Microsoft Azure + ExtraHop Integration

Integrations

Microsoft Azure  + ExtraHop Integration Logo

Microsoft Azure Integration and Security

Cloud-Native Network Detection and Response

ExtraHop and Azure have partnered to bring frictionless network detection and response (NDR) to the hybrid cloud. With SaaS-based ExtraHop Reveal(x) 360, SecOps and CloudOps can detect, investigate, and respond to threats from the data center to the cloud to the user and device edge in a single management pane.

Microsoft and ExtraHop Visibility

Reveal(x) 360 for Azure Overview

Reveal(x) 360 is the only cloud-native NDR platform that provides the scale, speed, and visibility required to defend against advanced threats in Azure, Azure Kubernetes Service, multicloud, and hybrid environments. By integrating real-time advanced threat detection with Azure Security Center, Structured Threat Information Expression (STIX) data, and automated response solutions, Reveal(x) 360 helps cloud-focused SOCs prioritize security resources and act immediately.

Reveal(x) 360 uses the richest input in cloud and hybrid security—data from network packets—to eliminate blind spots and detect the advanced threats other tools miss. ExtraHop sensors deployed locally in data centers, clouds, and remote sites decrypt and process network data, extracting records and de-identified metadata which are sent securely to Reveal(x) 360 for behavioral analysis, real-time threat detection, and investigation. A cloud-based record store with 90-day lookback offers fully hosted and managed search for streamlined incident investigation. A cloud-hosted control plane—accessible from anywhere via the secure web-based Reveal(x) 360 user interface—provides a unified view of the environments where sensors are deployed.


Enhance Your Cloud-Native Security

Detect advanced threats and respond faster by integrating Reveal(x) 360 cloud-native NDR with Microsoft Azure Sentinel.

 

IMPROVE VISIBILITY & COVERAGE


Gain real-time visibility into cloud workloads and applications as well as database and server protocols. Continuous asset discovery, classification, and mapping ensures an always-up-to-date inventory. Reveal(x) 360 also provides out-of-band decryption of SSL/TLS 1.3-encrypted traffic, even with perfect forward secrecy enabled.

Find Advanced Threats Faster


Identify threats that get through preventative defenses like next-gen firewalls in real time. Continuously monitor for threats against critical workloads and sensitive data in Azure and hybrid environments. Machine learning-powered analysis quickly identifies suspicious and/or anomalous behaviors to create high-fidelity alerts.

Quickly Respond With Confidence


Reveal(x) 360 helps organizations prioritize containment and response efforts. Streamlined investigation workflows enable analysts to go from detection to ground truth in clicks. Reveal(x) 360 can also power automated response via integrations with Azure Sentinel, CrowdStrike, Splunk, and more.

Defend Containerized Environments


Get the most coverage at the pod/task and service levels for the smallest tooling footprint. Reveal(x) 360 lights up new containers as soon as they start communicating across the network. Activity maps with timestamps enable analysts and incident responders to understand containerized environments at any given point in time.

Quote Icon

ExtraHop has been able to provide extra insights in order to identify threats before they happen. ...Initially, we had a POC of ExtraHop and realized we couldn't live without it, so we went straight into a full-blown deployment across all of our systems.

Jeffrey Strong
Director, IT Infrastructure & Cloud Systems, International Cruise & Excursions