Rated XDR Wrap-up with CTO Randy Watkins

SON OF A BREACH! - A podcast by Critical Start

Categories:

Join CRITICALSTART CTO and SON OF A BREACH! podcast host Randy Watkins as he winds up our Rated XDR series. After four previous episodes with CRITICALSTART integration partners about their extended detection and response platforms and strategies, Watkins shares his thoughts on:How to define and evaluate XDR offeringsWhy you can expect XDR to displace SIEMWhat’s cooking in the alphabet soup of detection and response with EDR, NDR, MDR, and even MXDR Which analyst you should be following in the XDR spaceSpecial thanks to our Rated XDR visionaries, and be sure to catch their previous episodes if you missed any:Ajit Sancheti, VP of Identity Protection, CrowdStrike Ann Johnson, CVP Security, Compliance, and Identity at MicrosoftYonni Shelmerdine, AVP of Product and Head of XDR at SentinelOneTim Junio, SVP of Products, Cortex at Palo Alto Networks Any guesses on our next series in the podcast? Stay tuned to find out on SON OF A BREACH!