hhhh
Newsletter
Magazine Store
Home

>>

Other

>>

Others

>>

Meet The 10 Representative Ven...

OTHERS

Meet The 10 Representative Vendors in Gartner’s Market Guide for Extended Detection and Response for 2023

vendors gartners market
The Silicon Review
12 September, 2023

The future of cybersecurity prioritizes tools that simplify security operations.

One such solution is Extended Detection and Response (XDR).

It’s a necessity for any company that is scaling its infrastructure and needs actionable and relevant data to keep a business safe from known and emerging cyber exploits.

Gartner’s latest Market Guide for Extended Detection and Response lists key vendors that offer XDR services. Also, it explores the future of XDR technology and its place within the cybersecurity space.

Which businesses top the list, and what is their approach to XDR technology?

Cisco

image

Extended Detection and Response technology is one tool within their extensive portfolio of solutions designed to secure the complete infrastructures of organizations.

Cisco customers can add Extended Detection and Response (XDR) capabilities to their arsenal of protective tools.

It integrates with other security solutions to gather insights and provide security professionals with high-fidelity alerts about the state of security. To do so, it analyzes events across the entire infrastructure — from email and cloud to endpoint.

As a result, Cisco’s XDR solution eliminates alert fatigue and provides teams with actionable intelligence.

Microsoft

image

Similar to Cisco, Microsoft offers the functionality of XDR within a plethora of other IT solutions. It can be combined and interlinked with other Microsoft software.

Its Extended Detection and Response tool (365 Defender) is focused on increasing visibility into the safety of the entire network of a company.

For example, it tracks changes within the attack surface of an organization and automatically isolates either user accounts or technology used for work that shows signs of compromise.

With its automated defense and nuances analytics of data of the specific company, it helps IT teams streamline security operations and get a better sense of what they need to prioritize next.

Trend Micro

image

Trend Micro is another vendor offering XDR functionality that can be combined and integrated with their other cybersecurity solutions.

Their XDR is oriented towards rapid detection of threats. It unites the findings from multiple security solutions that used to be siloed and represents their findings in a single place.

Like other XDR solutions, it relies on AI to simplify and consolidate large amounts of data. It facilitates threat investigation for teams and helps them rapidly detect and mitigate threats within the system as they appear in real-time.

Palo Alto Networks

image

Paolo Alto Networks’s XDR is equipped for accurate and automated threat detection and response. It relies on AI and machine learning to provide continual in-depth insight into the state of security for cyber professionals.

Within a single united XDR platform that specializes in continual detection and response to cyber threats, professionals can uncover the root problems of security at a glance.

Their approach to XDR is known as Cortex XDR. It natively intertwines data coming from networks, clouds, and endpoint devices and considers them when detecting and stopping advanced attacks.

CrowdStrike

image

Known best for their cloud-based endpoint detection, CrowdStrike also offers XDR functionality to combine all the insights from previously unconnected security solutions into one.

Their XDR solution, also known as Falcon Insight XDR, continually repeats three steps:

  1. Gathers big data from all corners of the company’s infrastructure (cloud, email, etc.)
  2. Examines the data using machine learning and AI to conclude whether the systems are facing a cyber threat
  3. Responds to threats automatically and alerts the teams that hunt for severe threats located within the system

As a result, companies use CrowStrike's Falcon Insight XDR  to detect and investigate incidents in depth in real-time.

Fortinet

image

Fortinet offers extended detection and response in addition to its other security solutions — such as FortiEDR.

Most well-known cyber exploits can be identified and automatically blocked with the automated security solutions the company already has.

Their product, dubbed FortiXDR, is suitable for the detection of more sophisticated threats that are likely to bypass the security points the organization already has.

To do so faster, it relies on AI and automation for automated, continual, and extensive investigation of threats and automatic response.

For instance, it relies on AI to block such attempts before they escalate into security incidents.

Trellix

image

XDR is part of Trellix’s platform that combines endpoint security, data protection, cloud security, network security, threat intelligence, and more to form comprehensive cyber protection for companies.

Similar to other companies that offer XDR functionality within their platform, Trellix XDR is also equipped with core capabilities such as automated detection, responding, and remediation of threats as soon as they appear within the systems.

To make the lives of SOC teams easier, it reduces the time it would usually take to find the critical issue within the infrastructure, unites data from tools to simplify analytics, and helps them make important decisions for security in less time.

Sophos

image

Sophos offers a wide array of security solutions for every part of the modern company infrastructures — from network and cloud to email and endpoint devices.

Therefore, Its XDR is necessary for security professionals who rely on many different solutions that the company has but still need relevant and actionable insights to respond to critical issues.

Like other XDR solutions, Sophos XDR is equipped with AI to detect and respond to threats faster. It helps teams to cut through the usual noise of alerts and rely on relevant data instead.

Ultimately, it increases the visibility of the complete security for teams.

SentinelOne

image

SentinelOne’s XDR solution, also known as Singularity, is integrated within the platform that aids businesses to scale their security.

The main purpose of their XDR is the ingestion, correlation, and analysis of native Singularity data. Surges of data that are coming from versatile Sentinel solutions are examined within the context to form insights and help teams respond with the right action.

It offers actionable analytics relevant to the company, visible from a single centralized platform. Security experts can use it while threat hunting and rapidly reacting to emerging threats.

Stellar Cyber

image

Silicon Valley-based cybersecurity company Stellar Cyber is the only business listed in Gartner’s new guide that specializes exclusively in Open XDR technology.

The company is also the smallest in the list, but has been developing XDR solutions to facilitate security for mid-sized and larger companies that have to gather and analyze large volumes of data that are generated by cybersecurity tools.

To simplify security operations, their Open XDR platform combines the functionality of multiple solutions, uniting them all in one platform.

It also relies on AI and machine learning to contextualize findings and provide teams with accurate and quality data.

NOMINATE YOUR COMPANY NOW AND GET 10% OFF