NEW

The True Cost of a Security Breach

Arrow pointing right
ExtraHop Logo
  • Productschevron right
  • Solutionschevron right
  • Why ExtraHopchevron right
  • Blogchevron right
  • Resourceschevron right

Arrow pointing leftBlog

Jeena Khan

Director, Product Documentation

About Jeena

Jeena Khan is the Director of Product Documentation at ExtraHop, as well as an editor, baker, and nerd. She spends her days battling ambiguous pronouns, imprecise verbs, and incorrect language usage. She also manages the ExtraHop Technical Publications team.

Connect with Jeena on LinkedIn!

Posts by this author

What's New in 9.1 and Reveal(x)

January 11, 2023

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 9.1 release updates.

What's New in 9.0 and Reveal(x)

October 26, 2022

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 9.0 release updates.

What's New in 8.9 and Reveal(x)

June 16, 2022

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 8.9 release updates.

What's New in 8.8 and Reveal(x)

March 24, 2022

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 8.8 release updates.

What's New in 8.7 and Reveal(x)

December 18, 2021

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 8.7 release updates and Log4Shell response.

What's New in 8.6 and Reveal(x)

September 23, 2021

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 8.6 release updates.

What's New in 8.5 and Reveal(x)

June 16, 2021

Read a preview of our most exciting new features, then check the release notes for a comprehensive view of our 8.5 release updates.

What's New in 8.4 and Reveal(x)

March 25, 2021

While release notes provide a comprehensive view of our 8.4 release updates, here is a preview of our most exciting new features.

What's New in 8.3 and Reveal(x)

December 16, 2020

While release notes provide a comprehensive view of our 8.3 release updates, here is a preview of our most exciting new features.

What's New in 8.2 and Reveal(x)

September 24, 2020

Learn about the new features and capabilities included in our 8.2 release of ExtraHop and Reveal(x), such as visualizations of anomalous device behavior and connections between participants and devices in detections.

What's New in 8.1 and Reveal(x)

June 18, 2020

Learn about the new features and capabilities included in our 8.1 release of ExtraHop and Reveal(x), such as enhancements to detections and to endpoint tracking options.

What's New in ExtraHop 8.0 and Reveal(x)

March 25, 2020

Learn about the new features and capabilities included in our 8.0 release of ExtraHop and Reveal(x), including more powerful investigation tools, device model set filtering, and more.

Query. Click. Done.

September 4, 2018

Learn how to navigate ExtraHop's powerful query system to quickly answer questions about suspicious transactions, packet lag, and more.

Secret, Secret, I've Got a Secret...

May 16, 2018

Now that PFS is required by TLS 1.3, what happens if you can't install session forwarding software? Don't worry! Check this guide to learn how to forward session keys from F5 Local Traffic Managers (LTM) to ExtraHop.

Beginner's Guide to the ExtraHop Explore Appliance

January 23, 2017

Get started and get the data you want.

Experience RevealX NDR for Yourself

Schedule a demo