Stay ahead of the game: automate your threat hunting workflows

  Рет қаралды 3,810

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

It is very important nowadays to stay up to date with all of the cyber threats that are posing all over the world. It is widely known that there are not enough resources to be found to fill up every Security Operation Center (i.e. SOC). Therefore, many organizations struggle with coping with the massive amount of new type of attacks and generated alerts from their tooling.
During this session, you will learn how to hunt (and automate your hunt) for active cyber threats in your environment and contain them using integrated connections to network, endpoint, and cloud products. This session is targeted at SOC management, cyber security engineers, threat hunters, and analysts. It will touch on threat detection, investigation and response. All the code will be made available after the session.
Christopher van der Made, Security Developer Advocate, Cisco Systems Inc. - / chriscodevnet
View upcoming Summits: www.sans.org/u/DuS
Download the presentation slides (SANS account required) at www.sans.org/u/1iaE
#ThreatHuntingSummit #ThreatHuntingAutomation

Пікірлер: 1
@PaulMisner
@PaulMisner Жыл бұрын
This is a gem for Threat Hunters, with some powerful free tools you can implement.
Common misconceptions and mistakes made in Threat Hunting
31:22
SANS Digital Forensics and Incident Response
Рет қаралды 4,1 М.
Network Threat Hunting Made Easy (Finding Hackers)
11:38
John Hammond
Рет қаралды 55 М.
OMG🤪 #tiktok #shorts #potapova_blog
00:50
Potapova_blog
Рет қаралды 17 МЛН
FOOLED THE GUARD🤢
00:54
INO
Рет қаралды 62 МЛН
Super gymnastics 😍🫣
00:15
Lexa_Merin
Рет қаралды 108 МЛН
Alat Seru Penolong untuk Mimpi Indah Bayi!
00:31
Let's GLOW! Indonesian
Рет қаралды 10 МЛН
SANS Webcast: Effective (Threat) Hunting Techniques
54:01
SANS EMEA
Рет қаралды 28 М.
SANS Threat Analysis Rundown (STAR)
59:41
SANS Digital Forensics and Incident Response
Рет қаралды 1,1 М.
Applying Threat Intelligence Practically to Meet the Needs of an Evolving Regulatory Environment
35:52
SANS Digital Forensics and Incident Response
Рет қаралды 421
Thinking DFIRently From Entry to Specialty
1:37:51
SANS Digital Forensics and Incident Response
Рет қаралды 2,4 М.
Why the Boötes Void Terrifies Astronomers
17:34
Fexl
Рет қаралды 42 М.
Clustering Attacker Behavior: Connecting the Dots in the RaaS Ecosystem
35:03
SANS Digital Forensics and Incident Response
Рет қаралды 1,3 М.
Игровой Комп с Авито за 4500р
1:00
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 1,4 МЛН
💅🏻Айфон vs Андроид🤮
0:20
Бутылочка
Рет қаралды 740 М.
Secret Wireless charger 😱 #shorts
0:28
Mr DegrEE
Рет қаралды 2,2 МЛН
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 28 МЛН