ExtraHop Reveal(x) - Detailed Review

Networking Tools

ExtraHop Reveal(x) - Detailed Review Contents
    Add a header to begin generating the table of contents

    ExtraHop Reveal(x) - Product Overview



    Introduction to ExtraHop Reveal(x)

    ExtraHop Reveal(x) is a sophisticated network detection and response (NDR) solution that leverages advanced AI-driven analytics to enhance network security. Here’s a breakdown of its primary function, target audience, and key features:

    Primary Function

    Reveal(x) is designed to provide comprehensive network visibility, detect threats in real-time, and facilitate swift investigation and response. It achieves this by capturing and analyzing network traffic data, identifying suspicious behavior, and automating many aspects of the threat detection and response process.

    Target Audience

    The primary target audience for ExtraHop Reveal(x) includes organizations with complex IT infrastructures, such as enterprise businesses, government agencies, financial institutions, and healthcare organizations. Specifically, it targets Chief Information Security Officers (CISOs), IT security professionals, network administrators, and other decision-makers responsible for cybersecurity.

    Key Features



    Complete Network Visibility

    Reveal(x) offers broad visibility across the entire attack surface, including both north-south (external-internal) and east-west (internal only) traffic. This visibility extends beyond what traditional endpoint detection and response (EDR), Security Information and Event Management (SIEM) systems, and logs can provide.

    Real-time Threat Detection

    The platform uses cloud-scale machine learning and rule-based detection to identify threats in real-time, including encrypted network traffic and early-stage attacks such as “living off the land” tactics. It can decrypt traffic at line rate and analyze it in memory, enabling immediate detection and response.

    Streamlined Investigation

    Reveal(x) accelerates the mean time to investigate threats with streamlined workflows enhanced by AI. It allows for 3-click investigations from detection to root cause, significantly reducing the time and effort required for threat analysis.

    Intelligent Response

    The platform integrates automated response capabilities, enabling security teams to stop threats quickly and confidently. It also supports analyst-led actions through turnkey integrations.

    Packet Forensics

    Reveal(x) includes continuous packet capture and a scalable packet capture (PCAP) repository, which aids in forensic evidence collection and business recovery. This feature helps uncover attacker actions even in encrypted traffic.

    Machine Learning and Behavioral Analytics

    The solution leverages machine learning to analyze network behavior, detect anomalies, and automate investigation steps. It also enriches data with asset intelligence, threat intelligence, and risk context to provide high-fidelity insights into threat activities. By combining these features, ExtraHop Reveal(x) helps organizations detect and respond to cyber threats more effectively, improving their overall security posture and reducing operational expenses.

    ExtraHop Reveal(x) - User Interface and Experience



    User Interface Overview

    The user interface of ExtraHop Reveal(x) is designed to be intuitive and user-friendly, particularly for security and network operations teams. The platform offers a browser-based interface that allows users to explore, visualize, and investigate network data through various tools and features. This interface is centralized, providing a unified view of data across multiple sites, which is especially useful for managing distributed data centers and branch offices.

    Ease of Use

    Users have praised the ease of use of ExtraHop Reveal(x). For instance, the platform enables different teams within an organization to use it effectively. The cybersecurity team can leverage its analytics for anomaly detection, malware detection, and ransomware, while the networking team can use it to monitor network performance and transactions. The interface is straightforward, allowing teams to quickly identify the root cause of application issues and performance problems.

    Key Features



    Files Table

    The latest version of Reveal(x) includes a searchable Files Table that displays detailed metadata such as SHA256 hash, detection status, file size, and the number of devices where the file was observed. This feature simplifies the investigation of suspicious files and integrates with tools like VirusTotal for quick file hash lookups and correlations.

    File-Based Detection

    The platform enhances file-based detection and threat hunting capabilities, allowing analysts to perform file hash lookups and correlations directly from the Reveal(x) platform. This streamlines the workflow and reduces the time spent on investigations.

    Multi-Factor Authentication

    The setup process includes a user-friendly multi-factor authentication setup, ensuring that users can securely access the system with minimal hassle.

    User Experience

    The overall user experience is enhanced by the platform’s ability to provide real-time data and network insights. Users can detect, investigate, and respond to security threats and performance issues efficiently. The interface supports both top-down and bottom-up workflows, allowing users to customize how they collect, view, and share network data. Advanced users can also automate and script tasks using the ExtraHop REST API and Trigger API.

