Тёмный

Cybersecurity Threat Hunting Explained 

IBM Technology
Подписаться 771 тыс.
Просмотров 63 тыс.
50% 1

Learn more about current threats → ibm.biz/BdP3CZ
Learn about threat hunting → ibm.biz/BdPmfx
QRadar SIEM → ibm.biz/BdPmfR
It takes about 200 days to identify when your cybersecurity has been breached, and another 70 days to contain it according to the Ponemon Institute. Threat hunting is one way to try to minimize that time and prevent breaches before they happen. In this video Jeff shows how threat hunting works, what data security analysts use, and what tools they aggregate that data and accelerate the time to containment.
Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

Опубликовано:

 

8 янв 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 43   
@thvvistazo3440
@thvvistazo3440 9 месяцев назад
Love the lack of an intro. Gets right to the point and that’s what I like.
@Sourav_Debnath
@Sourav_Debnath 4 месяца назад
Ya to the point
@jeffcrume
@jeffcrume 3 месяца назад
Thanks for that feedback! I try really hard to do resist the urge to ramble but sometimes fail
@LucasOtten
@LucasOtten День назад
If only all RU-vids were
@cristobalvalladares973
@cristobalvalladares973 5 месяцев назад
This guy knows how to explain.
@jeffcrume
@jeffcrume 3 месяца назад
You are very kind!
@Phoenix22733
@Phoenix22733 9 месяцев назад
Loved this! Provided a lot of value and some much-needed understanding of this part of the industry.
@jeffcrume
@jeffcrume 3 месяца назад
I’m so glad to hear it!
@anon9577
@anon9577 Год назад
Thanks this has helped a lot in inderstanding the cysec industry!
@CJBERMUDEZ23
@CJBERMUDEZ23 Год назад
clear and concise. thank you so much.
@franklynfosu
@franklynfosu Год назад
Awesome explanation.
@tchen80323
@tchen80323 Год назад
Excellent security video
@mercury_rises
@mercury_rises 5 месяцев назад
You guys really explain thoroughly and so well. Thank you.
@jeffcrume
@jeffcrume 3 месяца назад
Thanks for saying so!
@klara_2571
@klara_2571 Год назад
clear & concise, thank you
@randyg.7940
@randyg.7940 Год назад
BOOM!!!
@dizno9332
@dizno9332 11 месяцев назад
excellent work sir
@pablourbanohernandezvizcarra
Thanks for the video
@anilbangera1
@anilbangera1 Год назад
Excellent
@TheJespy
@TheJespy Месяц назад
Thanks for the info! 🤙
@stripped
@stripped Год назад
Great Video :)
@aruizsilva
@aruizsilva 8 месяцев назад
Thanks!!
@vagabond8460
@vagabond8460 2 месяца назад
So in a way, threat hunters are cyber detectives? Do they work in conjunction with threat intelligence analysts and other incident responders?
@shwe2u
@shwe2u Год назад
Wow superb
@MywesternfatherAsianfath-pj4wq
@MywesternfatherAsianfath-pj4wq 3 месяца назад
Thank you so much
@axelrod-_-
@axelrod-_- Год назад
thx teacher
@seifallahmohamed3522
@seifallahmohamed3522 7 месяцев назад
man you are amazing
@jeffcrume
@jeffcrume 3 месяца назад
You are very kind to say so!
@MegaNatebreezy
@MegaNatebreezy 11 месяцев назад
Great video
@jeffcrume
@jeffcrume 3 месяца назад
Thanks!
@tyrojames9937
@tyrojames9937 Год назад
COOL DEMO!
@user-tv5ul4nd6h
@user-tv5ul4nd6h 7 месяцев назад
Great content Sir. You have mentioned AI to combine {SIEM,XDR,UBA}, does this is a responsibility of threat hunter or there is a tool that help with that?
@jeffcrume
@jeffcrume 3 месяца назад
In fact, there are later videos that talk about this that I’ve done for this channel. Search for SOAR, SOC and the cybersecurity architecture series (specifically Response) and you’ll see more
@elfentsuki
@elfentsuki 4 месяца назад
Is there a certification for threat hunting? Does the AI is done by the threat hunter?
@jeffcrume
@jeffcrume 3 месяца назад
I haven’t seen one that focuses only on threat hunting as it is a bit of art and science but there may be one that I don’t know about. Yes, you can expect to see AI play a bigger role in this space in the future
@maestro4337
@maestro4337 Год назад
👍👍👍
@mehmoudmirza7057
@mehmoudmirza7057 11 месяцев назад
what kind of interactive screen does this presenter is using in this video ?
@IBMTechnology
@IBMTechnology 11 месяцев назад
See ibm.biz/write-backwards
@Epic-so3ek
@Epic-so3ek 3 месяца назад
*B O O M*
@raz8676
@raz8676 11 месяцев назад
Boom boom happened 😞
@2005Smriti
@2005Smriti 6 месяцев назад
Hey! Myself Smriti from India. I needed some help with a paper presentation for my college's international conference. I was planning on doing my presentation on the topic:Navigating the Phishing Maze: Exploring Attacks and Fortifying Cybersecurity. I needed some guidance! Would love if you could help out
@theuandrea808
@theuandrea808 11 месяцев назад
Excellent
Далее
Introduction to  Cyber Threat Hunting : SOC
24:12
Просмотров 24 тыс.
Qarindoshga uylansang😂😂
01:01
Просмотров 315 тыс.
2024 Cybersecurity Trends
7:57
Просмотров 153 тыс.
How Cyberwarfare Actually Works
20:53
Просмотров 3 млн
Biggest Cybersecurity Threats you need to know about!
54:15
Cybersecurity Architecture: Networks
27:31
Просмотров 94 тыс.
The AI Cybersecurity future is here
26:42
Просмотров 148 тыс.
FIDO Promises a Life Without Passwords
9:58
Просмотров 392 тыс.
Social Engineering - How Bad Guys Hack Users
14:58
Просмотров 43 тыс.
The Cycle of Cyber Threat Intelligence
1:00:27
Просмотров 110 тыс.