Тёмный
No video :(

WEBINAR: Network Threat Hunting with Suricata and SELKS 

Stamus Networks
Подписаться 376
Просмотров 1,9 тыс.
50% 1

NOTE: this webinar was recorded live on 26-October-2023
Featuring Stamus Networks Co-founder and Chief Strategy Officer, Peter Manev and CMO, D. Mark Durrett, this “Detect to Protect” webinar shares insights on network threat hunting with Suricata and SELKS
Webinar Description
--------------------------------
Most cyber defenders understand that the network is used by modern threat actors for delivering malware to initially compromise an environment. But you may not realize that it is also used for installing additional tools, moving laterally within an environment, exfiltrating data, and facilitating remote command and control. All of this activity can be observed from the network, as it plays a crucial role in the overall security monitoring for many forward thinking organizations.
In this introductory webinar we’ll explore how you can use SELKS, a free, open-source, and turn-key Suricata network-based threat detection and security monitoring tool, to hunt in the data generated by its built-in Suricata sensor to gain visibility into threats and suspicious activity, allowing you to resolve incidents quickly and accurately before they can cause damage to your organization.
SELKS is a versatile system that can be deployed on most Linux systems, including Debian, Fedora, CentOS, RedHat, and Ubuntu. It is the perfect solution for small organizations, the home network defender looking for a capable and effective IDS and NSM system, security educators, or security practitioners looking to experiment with Suricata and the data it produces.
During this webinar, we’ll briefly introduce Suricata, and then dive right into how you can use SELKS to hunt for threats and suspicious activity in your Suricata network data.
Viewers will learn how to use SELKS to:
-Uncover hidden threats by hunting for malware and APTs
-Discover unauthorized activity happening in their organization
-Triage and prioritize alerts, protocol transactions, and flow data
Learn more about Suricata, SELKS, and network threat hunting from the following resources and blog articles from Stamus Networks
FREE NEWLY REGISTERED DOMAIN THREAT INTEL FEED:
www.stamus-net...
Visit Stamus Labs for more open tools:
www.stamus-net...
BLOG ARTICLES:
www.stamus-net...
www.stamus-net...
www.stamus-net...
www.stamus-net...
www.stamus-net...
www.stamus-net...
www.stamus-net...

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
Напугал рыжего малыша😂
01:00
Просмотров 47 тыс.
Visualising Network Threats
16:53
Просмотров 7 тыс.
Network Intrusion Detection with Suricata
16:46
Просмотров 17 тыс.
An Introduction to Threat Hunting With Zeek (Bro)
1:00:45