    Feedback and Customization

    Users have reported positive experiences with the platform’s reporting capabilities and support. Customization options are also highly valued, as they allow teams to adapt the platform to their specific needs. For example, users can set up different levels of privileges, such as System and Access Administration, System Administration, and various write and read-only permissions, ensuring that each user has the appropriate level of access.

    Conclusion

    In summary, ExtraHop Reveal(x) offers a user-friendly interface that is easy to navigate, providing comprehensive visibility into network and security data. Its features are designed to streamline workflows, reduce investigation time, and enhance the overall security and network operations experience.

    ExtraHop Reveal(x) - Key Features and Functionality



    ExtraHop Reveal(x)

    ExtraHop Reveal(x) is a sophisticated network detection and response (NDR) platform that leverages advanced AI and machine learning to enhance network security and visibility. Here are the key features and how they work:



    Complete Network Visibility

    Reveal(x) provides full east-west visibility across the entire network, from the data center to the cloud to the edge. This is achieved through real-time, out-of-band decryption, allowing security teams to see hidden attackers and crucial transaction details without compromising performance.



    Automated Inventory

    The platform automatically discovers and classifies every device communicating on the network, maintaining an always-up-to-date inventory. This auto-discovery and classification ensure that all devices are accounted for and monitored.



    Real-time Threat Detection

    Reveal(x) detects threats in real-time by analyzing over 5,000 L2-L7 features extracted from network traffic. This is powered by cloud-scale machine learning and predictive modeling, which help identify and prioritize threats against critical assets.



    Peer Group Detections

    By automatically categorizing devices into precise peer groups, Reveal(x) can spot strange behavior with minimal false positives. This approach helps in identifying anomalies that might indicate a security threat.



    Perfect Forward Secrecy Decryption

    Reveal(x) can decrypt SSL/TLS 1.3 with Perfect Forward Secrecy (PFS) passively and in real-time, enabling the detection of threats hiding in encrypted traffic.



    Automated Investigation

    The platform enriches every detection with context, risk scoring, attack background, and expert-guided next steps. This automation simplifies the investigation process, enabling confident and swift responses to threats.



    Smart Investigations

    Introduced in the latest updates, Smart Investigations automate the process of correlating detections for high-risk attack patterns and creating incident case files for analysts. This feature significantly reduces the time and effort required for investigations.



    AI Search Assistant

    This feature allows users to navigate the vast capabilities of Reveal(x) using natural language search queries, democratizing threat hunting and making it accessible to users of all skill levels.



    BYO Threat Intelligence

    Customers can import threat intelligence from Information Sharing and Analysis Centers (ISACs) and other services via STIX and TAXII integration. This enhances the platform’s ability to detect and respond to threats based on external intelligence.



    Confident Response Orchestration

    Reveal(x) integrates with solutions like Phantom and Palo Alto to enable automated and augmented response workflows. This ensures that threats can be stopped quickly and confidently through both automated and analyst-led actions.



    Packet Forensics

    The platform includes continuous packet capture and a scalable PCAP repository, which speed up investigations, forensic evidence collection, and business recovery. It allows for the capture and querying of packets across hybrid environments, helping to uncover attacker actions even in encrypted traffic.



    IoT Device Protection

    Reveal(x) provides a passive, scalable enterprise IoT solution for device identification, profiling, and threat detection. It automatically profiles all devices, infers which services they belong to, and detects violations and threats for quick remediation.



    Data Protection from AI Tools

    Reveal(x) offers visibility into devices and users connecting to OpenAI domains, helping organizations assess the risk associated with the use of generative AI tools. It tracks the amount of data sent to these domains, enabling security teams to identify potential data leaks and enforce compliance policies.

    These features, integrated with AI and machine learning, make Reveal(x) a powerful tool for network security, enabling complete visibility, real-time threat detection, and confident response to security threats.

    ExtraHop Reveal(x) - Performance and Accuracy



    Performance of ExtraHop Reveal(x)

    ExtraHop Reveal(x) is renowned for its high-performance capabilities in the networking tools and AI-driven product category. Here are some key aspects of its performance:

    Complete Visibility

    Reveal(x) provides real-time visibility into all network traffic, allowing for the monitoring of all devices and applications across on-premises, public cloud, and hybrid environments. This comprehensive visibility is crucial for identifying and addressing performance issues and security threats promptly.

