Analysis 101 for the Incident Responder

  Рет қаралды 1,659

SANS Institute

SANS Institute

Күн бұрын

You have a theory about something you have found while roaming the network or conducting your own hackfest, but how do you go about proving it? This workshop will be a hands-on journey deep into the world of analysis. While analysis is a bit of an art form, there are methods that can be applied to make it less of a gut feeling and more of a scientific approach to support your hypothesis. From network forensics to log analysis to endpoint forensics and cloud log analysis, we will review numerous quick methods to gain context over the data you have gathered and apply critical thinking in an attempt to find the answers. Sometimes, the answers weren't meant to be found, but we'll also discuss how to make the best of any conclusion that you reach.
About the Speaker
Kristy Westphal is a versatile information technology professional with specific experience in providing advisory and management services in the area of information security and risk is currently employed as the Vice President, Security Operations at a financial services company
View upcoming Summits: www.sans.org/u/DuS
Download the presentation slides (SANS account required) at www.sans.org/u...
#New2Cyber #New2CyberSummit

Пікірлер: 3
@emreybs2563
@emreybs2563 2 жыл бұрын
Very useful, thank you Kristy Westphal and SANS. As the speaker, Kristy, emphasized in the presentation, critical thinking is of vital importance, especially in this information or post truth age.
@telugugarden1957
@telugugarden1957 2 жыл бұрын
Super content 👍👍👍👍thanks for sharing
@dolbysuper8563
@dolbysuper8563 2 жыл бұрын
nice!
Risky Business: Careers in GRC
26:04
SANS Institute
Рет қаралды 2,3 М.
ADHD Is a Curse… Until You Learn This
17:34
ADHDVision
Рет қаралды 203 М.
"كان عليّ أكل بقايا الطعام قبل هذا اليوم 🥹"
00:40
Holly Wolly Bow Arabic
Рет қаралды 14 МЛН
Kluster Duo #настольныеигры #boardgames #игры #games #настолки #настольные_игры
00:47
啊?就这么水灵灵的穿上了?
00:18
一航1
Рет қаралды 74 МЛН
Cyber Incident Response 101
6:00
Arctic Wolf Networks
Рет қаралды 114
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 2 МЛН
CertMike Explains Incident Response Process
11:54
Mike Chapple
Рет қаралды 11 М.
SOC 101: Real-time Incident Response Walkthrough
12:30
Exabeam
Рет қаралды 202 М.
From Compliance to Leadership: What Every CISO Needs to Know
31:21
Conducting an Incident Investigation
10:26
SAFEWorkManitoba
Рет қаралды 91 М.
"كان عليّ أكل بقايا الطعام قبل هذا اليوم 🥹"
00:40
Holly Wolly Bow Arabic
Рет қаралды 14 МЛН