Тёмный

Threat Hunting in Security Operation - SANS Threat Hunting Summit 2017 

SANS Digital Forensics and Incident Response
Подписаться 71 тыс.
Просмотров 41 тыс.
50% 1

The Security Operations Center (SOC) is intended to be the nexus of protection for the organization. There are many things it must do. This talk will depict a model for security operations and the data flow of threat hunting within the SOC. This includes: inputs, outputs, staff members and technology necessary to accomplish the often misconstrued task of threat hunting.
Chris Crowley (@CCrowMontance), Principal Instructor, SANS Institute

Наука

Опубликовано:

 

4 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 12   
@MrKensh
@MrKensh 6 лет назад
I really enjoyed this video... thank you!
@CReesman
@CReesman 6 лет назад
Very informative video. My biggest takeaway was to take 1 hour a week to work on threat hunting at some level. Thanks!
@lancemarchetti8673
@lancemarchetti8673 Год назад
Thanks Chris, this was a great soc delivery 👍🏽
@RafaelOliveira-vg8gq
@RafaelOliveira-vg8gq 4 года назад
Another amazing video, its help a lot. Thank you guys
@jonathanmoore6446
@jonathanmoore6446 4 года назад
Thank you for this video. I plan on sharing with my team.
@darnellmac9981
@darnellmac9981 4 года назад
Just looking to help companies save money. Another see something say something program. Is he suggesting to pay employees extra for scripts when they are not scripting but help desk.
@mploi9759
@mploi9759 4 года назад
But he doesn't explain why the Easter bunny lays eggs @eastertime?
@moretwocome21
@moretwocome21 5 лет назад
The audio is extremely bad!!!
@MoSec9
@MoSec9 5 лет назад
Mor2come21 You must have watched another video. Otherwise, check your equipment. The audio is actually “extremely” good.
@CCrowMontance
@CCrowMontance 4 года назад
Sorry. I didn't think the audio was so bad. Are there parts that you didn't understand that I can elaborate on?
@ejoviag6561
@ejoviag6561 4 года назад
Chris Crowley hi Chris, please could you share the link to resource mentioned in the video. Will be great to go through it. Thanks
@CCrowMontance
@CCrowMontance 4 года назад
@@ejoviag6561 - All my resources that are publicly available are here: www.mgt517.com/soc . Lots of slide decks and files to download!
Далее
1❤️
00:17
Просмотров 11 млн
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Webcast: Effective (Threat) Hunting Techniques
54:01
Exploring Ransomware Builders
50:00
Просмотров 2,7 тыс.