    Real-time Detection

    The platform uses advanced machine learning to automatically detect and correlate performance issues and security threats in real time. This capability ensures that teams can respond quickly to potential problems before they impact users.

    Intelligent Response

    Reveal(x) streamlines the troubleshooting process with an intuitive 3-click issue-to-root cause workflow. This reduces the time to resolve performance issues by up to 90%, significantly improving productivity and service levels.

    Scalability and Speed

    The architecture of Reveal(x) is highly scalable, capable of processing network traffic at speeds of up to 100Gbps. It uses an “analysis first” approach, analyzing data in memory through stream processing without writing it to disk first, which enables immediate detection and response.

    Accuracy



    High-Fidelity Insights

    Reveal(x) generates high-fidelity insights by capturing detailed data directly from the enterprise environment and focusing analytics on critical assets. This approach helps in identifying threats and issues most relevant to the organization’s risk and infrastructure.

    Behavioral Analytics

    The platform employs advanced behavioral analytics powered by machine learning to detect suspicious behavior and improve investigations. Users can provide feedback on detections to continually improve the accuracy of the system.

    Precision and Context

    Reveal(x) provides precise packet details and broad context, enabling accurate attack visualizations and quick responses to cyber threats. The integration with other solutions, such as Niagara Networks, enhances the precision and effectiveness of threat detection.

    Limitations or Areas for Improvement



    Data Gravity

    While Reveal(x) overcomes the issue of “data gravity” by processing data near where it is generated, other cloud-based security analytics products may still face challenges in sending raw data to the cloud for anomaly detection. However, this is more of a general limitation in the field rather than a specific drawback of Reveal(x).

    Integration Challenges

    For optimal performance, Reveal(x) requires integration with other tools and platforms, such as packet brokers from Niagara Networks. While these integrations are generally seamless, any issues in integration could potentially affect performance and accuracy.

    Initial Setup and Training

    While the platform is designed to be user-friendly, the initial setup and training may require some time and resources to ensure that teams are fully proficient in using the advanced features of Reveal(x).

    Conclusion

    ExtraHop Reveal(x) stands out for its exceptional performance and accuracy in detecting and resolving network performance issues and security threats. Its real-time visibility, advanced machine learning, and scalable architecture make it a powerful tool for IT and security operations teams. However, as with any complex system, there may be some challenges related to integration and initial setup, but these are generally manageable with proper support and training.

    ExtraHop Reveal(x) - Pricing and Plans



    The Pricing Structure for ExtraHop Reveal(x)

    The pricing structure for ExtraHop Reveal(x) is based on several key factors and deployment models, which can be broken down into the following categories:



    Deployment Models

    ExtraHop Reveal(x) is available in two primary deployment models:

    • Reveal(x) 360: This is a SaaS-based model.
    • Reveal(x) Enterprise: This is an on-premises model.


    Pricing for Reveal(x) 360

    For the SaaS-based Reveal(x) 360, pricing is determined by:

    • Number of Discovered Devices: The number of devices detected on your network.
    • Daily Record Ingest Capacity: The amount of data processed each day.
    • Record Lookback Period: This can be 30, 90, or 180 days. The cost varies based on these parameters.

    Here are some specific pricing examples for AWS deployments:

    • AWS SaaS Sensor – 1 Gbps: $5.04 per hour (Extra-Small SaaS Sensor)
    • AWS SaaS Sensor – 5 Gbps: $12.34 per hour (Small SaaS Sensor)
    • AWS Ultra SaaS Sensor PCAP – 5 Gbps: $24.33 per hour (Small Ultra SaaS Sensor).


    Pricing for Reveal(x) Enterprise

    For the on-premises Reveal(x) Enterprise model, pricing is based on:

    • Number of Discovered Devices: This model does not include record capacity charges.


    Additional Modules and Features

    Both deployment models allow you to bundle additional modules such as:

    • Intrusion Detection System (IDS)
    • Packet Forensics

    These modules cannot be purchased as standalone products and must be added to the core NDR module.



    Purchase Options

    You can purchase Reveal(x) directly from ExtraHop, through trusted channel partners and distributors, or via transactable listings on marketplaces like the AWS Marketplace.



