Тёмный

Day in the life of a SOC analyst 

Microsoft Security Community
Подписаться 29 тыс.
Просмотров 3,1 тыс.
50% 1

We are thrilled to welcome back Michael Melone, principal security researcher and Defender Experts-XDR threat hunter! Join us as he navigates a day in the life of a SOC analyst, discussing overhunting and the detection funnel (based on concepts from Michael's book, "Designing Secure Systems") while highlighting key areas for analyst focus amid various hunting challenges. Tune in for crucial insights into optimizing detection effectiveness.
Find this episode and many more on our playlist: • Microsoft Defender XDR...

Наука

Опубликовано:

 

24 мар 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 3   
@cloudnsec
@cloudnsec 3 месяца назад
That was an amazing chat!
@viktorkalmar9733
@viktorkalmar9733 3 месяца назад
Hello Microsoft Security team please guide me how to automate the hunting for the exiting hunting kqls in eDiscovery standard or premium Thanks Advance There is Some possibilities from my perspective to automate the exiting hunting kqls on compilance microsoft copilot for security created in copilot studio or a specific DFIR script a microsoft copilot for security subscription for the organization with implemented payment method
@0xC47P1C3
@0xC47P1C3 2 месяца назад
How is the SOC analyst job market in 2024?
Далее
Sweet New Threat Intel Just Dropped
12:00
Просмотров 54 тыс.
Косплей на ГОЛОВОЛОМКА 2!
15:20
Просмотров 455 тыс.
why are more people not talking about this?
5:24
Просмотров 116 тыс.
Why I Quit the Scrum Alliance
7:58
Просмотров 11 тыс.
Network Threat Hunting Made Easy (Finding Hackers)
11:38
Acer Predator Тараканьи Бега!
1:00
Просмотров 453 тыс.