Courseboat.com

Integration of ArcSight SOAR and ESM

Integrating ArcSight SOAR with ArcSight ESM

ArcSight SOAR delivers an automated case response solution for repetitive security events and imparts a seamless security management experience by performing faster threat detection and remediation.

What you’ll learn

Course Content

Requirements

ArcSight SOAR delivers an automated case response solution for repetitive security events and imparts a seamless security management experience by performing faster threat detection and remediation.

The main value proposition of SOAR lies in assisting your organization for human and machine-led analysis of the alerts, and leveraging an automated solution for threat response and remediation.

ArcSight SOAR is fully programmable and can easily integrate with the existing technology stack of your organization. This application is capable to meet security teams’ unique needs, and enables multiple forms of automation, analyst augmentation, collaborative investigation and response through an intuitive interface.

 

If you want to learn more about what is ArcSight SOAR and what brings to the table?

If you want to understand how the (magic) integration between ESM and SOAR happens?

If you want to explore all of the new possibilities and features that SOAR offers?

 

This means that you are in the right course.

 

1. In this course you will be introduced to some of the challenges that many SOC from all around the globe are facing.

2. You will learn what is ArcSight SOAR?

3. You will be introduced to some of its features (Consolidation, Enrichment, Orchestration, Automation, etc).

4. You will explained in details how to integrate ArcSight SOAR with ArcSight ESM.

5. You will be introduced to the ESM and SOAR Integration Package available in Micro Focus Marketplace website.

6. Test and validate the integration.