Intelligent CISO Issue 67 | Page 52

NETWITNESS ’ PLATFORM AND ITS LATEST INNOVATION
COVER STORY
goal is achievable through the strategic use of the NetWitness platform and the expertise of analysts . When both work cohesively within a unified data architecture , they efficiently navigate a repository of crucial information and this cohesive approach empowers security teams and their organisations to respond effectively .
In addition , our capacity to provide visibility into all network traffic with full packet capture allows organisations to detect emerging , targeted and unknown threats as they traverse the network , monitor attackers ’ movements and reconstruct their entire network sessions . Such access enables them to act with precision and respond to the specific needs dictated by the evolving business environment and ongoing operations . We provide a strategic advantage that equips teams to operate at the highest level , significantly reducing the risks associated with potential impacts .
What key features of the NetWitness platform make it a comprehensive solution for accelerating threat detection and response , especially in distributed enterprises ?
There are three key features to highlight . First , our platform offers extensive data visibility , enabling in-depth data analysis . This capability empowers analysts to scrutinise vast datasets with precision , thanks to the platform ’ s robust analytics .
Moreover , our detection methodology and technology deserve special mention . Unlike relying solely on a single technology , we adopt a multifaceted approach , combining deterministic and non-deterministic technologies . This includes harnessing the power of Machine Learning and AI , alongside correlation rules , signatures and a patented parsing and indexing technology extracting invaluable information leveraged for both detection and network forensics .
The third key feature we spotlight is the comprehensive packet capture capability which grants analysts the means to reconstruct entire network sessions . This feature equips them with robust investigative tools when facing potential threats .
These three core attributes and the fact that our platform offers invaluable contextual information – an intelligence feed sourced from our dedicated research team – equips analysts with a deeper understanding of their adversaries . Armed with this contextual knowledge , analysts can base their analyses on a solid foundation of insight into the behaviour of those targeting their organisation . Collectively , all these elements make our platform highly effective across a range of security scenarios .
What is the long-term goal of NetWitness in the cybersecurity industry and how does this align with your vision for the future ?
Our goal is to enhance the NetWitness platform , elevating it into a realm of advanced analytical capabilities . Alongside this progression in advanced analytics , it is crucial to underscore our ongoing efforts in the domain of threat intelligence . Our commitment to continuous research in this arena is geared towards transforming our platform into a comprehensive and truly intelligence-driven detection platform . This is our ultimate objective and the path to our future to proactively stay ahead of future threats with a singular mission : guarding the digital safety of our valued customers , some of the most complex and security-conscious organisations on earth .

NETWITNESS ’ PLATFORM AND ITS LATEST INNOVATION

by Karim Abillama , SE Director , International Business , NetWitness
What are the key challenges faced by Security Operations Centres today , especially in the wake of the enterprise evolution , the connected hybrid workplace and the Digital Transformation boom ?
In today ’ s landscape , the operation of security centres has taken a remote turn , creating numerous challenges in the monitoring of intricate and hybrid environments . These challenges primarily stem from the presence of significant visibility blind spots which make effective monitoring practices insufficient to overcome the security hurdle .
On the flip side , an issue of great concern is alert fatigue . In the vast ecosystem of security operations , there is a prevalent concern of excessive overhead generation . Regrettably , discerning and prioritising what holds the utmost importance for a business in real-time monitoring poses yet another formidable challenge .
How does NetWitness address the crucial need for comprehensive visibility into hybrid work environments and growing Zero Trust , SASE and cloud adoption ?
Throughout our history , we have consistently delivered a comprehensive threat detection and network forensics platform . Our mission has always revolved around illuminating the blind spots within organisations and we achieve this by diligently monitoring and aggregating vast volumes of data from different parts of an organisation ’ s network , be it on-prem or in the cloud via a patented network indexing and parsing model .
The aggregated volumes of data serve as a pivotal source of visibility in our operations and together with insights from other channels it provides invaluable benefits to analysts who get an extensive panorama of the threat landscape . It is this heightened visibility that empowers them to discern and promptly address the most pressing threats . We harness this wealth of threat intelligence to deepen our understanding of prioritisation within the realm of business context .
52 www . intelligentciso . com