    No Free Options

    There are no free options or trial versions explicitly mentioned in the available resources. For detailed pricing and to get a quote, it is recommended to contact ExtraHop sales or a preferred Value Added Reseller (VAR).



    Summary

    In summary, the pricing for ExtraHop Reveal(x) is subscription-based, with costs varying depending on the deployment model, the number of discovered devices, and the data processing requirements. Additional security modules can be integrated into the core NDR module, but they are not available as standalone products.

    ExtraHop Reveal(x) - Integration and Compatibility



    ExtraHop Reveal(x) Overview

    ExtraHop Reveal(x) is a versatile network intelligence platform that integrates seamlessly with various tools and systems to enhance security, performance, and overall network visibility. Here are some key points on its integration and compatibility:



    Integration with Splunk

    Reveal(x) 360 can be integrated with Splunk to view network threat detections and behavioral insights directly within the Splunk platform. To set this up, you need to create Splunk integration credentials in Reveal(x) 360, which involves logging into the system, accessing the Integrations section, and generating a client ID and client secret. These credentials are then used to configure the ExtraHop Add-On for Splunk, which can be downloaded from the SplunkBase site.



    Integration with Netskope

    Reveal(x) Enterprise can also integrate with Netskope, allowing ExtraHop sensors to ingest packets and detect threats, discover and monitor devices, and gain insights into traffic. This integration requires an ExtraHop sensor with firmware version 9.4 or later and a dedicated sensor connected to the Reveal(x) system.



    General Compatibility

    Reveal(x) is a cloud-native platform, which means it is highly adaptable to various cloud and on-premise environments. It consolidates Network Detection and Response (NDR), Network Performance Monitoring (NPM), Intrusion Detection Systems (IDS), and packet forensics into a single platform. This makes it compatible with a wide range of network architectures and devices, providing comprehensive visibility and insights.



    Additional Integrations

    Apart from Splunk and Netskope, Reveal(x) supports additional SIEM integrations, which are highlighted in the latest release of the platform. This flexibility allows organizations to integrate Reveal(x) with their existing security and monitoring tools, enhancing their overall security posture and network performance monitoring capabilities.



    Conclusion

    In summary, ExtraHop Reveal(x) is highly integrable with various security and monitoring tools, making it a versatile solution for organizations looking to enhance their network security and performance monitoring. Its compatibility with different platforms and devices ensures it can be effectively used in a variety of network environments.

    ExtraHop Reveal(x) - Customer Support and Resources



    Customer Support Options

    ExtraHop Reveal(x) offers a comprehensive suite of customer support options and additional resources to ensure users get the most out of their product.

    Customer Support Team

    ExtraHop provides a World-Class Customer Success Team that includes Success Managers, Technical Support Engineers, and Education Consultants. This team is dedicated to protecting your investment and ensuring your success with the product. They are available to help with success planning, operational assessments, and product-related issues.

    Global 24/7 Support

    The Technical Support team operates on a “Follow-the-sun” coverage model, with experts located in the U.S., AsiaPac, and EMEA. This ensures 24/7 support, including weekend coverage for critical issues, without any additional charges. The team adheres to TSIA Best Practices and ITIL Methodologies for efficient case management and escalation.

    Multi-Language Support

    ExtraHop’s technical support is available in multiple languages, including Spanish, German, French, Mandarin, Arabic, Hindi, and more, catering to customers in over 150 countries.

    Customer Community

    The ExtraHop Customer Community is a central hub where customers can access all things related to ExtraHop. Here, you can:
    • Share best practices and learn from industry peers.
    • Post questions and get quick answers.
    • Manage all your cases in one dashboard.
    • Access hundreds of validated product knowledge articles, training courses, and technical documents.
    • Stay updated with the latest news, feature announcements, and security statements.
    • Influence product features through the Feature Request Page and vote on existing features.


    Documentation and Resources

    ExtraHop provides a comprehensive and easily searchable documentation database that includes How-to guides, Walkthroughs, User Guides, and Admin Guides. This resource helps users maximize their investment by providing detailed information on product usage and troubleshooting.

    Professional Services

    ExtraHop offers a range of professional services, including deployments, training, integrations, and support, all available through a credit-based system. These services help ensure a smooth onboarding process and ongoing support for the product.

