ExtraHop Launches Reveal(x) to Expose Attacks on Critical Assets, Automate Investigations

February 3, 2018

4 Min Read

PRESS RELEASE

SEATTLE – January 30, 2018 – ExtraHop, the leader in analytics for security and performance management, today announced the general availability of ExtraHop Reveal(x). This new security analytics product builds on enterprise-proven anomaly detection powered by wire data, giving security teams much-needed insight into what's happening within the enterprise while automating the detection and investigation of threats. By analyzing all network interactions for abnormal behavior and identifying critical assets in the environment, Reveal(x) focuses analysts' attention on the most important risks and streamlines response to limit exposure.

An Industry in Transition

Security teams face a convergence of factors that complicate operations and decrease visibility. Hybrid and multi-cloud architectures increase agility but reduce operational control. Encryption is vital but disguises both benign and malicious activities. At the same time, businesses are shifting the emphasis from physical control points like endpoints and firewalls to logical perimeters such as trusted domains, privileged users, IoT, cloud, microservices, and containers. A new source of insight is required for modern architectures, one that provides empirical evidence to help analysts triage and investigate threats with confidence and timeliness.

"Attack surfaces are expanding and the sophistication of attackers is increasing. There simply aren't enough talented security professionals to keep up," said Jesse Rothstein, CTO and co-founder, ExtraHop. "Reveal(x) provides security teams with increased scrutiny of critical assets, detection of suspicious and anomalous behaviors, and workflows for both automated and streamlined investigation. We enable practitioners to do more with less by getting smarter about the data they already have."

A Better Approach, A More Efficient Workflow

Reveal(x) addresses the gaps in security programs by harnessing wire data, which encompasses all information contained in application transactions. It auto-discovers, classifies, and prioritizes all devices, clients, and applications on the network and employs machine learning to deliver high-fidelity insights immediately. Anomalies are directly correlated with the attack chain and highlight hard-to-detect activities, including:

  • Internal reconnaissance — scans for open ports and active hosts, brute force attacks, attempted logins, and unusual access patterns.

  • Lateral movement — relocation from an original entry point, privilege escalation, and ransomware spread.

  • Command and control traffic — communications between a compromised host within the network and the targeted asset or an external host.

  • Exfiltration — large file transfers, unusual read/write patterns, and unusual application and user activity from an asset either directly or via a stopover host.

In a single unified system, Reveal(x) guides analysts to review relationships between these malicious activities and related evidence that informs disposition: the exhibited behavior, baselined measurements, transaction details, and assets involved. Live Activity Maps show communications in real time and can also replay transactions to illuminate the incident's timing and scope. Detailed forensic evidence is just a click away, enabling immediate root cause determination using individual packets.

What Customers Are Saying

"When you work in a business dealing with the nation's leading insurance companies, there is a lot of pressure to get it right. We rely on ExtraHop to provide us with the visibility needed to investigate performance and security issues," said Chris Wenger, Senior Manager of Network & Telecommunication Systems at Mitchell International. "With ExtraHop in our IT environment, we can more easily monitor all of the communications coming into our network, including use of insecure protocols. These insights enable my team to better secure our environment. ExtraHop has been that extra layer of security for us."

What Analysts Are Saying

"In security, your intelligence is only as good as the data source from which it's derived," said Eric Ogren, Senior Analyst at 451 Research. "The network is an ideal place to identify active computing devices and call out threats as they attempt to probe and communicate. ExtraHop Reveal(x) balances real-time critical asset insights with machine learning-based network traffic analytics to create visibility that will help security teams stay one step ahead of security incidents for those assets that matter most."

What Partners Are Saying

"There are no silver bullets when it comes to identifying and managing risk within a business information security program. It's a multidimensional problem that requires reliable sources of insight and best-of-breed technology," said Tim O'Brien, Director of Security Operations at Trace3. "We are excited to integrate the power of ExtraHop Reveal(x) enterprise visibility and machine learning into our world-class security practice, helping our customers identify and address threats before they affect the business."

For more information on ExtraHop Reveal(x), check out these additional resources:

Product Availability

ExtraHop Reveal(x) is available now in North America via ExtraHop's value-added resellers for an annual subscription.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights