Monday, October 1, 2018

Webinar Tomorrow | Innovative threat hunting

Carbon Black
Red Canary
LIVE WEBINAR
Testing Visibility to Develop an Innovative Threat Hunting Program

Tuesday, October 2nd @ 1 PM ET (10 AM PT)

Do you have the visibility you need to hunt for adversary techniques?


Increasing the quality and quantity of data analysis requires a robust set of tools, techniques, and practices. Learn how to use the MITRE ATT&CKTM framework, Cb Response, and Atomic Red Team to hunt for adversary techniques and build functional tests to understad visibility.


This hands on technical session will demonstrate how to:

  • Hunt for frequently used ATT&CK techniques with Cb Response
  • Measure and improve visibility with Atomic Red Team tests
  • Turn new intelligence into hunting criteria
  • Investigate data that can support a judgement call on whether activity is malicious or benign


Register Now

SPEAKERS

Joe Moles, Red Canary

Joe Moles
VP, Customer Security Operations
Red Canary

Adam Mathis, Red Canary

Adam Mathis
Security Practitioner
Red Canary

Jimmy Astle, Carbon Black

Jimmy Astle
Sr. Threat Researcher
Carbon Black

carbonblack.com
Google+ Twitter Instagram LinkedIn Youtube Facebook

1100 Winter Street, Waltham, MA 02451 United States
Copyright © 2018 Carbon Black, Inc. All rights reserved.
                                                           

This email was sent to jonsan98@gmail.com. If you no longer wish to receive these emails you may unsubscribe at any time.

ads

Ditulis Oleh : Angelisa Vivian Hari: 6:45 AM Kategori:

0 comments:

Post a Comment

 

Blog Archive