    Product Influence and Feedback

    Customers can actively participate in shaping the product roadmap by submitting product ideas, voting on existing features, and tracking implemented features in the latest releases. This ensures that customer feedback is integral to the product development process. By leveraging these support options and resources, ExtraHop Reveal(x) users can ensure they are well-equipped to handle any challenges and fully utilize the capabilities of the product.

    ExtraHop Reveal(x) - Pros and Cons



    Advantages of ExtraHop Reveal(x)

    ExtraHop Reveal(x) offers several significant advantages that make it a valuable tool in the networking and security domain:

    Comprehensive Visibility
    Reveal(x) provides complete network visibility, allowing organizations to detect cyber threats, performance issues, and emerging vulnerabilities that might evade other network tools. This visibility extends across the entire attack surface, including areas beyond what endpoints, SIEM, and logs can see.

    Real-Time Threat Detection and Response
    The platform is equipped with real-time threat detection and response capabilities, leveraging machine learning and behavioral analysis to identify threats quickly. It can detect known malware and exploits in real-time and offers high-fidelity detections with minimal false positives.

    Streamlined Investigation
    Reveal(x) streamlines investigation processes with intuitive workflows enhanced by AI. This allows security teams to investigate smarter and faster, often reducing the mean time to investigate threats significantly. The platform supports 3-click investigation from detection to root cause.

    Performance Monitoring
    In addition to security, Reveal(x) offers network performance monitoring (NPM), helping to identify and mitigate performance issues efficiently. This reduces unplanned network downtime and speeds up troubleshooting of application errors.

    Cost Savings and Efficiency
    According to a Forrester study, Reveal(x) can lead to significant cost savings and efficiency improvements. It reduced threat detection time by 50%, prevention time by 84%, and unplanned network downtime by 90%. Some customers also saved up to $700,000 per year by reducing the number of security tools needed.

    Advanced Features
    The platform includes advanced features such as packet forensics, which speeds up investigations and forensic evidence collection, and an intrusion detection system that integrates high-fidelity network signatures and custom rules. It also supports MITRE ATT&CK integration, making it easier for analysts to drill down into known attacker techniques.

    Disadvantages of ExtraHop Reveal(x)

    While ExtraHop Reveal(x) offers many benefits, there are also some notable drawbacks:

    High Costs
    One of the significant disadvantages is the high licensing and operational costs associated with Reveal(x). This can be a barrier for organizations with limited budgets.

    Limited Integration Options
    Reveal(x) has limited integration options with other security tools and third-party platforms, which can be a challenge for organizations that rely on a diverse set of security solutions.

    Extensive Configuration
    The platform requires extensive configuration for optimal use, which can be time-consuming and may demand significant resources and expertise.

    Slow Customer Support
    Users have reported slow response times from customer support, which can be frustrating when immediate assistance is needed.

    Limited Customization
    Reveal(x) lacks customization options, which might limit its adaptability to specific organizational needs and workflows.

    Occasional False Positives
    Although the platform is known for minimal false positives, there are occasional instances where false positives can occur in threat detection. By considering these advantages and disadvantages, organizations can make a more informed decision about whether ExtraHop Reveal(x) aligns with their security and network management needs.

    ExtraHop Reveal(x) - Comparison with Competitors



    When Comparing ExtraHop Reveal(x) with Other Products

    When comparing ExtraHop Reveal(x) with other products in the AI-driven network detection and response (NDR) category, several key points and unique features stand out.



    Unique Features of ExtraHop Reveal(x)

    • Enhanced Detection Capabilities: ExtraHop Reveal(x) is notable for its ability to detect post-compromise recon and lateral movement, including interactive traffic such as C2 channels, bind shells, reverse shells, and remote desktop activity. This is achieved through advanced machine learning models that help uncover stealthy communication channels.
    • Deployment Flexibility: Reveal(x) offers flexibility in deployment, supporting on-prem, hybrid cloud, cloud-native, and SaaS environments. This ensures that organizations can gain visibility into their network traffic regardless of their infrastructure setup.
    • Device Identification and Prioritization: The platform provides accurate identification of all devices on the network, including IoT devices, and can ingest remote DHCP traffic to improve traffic tracking. It also prioritizes detections based on the importance of the devices involved, helping security teams focus on critical systems.
    • Access Controls and Investigation Tools: Reveal(x) includes user-specific controls to restrict access to sensitive security information and enhances investigation workflows by allowing analysts to filter and drill down into high-priority incidents quickly.


