Free Training |

This video series will walk you through the steps for setting up and configuring Qualys Extended Detection and Response (XDR). You will see how to deploy and configure Cloud Agents and the XDR appliance to gather log and telemetry data from your enterprise’s third-party solutions, configure rules and response templates to produce high fidelity, actionable alerts and use a comprehensive library of in-house researched detections based on MITRE techniques for malicious behavior mapping, threat hunting and threat intelligence.

Deploy Cloud Agents for XDR

36 steps / 6 mins
Deploy Cloud Agents for XDR Walk through the steps to configure, acquire or download the components needed to perform an agent installation with Qualys XDR.

Configure Cloud Agents for XDR

18 steps / 2 mins
Configure Cloud Agents for XDR Activate XDR and assign a Configuration Profile with XDR on agent hosts.

Configure Cloud Agent Profile in XDR

18 steps / 3 mins
Configure Cloud Agent Profile in XDR Configure a Cloud Agent Profile in XDR to define what logs you want to collect, where you want to collect them, and the assets you want to...

Deploy XDR Appliance

51 steps / 8 mins
Deploy XDR Appliance Provision an XDR appliance for log data collection.

Configure SYSLOG Collector

21 steps / 3 mins
Configure SYSLOG Collector Deploy Data Collectors to a provisioned XDR appliance.

Configure Log Source

22 steps / 4 mins
Configure Log Source Walk through the steps to ingest log data from third-party devices into Qualys XDR.

Configure AD Collector

25 steps / 5 mins
Configure AD Collector Configure Active Directory Data Collector on an XDR appliance.

Configure Users Lists

15 steps / 3 mins
Configure Users Lists Configure User Lists to focus on risks associated with specific users in your organization.

Configure Response Templates

31 steps / 5 mins
Configure Response Templates Configure Response Templates to indicate the type of action to be taken when a Signal or alert is triggered by a rule.

Configure Rules

56 steps / 9 mins
Configure Rules Configure rules to analyze events from different data sources and trigger Signals.

Configure Behavior Rules

42 steps / 6 mins
Configure Behavior Rules Configure Behavior Rules for mapping malicious user and entity behavior.

Advanced Analytics

35 steps / 5 mins
Advanced Analytics Leverage XDR Advanced Analytics to identify users and assets with the highest risk in your environment.

Threat Management

56 steps / 9 mins
Threat Management Use the Threat Management dashboard to get a single-pane view of your environment’s threat hunting posture.