Cybersecurity Threat Hunting Explained

  Рет қаралды 66,922

IBM Technology

IBM Technology

Жыл бұрын

Learn more about current threats → ibm.biz/BdP3CZ
Learn about threat hunting → ibm.biz/BdPmfx
QRadar SIEM → ibm.biz/BdPmfR
It takes about 200 days to identify when your cybersecurity has been breached, and another 70 days to contain it according to the Ponemon Institute. Threat hunting is one way to try to minimize that time and prevent breaches before they happen. In this video Jeff shows how threat hunting works, what data security analysts use, and what tools they aggregate that data and accelerate the time to containment.
Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

Пікірлер: 44
@id3-ntty
@id3-ntty 10 ай бұрын
Love the lack of an intro. Gets right to the point and that’s what I like.
@Sourav_Debnath
@Sourav_Debnath 5 ай бұрын
Ya to the point
@jeffcrume
@jeffcrume 4 ай бұрын
Thanks for that feedback! I try really hard to do resist the urge to ramble but sometimes fail
@LucasOtten
@LucasOtten Ай бұрын
If only all KZfaqs were
@Phoenix22733
@Phoenix22733 10 ай бұрын
Loved this! Provided a lot of value and some much-needed understanding of this part of the industry.
@jeffcrume
@jeffcrume 4 ай бұрын
I’m so glad to hear it!
@anon9577
@anon9577 Жыл бұрын
Thanks this has helped a lot in inderstanding the cysec industry!
@CJBERMUDEZ23
@CJBERMUDEZ23 Жыл бұрын
clear and concise. thank you so much.
@cristobalvalladares973
@cristobalvalladares973 6 ай бұрын
This guy knows how to explain.
@jeffcrume
@jeffcrume 4 ай бұрын
You are very kind!
@franklynfosu
@franklynfosu Жыл бұрын
Awesome explanation.
@tchen80323
@tchen80323 Жыл бұрын
Excellent security video
@mercury_rises
@mercury_rises 7 ай бұрын
You guys really explain thoroughly and so well. Thank you.
@jeffcrume
@jeffcrume 4 ай бұрын
Thanks for saying so!
@pablourbanohernandezvizcarra
@pablourbanohernandezvizcarra Жыл бұрын
Thanks for the video
@TheJespy
@TheJespy 2 ай бұрын
Thanks for the info! 🤙
@klara_2571
@klara_2571 Жыл бұрын
clear & concise, thank you
@randyg.7940
@randyg.7940 Жыл бұрын
BOOM!!!
@dizno9332
@dizno9332 Жыл бұрын
excellent work sir
@stripped
@stripped Жыл бұрын
Great Video :)
@anilbangera1
@anilbangera1 Жыл бұрын
Excellent
@SK-ju8si
@SK-ju8si 23 күн бұрын
Great video
@aruizsilva
@aruizsilva 9 ай бұрын
Thanks!!
@MywesternfatherAsianfath-pj4wq
@MywesternfatherAsianfath-pj4wq 4 ай бұрын
Thank you so much
@shwe2u
@shwe2u Жыл бұрын
Wow superb
@axelrod-_-
@axelrod-_- Жыл бұрын
thx teacher
@seifallahmohamed3522
@seifallahmohamed3522 8 ай бұрын
man you are amazing
@jeffcrume
@jeffcrume 4 ай бұрын
You are very kind to say so!
@tyrojames9937
@tyrojames9937 Жыл бұрын
COOL DEMO!
@user-tv5ul4nd6h
@user-tv5ul4nd6h 8 ай бұрын
Great content Sir. You have mentioned AI to combine {SIEM,XDR,UBA}, does this is a responsibility of threat hunter or there is a tool that help with that?
@jeffcrume
@jeffcrume 4 ай бұрын
In fact, there are later videos that talk about this that I’ve done for this channel. Search for SOAR, SOC and the cybersecurity architecture series (specifically Response) and you’ll see more
@vagabond8460
@vagabond8460 3 ай бұрын
So in a way, threat hunters are cyber detectives? Do they work in conjunction with threat intelligence analysts and other incident responders?
@elfentsuki
@elfentsuki 6 ай бұрын
Is there a certification for threat hunting? Does the AI is done by the threat hunter?
@jeffcrume
@jeffcrume 4 ай бұрын
I haven’t seen one that focuses only on threat hunting as it is a bit of art and science but there may be one that I don’t know about. Yes, you can expect to see AI play a bigger role in this space in the future
@maestro4337
@maestro4337 Жыл бұрын
👍👍👍
@mehmoudmirza7057
@mehmoudmirza7057 Жыл бұрын
what kind of interactive screen does this presenter is using in this video ?
@IBMTechnology
@IBMTechnology Жыл бұрын
See ibm.biz/write-backwards
@Epic-so3ek
@Epic-so3ek 4 ай бұрын
*B O O M*
@raz8676
@raz8676 Жыл бұрын
Boom boom happened 😞
@2005Smriti
@2005Smriti 7 ай бұрын
Hey! Myself Smriti from India. I needed some help with a paper presentation for my college's international conference. I was planning on doing my presentation on the topic:Navigating the Phishing Maze: Exploring Attacks and Fortifying Cybersecurity. I needed some guidance! Would love if you could help out
@theuandrea808
@theuandrea808 Жыл бұрын
Excellent
@MegaNatebreezy
@MegaNatebreezy Жыл бұрын
Great video
@jeffcrume
@jeffcrume 4 ай бұрын
Thanks!
Cybersecurity Architecture: Five Principles to Follow (and One to Avoid)
17:34
Building a Cybersecurity Framework
8:27
IBM Technology
Рет қаралды 26 М.
Now THIS is entertainment! 🤣
00:59
America's Got Talent
Рет қаралды 17 МЛН
Жайдарман | Туған күн 2024 | Алматы
2:22:55
Jaidarman OFFICIAL / JCI
Рет қаралды 1,8 МЛН
One moment can change your life ✨🔄
00:32
A4
Рет қаралды 19 МЛН
Heartwarming moment as priest rescues ceremony with kindness #shorts
00:33
Fabiosa Best Lifehacks
Рет қаралды 13 МЛН
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 60 М.
EDR, MDR & XDR Explained
10:33
Pro Tech Show
Рет қаралды 31 М.
2024 Cybersecurity Trends
7:57
IBM Technology
Рет қаралды 159 М.
The Cycle of Cyber Threat Intelligence
1:00:27
SANS Digital Forensics and Incident Response
Рет қаралды 112 М.
FIDO Promises a Life Without Passwords
9:58
IBM Technology
Рет қаралды 397 М.
Will AI Help or Hurt Cybersecurity? Definitely!
10:01
IBM Technology
Рет қаралды 27 М.
Introduction to  Cyber Threat Hunting : SOC
24:12
Prabh Nair
Рет қаралды 26 М.
Understanding Hackers
10:41
IBM Technology
Рет қаралды 30 М.
Cybersecurity Architecture: Networks
27:31
IBM Technology
Рет қаралды 103 М.
Cyber Attack Trends: Global Identity Crisis
15:02
IBM Technology
Рет қаралды 38 М.
Now THIS is entertainment! 🤣
00:59
America's Got Talent
Рет қаралды 17 МЛН