article thumbnail

Does the World Need Cloud Detection and Response (CDR)?

Anton on Security

Second, a hypothetical CDR tool will need to do its own threat detection, enable the analysts to triage alerts, support incident investigative workflows and probably do some response automation too. As you can see, I stole some ideas from my original EDR definition so that some useful similarities come out. Should it exist as a market?

article thumbnail

Anomali Appoints Chris Peterson as Vice President of Global Channel and Technology Partnerships

CyberSecurity Insiders

.–( BUSINESS WIRE )– Anomali , the leader in intelligence-driven extended detection and response (XDR) cybersecurity solutions, today announced that Chris Peterson has been named Vice President of Global Channel and Technology Partnerships. Learn more at www.anomali.com.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Does the World Need Cloud Detection and Response (CDR)?

Security Boulevard

Should it exist as a technology space (not every technology space is a market, e.g. anti-spam is clearly still a thing, yet there is obviously no anti-spam tool market). Naturally, a SIEM ( cloud-native or otherwise ) can do cloud threat detection off cloud provider logs, support alert triage and investigations.

article thumbnail

Debating SIEM in 2023, Part 2

Anton on Security

And please don’t say “because you are still SIEM-less” or “because you didn’t buy it in 2003, 2013, 2020, etc.” So let’s dive into this! Let’s start with this: why should anyone buy an SIEM tool in 2023? You are not taking aspirin because of low aspirin content in your blood (as my boss of many jobs ago used to say).

article thumbnail

RSAC insights: Deploying SOAR, XDR along with better threat intel stiffens network defense

The Last Watchdog

However, Ward feels strongly that for efficient threat detection and response, automation should focus on what is ultimately learned when performing actions, rather than just that actions are being taken, because that’s where the true detection and analysis value is found.

article thumbnail

Debating SIEM in 2023, Part 2

Security Boulevard

And please don’t say “because you are still SIEM-less” or “because you didn’t buy it in 2003, 2013, 2020, etc.” So let’s dive into this! Let’s start with this: why should anyone buy an SIEM tool in 2023? You are not taking aspirin because of low aspirin content in your blood (as my boss of many jobs ago used to say).

article thumbnail

H.I.G. Growth Partners Invests in Corelight’s $75M Series D Financing

CyberSecurity Insiders

is pleased to announce that one of its affiliates has invested in the Series D growth financing for Corelight (“Corelight” or the “Company”), a leading cyber-security platform focused on network detection and response (“NDR”). Founded in 2013 and based in San Francisco, Corelight is the industry’s first open NDR platform. About H.I.G.