Skip to main content
Meet NetWitness at RSA Conference 2024!
Stop by our booth #254 or book a meeting with an expert. Reserve Your Spot Today!
Products & Solutions

NetWitness 12.3: Delivering Greater Visibility for Modern Distributed Enterprises

  • by NetWitness

Robust cybersecurity and comprehensive visibility are no longer optional in today’s world of hybrid work environments, growing cyber threats, and increasing cloud adoptions—they’re a must. 

Here to meet this challenge is the NetWitness 12.3 release, loaded with an impressive array of cutting-edge features and integrations to provide maximum visibility for today’s Security Operations Centers (SOCs) and designed to meet the evolving demands of modern, distributed enterprises head-on. 

NetWitness 12.3 delivers unrivaled network visibility for rapidly growing SASE deployments, patented cloud-native asset classification and ranking analytics, and efficiency improvements for administrators and security analysts. It also strengthens partnerships with key cybersecurity vendors, including Palo Alto Networks, Symantec by Broadcom, Splunk, ZScaler, Microsoft Azure Kubernetes Service, AWS AppFabric, and widely used open-source security tools like FluentID. 

Tackling Top Security Challenges

Here are a few of the most pressing challenges faced by today’s SOC:

  • Hybrid Environments and Visibility: Real-time, cohesive insights into security postures across on-premise and cloud environments are essential yet challenging to achieve.
  • Remote Work and SASE Architecture: SASE enhances security and usability but can create blind spots by obscuring the visibility of remote workers’ activities.
  • Usability and Administration: High turnover rates in Security Operations Centers (SOCs) and large security solution footprints call for intuitive, easy-to-administer solutions.
  • Dynamic Threat Landscape: The constantly evolving nature of threats requires adaptive security strategies for comprehensive detection capabilities.
  • Asset Management and Prioritization: Discerning and prioritizing critical assets among vast amounts of data is essential for robust security measures.

Adapting to modern security challenges is more than just an operational shift; it can threaten a business’s very existence if not addressed proactively. Tackling these challenges necessitates a robust, flexible, and comprehensive security platform. 

Revolutionary Features and Benefits

NetWitness 12.3 boasts state-of-the-art features that provide robust security and streamline enterprise workflows:

Unrivaled Network and SASE Visibility 

Gain complete network visibility, including remote endpoints, ensuring comprehensive security without creating blind spots for the Security Operations Center (SOC).

NetWitness Insight: Classify Every Asset

NetWitness Insight discovers, classifies, and ranks assets with cutting-edge, unsupervised machine-learning algorithms. This feature significantly enhances defensive strategies and helps organizations focus on the risks that matter most, with complete visibility into assets and rankings for quick decisions on the priority and criticality of investigations. 

Streamlined Administration

NetWitness has answered customer requests by delivering efficiencies in administration through centralized configuration and content management. This reduces administrative overhead and streamlines workflows for more efficient operations.

Enhanced Endpoint Analysis 

Allowing granular access to endpoint agents for in-depth exploration and artifact extraction, NetWitness accelerates the remediation process, ensuring a more secure network environment.

Expanded Log and Partner Integrations

New and renewed partnerships, including with industry leaders like Palo Alto Networks, Symantec by Broadcom, Splunk, ZScaler, and Microsoft Azure Kubernetes Service, make NetWitness the most ecosystem-friendly security platform. Additional log integrations broaden monitoring capabilities and enhance the ability to detect and address threats swiftly.

Advanced Data Compression

Utilizing Zstandard for data compression, NetWitness optimizes storage retention, enabling organizations to store larger datasets without significantly expanding storage resources.

Service Topology Drill Down and Export

Empowering administrators to delve into service topology and export relationship maps, NetWitness provides invaluable insights into complex deployments, and facilitates a better understanding of their environments.

Elevating Cybersecurity with NetWitness

NetWitness represents a forward-looking technology that equips enterprises with an arsenal of tools to safeguard their digital assets effectively. More than just an incremental update, this release is a quantum leap in the evolution of cybersecurity operations.

Unrivaled Visibility: Gain new insights into SASE packets and ensure comprehensive security eliminating blind spots for the Security Operations Center (SOC).

Revolutionary Asset Classification: Leverage groundbreaking asset discovery and classification capabilities to complement the NetWitness Network, allowing your organization to see and prioritize critical or vulnerable assets effectively.

Operational Efficiency: Empower analysts and administrators with enhancements that dramatically increase efficiency and streamline workflows.

Seamless Integrations: Connect effortlessly to leading cybersecurity solutions through streamlined integrations, ensuring that NetWitness works with and enhances what you have.

Whether your enterprise is adapting to the challenges of a hybrid work environment or seeking to bolster its security posture against a dynamic threat landscape, NetWitness provides a comprehensive and powerful threat detection and response platform. 

NetWitness continues to be the go-to choice for enterprises that need a robust, flexible, and intuitive security solution, offering unrivaled visibility across all major data planes, including network packets (NDR), logs (SIEM), and endpoints (EDR).

Learn more