SOAR! What is it good for? Absolutely everything. (1138)

  Рет қаралды 14,307

Palo Alto Networks Ignite

Palo Alto Networks Ignite

Күн бұрын

Ever used a Lego townhouse set to create a spaceship instead? Security Orchestration, Automation, and Response (SOAR) tools have taken the security world by storm, enabling users to codify and automate a wide range of use cases. And while SOC-focused use cases, such as phishing response, threat hunting, and IOC enrichment, are common, the general-purpose workflows and product integrations inherent in SOAR tools present untold possibilities for creativity. In this session, we will discuss non-security use cases where customers--and Demisto--have leveraged the sandbox nature of our platform to standardize and accelerate processes outside the ambit of traditional security operations. Some use cases covered in the session include SSL certificate management, employee onboarding, physical security, and even online dating.
Rishi Bhargava, Vice President of Product Strategy, Demisto - A Palo Alto Networks Company

Пікірлер: 3
@OramiIT
@OramiIT Жыл бұрын
I came just to say great title I even read it in the voice of the song.
@rkrish6476
@rkrish6476 2 жыл бұрын
why can't venafi itself send the notifications to the users? why it has to go thru the SOAR?
@giridharradhakrishnan5816
@giridharradhakrishnan5816 2 жыл бұрын
Could be multiple reasons - SLAs, lack of API integration, lack of insight into which vendor a particular certificate belongs to (reason why salesforce gets data from venafi in this example)
Micro-Segmentation Deep Dive and Best Practices (1087)
48:07
Palo Alto Networks Ignite
Рет қаралды 11 М.
Can teeth really be exchanged for gifts#joker #shorts
00:45
Untitled Joker
Рет қаралды 13 МЛН
Пробую самое сладкое вещество во Вселенной
00:41
터키아이스크림🇹🇷🍦Turkish ice cream #funny #shorts
00:26
Byungari 병아리언니
Рет қаралды 24 МЛН
Climbing to 18M Subscribers 🎉
00:32
Matt Larose
Рет қаралды 34 МЛН
SIEM There, Done That: Rising Up in the SecOps Revolution
20:22
RSA Conference
Рет қаралды 8 М.
Interview Questions on SOAR Security Orchestration and Automation (SOAR)
20:08
Luv Johar Free IT Training Videos
Рет қаралды 2,9 М.
What is SOAR (Security, Orchestration, Automation & Response)
7:16
IBM Technology
Рет қаралды 42 М.
The Journey to The Self-Driving SOC
19:00
RSA Conference
Рет қаралды 9 М.
What is SOAR ?
5:47
CybSec
Рет қаралды 4,4 М.
What is a Web Application Firewall (WAF)?
10:04
F5 DevCentral
Рет қаралды 241 М.
Cybersecurity is a great career. (even when it's challenging)
7:28
Grant Collins
Рет қаралды 97 М.
SIEM vs SOAR vs XDR
12:31
Relative Security
Рет қаралды 11 М.
ASC2022 - Security Orchestration, Automation and Response - SOAR - Ahmed Fawzy
21:23
Can teeth really be exchanged for gifts#joker #shorts
00:45
Untitled Joker
Рет қаралды 13 МЛН