Тёмный

Webinar - Optimize Incident Response and Investigations with OpenCTI Case Management 

Filigran
Подписаться 478
Просмотров 3,2 тыс.
50% 1

📢Join us for an insightful webinar where we'll dive into OpenCTI's latest Case Management feature!
Samuel Hassine, CEO of Filigran, will provide guidance and best practices for incident management in OpenCTI, backed by specific use case demonstrations.
In this webinar you’ll learn how OpenCTI enables you to create new incident cases, efficiently assign tasks and team members, build automated workflows, or consolidate knowledge to conduct timely and effective responses to threats. With OpenCTI's critical insights into your threat landscape, discover how to correlate this information with your case elements to gain comprehensive context and enhance intelligence-driven responses.
Knowledge, Collaboration, and Correlation are the three pillars that lead to successful incident response. Throughout this webinar, you'll explore these pillars from initial incident handling to the realm of Cyber Threat Intelligence, gaining insights on how to fortify your defenses and safeguard your digital environment, but also defend proactively against future threats.
🔍 For a deeper dive into OpenCTI's capabilities, visit: shorturl.at/wKMV2 & docs.opencti.io/latest/
For more information: filigran.io/
#Webinar #OpenCTI #IncidentResponse #Cybersecurity #OpenSource #ThreatIntelligence

Опубликовано:

 

6 ноя 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 2   
@user-pv3qz4mg3t
@user-pv3qz4mg3t 7 месяцев назад
Awesome ! thank ! we need more of these use case video ! :)
@PhantomTransporter
@PhantomTransporter 8 месяцев назад
This was good. We need more like videos like this.
Далее
DASH 2024 Keynote
1:42:28
Просмотров 7 тыс.
Dora does the Tyla Dance 😳 #shorts
00:16
Просмотров 1,2 млн
Webinar - Advanced Threat Analysis with OpenCTI
39:05
Просмотров 2,8 тыс.
Overview - Automation Playbooks in OpenCTI
3:12
Просмотров 1,1 тыс.
Overview - Navigating OpenCTI
3:16
Просмотров 294
Qué es un SIEM, cómo funciona y casos de uso
48:05
Просмотров 17 тыс.
Overview - Custom Dashboards in OpenCTI
3:44
Mastering Phishing Email Analysis: Incident Response
1:56:30
Dora does the Tyla Dance 😳 #shorts
00:16
Просмотров 1,2 млн