    Competitors and Alternatives



    Trustwave

    Trustwave is one of the top competitors of ExtraHop Reveal(x), holding an 18.88% market share in the threat detection and prevention category. While Trustwave offers comprehensive security solutions, ExtraHop Reveal(x) stands out with its specialized network traffic analysis and machine learning-driven detection capabilities.



    Forcepoint Triton APX

    Forcepoint Triton APX is another significant competitor with an 11.98% market share. Unlike ExtraHop Reveal(x), Forcepoint Triton APX may focus more on traditional security parameters, whereas Reveal(x) is specifically optimized for network-based threat detection.



    DomainTools

    DomainTools, with an 8.95% market share, is known for its domain and IP intelligence. However, it does not offer the same level of network traffic analysis and AI-driven detection as ExtraHop Reveal(x).



    Arista NDR

    Arista NDR is positioned as a direct alternative to ExtraHop Reveal(x), built specifically for security professionals. Arista NDR is praised for its advanced network traffic analysis and security-focused workflows, which might appeal to organizations looking for a solution built from the ground up for security rather than network performance monitoring.



    LinkShadow NDR

    LinkShadow NDR is another competitor, though it ranks lower in user ratings compared to ExtraHop Reveal(x). ExtraHop Reveal(x) is noted for identifying 25% more threats and resolving issues 77% faster than similar solutions, making it a more effective option for many organizations.



    Key Differences

    • Security Focus: While ExtraHop Reveal(x) is built on a network performance monitoring and diagnostics (NPMD) platform but heavily focused on security, alternatives like Arista NDR are built specifically for security professionals, which might offer different user experiences and workflows.
    • AI and Machine Learning: ExtraHop Reveal(x) leverages advanced machine learning models to detect and analyze network traffic, which is a key differentiator from some competitors that may rely more on traditional security metrics.
    • Deployment and Integration: The flexibility in deployment options for ExtraHop Reveal(x) makes it versatile for various infrastructure setups, which is an important consideration for organizations with diverse environments.

    In summary, ExtraHop Reveal(x) offers unique strengths in AI-driven network traffic analysis, deployment flexibility, and enhanced detection capabilities, making it a strong choice in the NDR category. However, alternatives like Arista NDR and others may offer different advantages that could better align with specific organizational needs.

    ExtraHop Reveal(x) - Frequently Asked Questions



    Frequently Asked Questions about ExtraHop Reveal(x)



    How does ExtraHop RevealX NDR detect threats?

    ExtraHop RevealX NDR uses a full-spectrum detection approach that combines real-time detection of the latest Common Vulnerabilities and Exposures (CVEs) and continuous behavioral machine learning to catch stealthy, post-compromise attacker tactics, techniques, and procedures (TTPs). This method involves analyzing network packets and applying machine learning models to identify suspicious patterns of activity.

    What are the deployment models available for ExtraHop RevealX?

    RevealX is available in two deployment models: SaaS-based RevealX 360 and on-premises RevealX Enterprise. The SaaS model is based on the number of Discovered Devices, daily record ingest capacity, and record lookback period (30, 90, or 180 days), while the on-premises model is based on the number of Discovered Devices without record capacity.

    Can I purchase IDS and/or Packet Forensics modules as standalone products?

    No, the Intrusion Detection System (IDS) and Packet Forensics modules are add-on modules to the RevealX platform’s core Network Detection and Response (NDR) module and cannot be purchased as standalone products.

    Does ExtraHop offer RevealX NDR as a managed security service?

    Yes, RevealX NDR is available as a managed security service via trusted partners such as Binary Defense.

    How does RevealX NDR monitor network traffic?

    RevealX NDR uses a port mirror or tap to passively monitor unstructured packets. ExtraHop conducts real-time stream processing of network traffic data and transforms the unstructured packets into structured wire data for analysis.

    Can RevealX NDR decrypt encrypted network traffic to identify threats?

    Yes, RevealX NDR can decrypt SSL/TLS (including TLS 1.3) network traffic, as well as decode 90 protocols, including common Microsoft protocols such as SMBv3, Kerberos, Active Directory, and MSRPC, to provide full visibility into encrypted traffic.

