner summit 2019
 
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...All Hope is Not LostNetwork Forensics Exposes Today's Advanced Security Thr...
All Hope is Not Lost Network Forensics Exposes Today's Advanced Security Thr...
 
Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023Proactive Approach to OT incident response - HOUSECCON 2023
Proactive Approach to OT incident response - HOUSECCON 2023
 
Removing Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment SuccessRemoving Security Roadblocks to IoT Deployment Success
Removing Security Roadblocks to IoT Deployment Success
 
Kripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdfKripta Key Product Key Management System.pdf
Kripta Key Product Key Management System.pdf
 
FireEye Solutions
FireEye SolutionsFireEye Solutions
FireEye Solutions
 

Recently uploaded

一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
hyfjgavov
 
Cell The Unit of Life for NEET Multiple Choice Questions.docx
Cell The Unit of Life for NEET Multiple Choice Questions.docxCell The Unit of Life for NEET Multiple Choice Questions.docx
Cell The Unit of Life for NEET Multiple Choice Questions.docx
vasanthatpuram
 
一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理
osoyvvf
 
End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024
Lars Albertsson
 
A gentle exploration of Retrieval Augmented Generation
A gentle exploration of Retrieval Augmented GenerationA gentle exploration of Retrieval Augmented Generation
A gentle exploration of Retrieval Augmented Generation
dataschool1
 
Build applications with generative AI on Google Cloud
Build applications with generative AI on Google CloudBuild applications with generative AI on Google Cloud
Build applications with generative AI on Google Cloud
Márton Kodok
 
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
ywqeos
 
一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理
一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理
一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理
aguty
 
一比一原版悉尼大学毕业证如何办理
一比一原版悉尼大学毕业证如何办理一比一原版悉尼大学毕业证如何办理
一比一原版悉尼大学毕业证如何办理
keesa2
 
Jio cinema Retention & Engagement Strategy.pdf
Jio cinema Retention & Engagement Strategy.pdfJio cinema Retention & Engagement Strategy.pdf
Jio cinema Retention & Engagement Strategy.pdf
inaya7568
 
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
slg6lamcq
 
一比一原版莱斯大学毕业证(rice毕业证)如何办理
一比一原版莱斯大学毕业证(rice毕业证)如何办理一比一原版莱斯大学毕业证(rice毕业证)如何办理
一比一原版莱斯大学毕业证(rice毕业证)如何办理
zsafxbf
 
Experts live - Improving user adoption with AI
Experts live - Improving user adoption with AIExperts live - Improving user adoption with AI
Experts live - Improving user adoption with AI
jitskeb
 
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
Timothy Spann
 
一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理
一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理
一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理
eudsoh
 
原版一比一多伦多大学毕业证(UofT毕业证书)如何办理
原版一比一多伦多大学毕业证(UofT毕业证书)如何办理原版一比一多伦多大学毕业证(UofT毕业证书)如何办理
原版一比一多伦多大学毕业证(UofT毕业证书)如何办理
mkkikqvo
 
在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样
在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样
在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样
v7oacc3l
 
一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理
一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理
一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理
hqfek
 
Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...
Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...
Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...
Kaxil Naik
 
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
z6osjkqvd
 

Recently uploaded (20)

一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
一比一原版兰加拉学院毕业证(Langara毕业证书)学历如何办理
 
Cell The Unit of Life for NEET Multiple Choice Questions.docx
Cell The Unit of Life for NEET Multiple Choice Questions.docxCell The Unit of Life for NEET Multiple Choice Questions.docx
Cell The Unit of Life for NEET Multiple Choice Questions.docx
 
一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证书)曼彻斯特大学毕业证如何办理
 
End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024End-to-end pipeline agility - Berlin Buzzwords 2024
End-to-end pipeline agility - Berlin Buzzwords 2024
 
A gentle exploration of Retrieval Augmented Generation
A gentle exploration of Retrieval Augmented GenerationA gentle exploration of Retrieval Augmented Generation
A gentle exploration of Retrieval Augmented Generation
 
Build applications with generative AI on Google Cloud
Build applications with generative AI on Google CloudBuild applications with generative AI on Google Cloud
Build applications with generative AI on Google Cloud
 
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
一比一原版(lbs毕业证书)伦敦商学院毕业证如何办理
 
一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理
一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理
一比一原版澳洲西澳大学毕业证(uwa毕业证书)如何办理
 
一比一原版悉尼大学毕业证如何办理
一比一原版悉尼大学毕业证如何办理一比一原版悉尼大学毕业证如何办理
一比一原版悉尼大学毕业证如何办理
 
Jio cinema Retention & Engagement Strategy.pdf
Jio cinema Retention & Engagement Strategy.pdfJio cinema Retention & Engagement Strategy.pdf
Jio cinema Retention & Engagement Strategy.pdf
 
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
一比一原版南十字星大学毕业证(SCU毕业证书)学历如何办理
 
一比一原版莱斯大学毕业证(rice毕业证)如何办理
一比一原版莱斯大学毕业证(rice毕业证)如何办理一比一原版莱斯大学毕业证(rice毕业证)如何办理
一比一原版莱斯大学毕业证(rice毕业证)如何办理
 
Experts live - Improving user adoption with AI
Experts live - Improving user adoption with AIExperts live - Improving user adoption with AI
Experts live - Improving user adoption with AI
 
