Тёмный

Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020 

SANS Cyber Defense
Подписаться 21 тыс.
Просмотров 23 тыс.
50% 1

DNS logs are one of the most powerful threat hunting resources, but encryption is rapidly changing that equation.
Key DNS threat hunting techniques include detecting DNS tunneling and Domain Generation Algorithms (DGAs). It used to be simple(r): log DNS requests and responses on DNS forwarders, or sniff and analyze via tools like Zeek.
DNS over TLS (DoT) and DNS over HTTPS (DoH) are disrupting the status quo: where does that leave network defenders? This talk will analyze the current state of DNS monitoring, and provide actionable steps for detecting malice on your network via DNS.
Eric Conrad @eric_conrad Fellow, SANS Institute

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 10   
@NeonNotch
@NeonNotch 3 года назад
This man is part of the 1% of individuals. Highly intelligent, charismatic, easy to understand. Great talk, thank you!
@gitgudsec
@gitgudsec 2 месяца назад
look, i don't usually fanboy over security instructors... but when i do it's eric conrad.
@vonniehudson
@vonniehudson 3 года назад
NULL records… taking that one home. Never knew about that
@sidss007
@sidss007 3 года назад
Your course on Building your own cyber lab is awesome.
@vonniehudson
@vonniehudson 3 года назад
@@sidss007 which one?
@dustyrose8010
@dustyrose8010 2 года назад
@@vonniehudson hi I'm dusty
@sammo7877
@sammo7877 3 года назад
I'm not going to get into the encrypted DNS debate - gets into the debate :D great talk btw!
@Francois-B-Arthanas
@Francois-B-Arthanas 3 года назад
Eric - You are amazing 🤩. Thank you 🙏 for everything you do for the Cyber community.
@mohammadaassif
@mohammadaassif Год назад
Sir Eric - You are amazing in your teaching method i am fun.
@mar002007
@mar002007 2 года назад
Is this the Nelson Sullivan’s Eric?
Далее
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
Hunting for Suspicious HTTPS and TLS Connections
1:02:50
Просмотров 4,3 тыс.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
Threat Hunting via DNS | SANS@MIC Talk
56:04
Просмотров 8 тыс.
The Impact of AI with OSINT
35:29
Просмотров 1,7 тыс.
SANS Webcast: Effective (Threat) Hunting Techniques
54:01