    What professional services are available for ExtraHop RevealX customers?

    ExtraHop offers a range of professional services, including deployments, training, integrations, and support, all available through a credit-based system.

    How does ExtraHop’s machine learning work in RevealX?

    ExtraHop extracts features from network packets and securely transports those features to ExtraHop Cloud Services, where advanced machine learning models are trained and executed to deliver accurate detections and insights. The machine learning is primarily based on unsupervised learning, which can detect previously unknown variants of known TTPs and adapt quickly to each customer’s environment.

    What are the new file-based detection and threat hunting capabilities in RevealX?

    The latest version of RevealX introduces a searchable Files Table, which displays detailed metadata such as SHA256 hash, detection status, file size, and the number of devices where the file was observed. It also includes features like ‘Right-Click File Hash Lookup’ and integration with VirusTotal and CrowdStrike Falcon Adversary Intelligence to enhance file-based detection and investigation capabilities.

    Does ExtraHop offer deployment assistance for RevealX NDR?

    Yes, the ExtraHop Deployment Service ensures that RevealX NDR is set up, receiving and processing inbound data, and ready for operational and management handoff. The ExtraHop team can also assist with onboarding.

    What kind of customer support does ExtraHop provide for RevealX customers?

    ExtraHop has a dedicated Customer Success team that provides support for success planning, operational assessments, product aid, and more. This team is a resource for all ExtraHop customers to help them get the most out of the product.

    ExtraHop Reveal(x) - Conclusion and Recommendation



    Final Assessment of ExtraHop Reveal(x)

    ExtraHop Reveal(x) is a highly advanced, AI-driven network detection and response (NDR) and network performance management (NPM) solution that offers comprehensive visibility and real-time threat detection. Here’s a detailed assessment of who would benefit from using it and an overall recommendation.

    Key Features and Benefits

    • Complete Network Visibility: Reveal(x) provides deep visibility into every aspect of the network, including users, applications, assets, transactions, services, and workloads across on-premises, hybrid, and cloud environments.
    • Real-Time Threat Detection: Utilizing machine learning and artificial intelligence, Reveal(x) can detect anomalies and threats in real-time, including low-signature threats such as rogue instances or unauthorized access.
    • Advanced Decryption and Protocol Fluency: The platform can decrypt traffic at high speeds, supporting advanced standards like TLS/SSL 1.3, and parse transactions across over 90 protocols.
    • Modular Packaging: Reveal(x) is now segmented into distinct modules for NDR and NPM, with add-on modules for IDS and packet forensics, allowing customers to choose the specific functionality they need.
    • Integration and Support: It integrates with various tools like Palo Alto Networks, Azure, Nessus, and Anomali, and offers on-demand investigation guidance through the Reveal(x) Advisor service.


    Who Would Benefit Most

    • Security Analysts: Reveal(x) is particularly beneficial for security analysts who need to detect and respond to threats quickly. It automates threat detection, prioritizes investigations based on threat severity, and provides guided detection and investigation workflows.
    • Network Engineers: Network engineers can leverage Reveal(x) for accurate performance monitoring and to quickly troubleshoot application issues, thanks to its real-time analytics and network visibility.
    • Midsize Enterprises: Midsize businesses facing security challenges such as staff shortages, ransomware, and cloud migration can benefit from Reveal(x) due to its simpler deployment, faster time to value, and competitive pricing.


    Overall Recommendation

    Reveal(x) is an excellent choice for organizations seeking comprehensive network visibility, advanced threat detection, and efficient incident response. Here are some key points to consider:
    • Efficiency and Productivity: Reveal(x) significantly reduces the time to detect and investigate incidents, and it helps in mitigating issues quickly, resulting in improved productivity and reduced downtime.
    • Return on Investment: According to a Forrester Consulting study, users of Reveal(x) 360 realized a 193% ROI over three years, indicating a strong financial benefit.
    • Ease of Use and Deployment: The platform offers simple deployment models, either as a self-managed on-premises solution or as a SaaS solution managed by ExtraHop, making it accessible to lean teams and budgets.
    In summary, ExtraHop Reveal(x) is a powerful tool for any organization looking to enhance its network security, performance monitoring, and incident response capabilities. Its advanced features, modular packaging, and strong integration capabilities make it a valuable asset for both security analysts and network engineers.

    Scroll to Top