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
06-12-2024-BudapestDataForum-BuildingReal-timePipelineswithFLaNK AIM
 
一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理
一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理
一比一原版马来西亚博特拉大学毕业证(upm毕业证)如何办理
 
原版一比一多伦多大学毕业证(UofT毕业证书)如何办理
原版一比一多伦多大学毕业证(UofT毕业证书)如何办理原版一比一多伦多大学毕业证(UofT毕业证书)如何办理
原版一比一多伦多大学毕业证(UofT毕业证书)如何办理
 
在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样
在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样
在线办理(英国UCA毕业证书)创意艺术大学毕业证在读证明一模一样
 
一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理
一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理
一比一原版爱尔兰都柏林大学毕业证(本硕)ucd学位证书如何办理
 
Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...
Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...
Orchestrating the Future: Navigating Today's Data Workflow Challenges with Ai...
 
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
一比一原版英属哥伦比亚大学毕业证(UBC毕业证书)学历如何办理
 

Palo Alto Cortex XDR presentation .......

  • 1. 1 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. Presenter Name, Presenter Title CORTEX XDR EXTENDED DETECTION AND RESPONSE
  • 2. We Need Better Endpoint Security Ransomware attacks are growing 100%+ Increase in 2021 Billions of endpoints are vulnerable 3B+ Devices vulnerable to Log4Shell in Dec ’21 with little to no exploit protection The number & cost of breaches are rising $4.2M average cost of a breach 2 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. Source: 2021 Verizon Data Breach Investigation Report (ransomware attacks as a percentage of all breaches have increased 100%), Ponemon Cost of a Data Breach Report, 2021
  • 3. 45+ Security tools on average 11,047 Alerts / day 4+ Days to Investigate Siloed tools and manual processes delay response Network Endpoint Identity Other ! ! ! ! ! ! ! ! ! ! ! ! ! ! ! We Need to Reduce SOC Cost & Complexity Siloed Tools Endless Alerts Slow Investigations 3 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. Source: Forrester, The 2020 State of Security Operations, The State of SOAR Report
  • 4. 4 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
  • 5. Cortex XDR: Advanced Threat Prevention, Detection & Response Data Sources Network Cloud Other sources Cross-Data Analytics Incident Management Endpoints XQL-Powered Hunting Coordinated Response Detailed Forensics Identity Complete Endpoint Protection Enterprise Threat Detection Rapid Investigation & Response © 2022 Palo Alto Networks, Inc. All rights reserved. 5 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
  • 6. Cortex XDR breaks down data and product silos For prevention, detection and response across all data Endpoint Protection Network Detection & Response UBA User Behavior Analytics EPP Endpoint Detection & Response Cloud Detection & Response EDR NDR CDR 6 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
  • 7. Swiftly Investigate • Root cause & timeline analysis • Threat hunting • Integrated threat intel Block attacks Market-leading endpoint security ● Next-generation antivirus ● Device control, disk encryption, host firewall Respond & Adapt • Integrated enforcement • Live Terminal • Search and Destroy Accurately Detect • Behavioral analytics with machine learning • Customizable detection • Vulnerability assessment 1 Cortex XDR Delivers Holistic Threat Prevention, Detection & Response 7 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. 2 3 4
  • 8. Strong support through Managed Services Managed Threat Hunting Let world-renowned threat hunters continuously monitor your endpoint, network and cloud data Managed Detection & Response Protect your organization 24/7 with Unit 42 MDR or services from XMDR partners Premium Success Get 24x7 customer support, guidance and onboarding assistance from experts 8 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
  • 9. 9 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. Cortex XDR Triumphed in the 2022 MITRE ATT&CK Evaluations ● 100% protection, including Linux and Windows ● 100% detection of all 19 attack steps ● 107 of 109 technique detections, highest of any vendor ● Only 1 config change 9 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. 2022 ATT&CK: Combined Technique Detections and Protections Note that Technique Detections exclude configuration changes. Not all vendors participated in the Protections or the Detections for Linux evaluations.
  • 10. Improve SecOps Efficiency Cut the Cost of Attacks 65% Increase in mitigated incidents Lower Operating Costs 86.16% Reduction in MTTR Reduce Tool Spend 87% Reduction in current tool spend 10 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. Source: Outcomes reported by XDR customers and the Palo Alto Networks SOC
  • 11. 11 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information. Business Value Consulting 1078% $1.53M 2 Months $18.3M ROI 3-Month Cost of Delay Payback Period Net Present Value Cost savings due to reduced attack costs as well as reduced capex and opex compared to siloed tools; Cost of capital used in calculation is 10%. 3-Year Net Total Cost Savings = $22.6M 3-Year Benefits = 24.7M | 3-Year Investment = $2.1M Cortex XDR Financial Summary
  • 12. Events Alerts / Incidents Automated / Manual Analysis Major Incidents DAY IN THE LIFE OF THE PALO ALTO NETWORKS SOC 16.6 B Events 467 Alerts 67 Incidents 58 Automated 9 Manual 0 10 SECONDS 1 MINUTE Mean Time to Detect Mean Time to Respond (High priority) Palo Alto Networks SOC achieves a 1-minute response time 12 | © 2022 Palo Alto Networks, Inc. All rights reserved. Proprietary and confidential information.
  翻译: