Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020

  Рет қаралды 22,945

SANS Cyber Defense

SANS Cyber Defense

Күн бұрын

DNS logs are one of the most powerful threat hunting resources, but encryption is rapidly changing that equation.
Key DNS threat hunting techniques include detecting DNS tunneling and Domain Generation Algorithms (DGAs). It used to be simple(r): log DNS requests and responses on DNS forwarders, or sniff and analyze via tools like Zeek.
DNS over TLS (DoT) and DNS over HTTPS (DoH) are disrupting the status quo: where does that leave network defenders? This talk will analyze the current state of DNS monitoring, and provide actionable steps for detecting malice on your network via DNS.
Eric Conrad @eric_conrad Fellow, SANS Institute

Пікірлер: 10
@NeonNotch
@NeonNotch 3 жыл бұрын
This man is part of the 1% of individuals. Highly intelligent, charismatic, easy to understand. Great talk, thank you!
@gitgudsec
@gitgudsec 2 ай бұрын
look, i don't usually fanboy over security instructors... but when i do it's eric conrad.
@Francois-B-Arthanas
@Francois-B-Arthanas 3 жыл бұрын
Eric - You are amazing 🤩. Thank you 🙏 for everything you do for the Cyber community.
@sammo7877
@sammo7877 3 жыл бұрын
I'm not going to get into the encrypted DNS debate - gets into the debate :D great talk btw!
@mohammadaassif
@mohammadaassif Жыл бұрын
Sir Eric - You are amazing in your teaching method i am fun.
@vonniehudson
@vonniehudson 3 жыл бұрын
NULL records… taking that one home. Never knew about that
@sidss007
@sidss007 3 жыл бұрын
Your course on Building your own cyber lab is awesome.
@vonniehudson
@vonniehudson 3 жыл бұрын
@@sidss007 which one?
@dustyrose8010
@dustyrose8010 2 жыл бұрын
@@vonniehudson hi I'm dusty
@mar002007
@mar002007 2 жыл бұрын
Is this the Nelson Sullivan’s Eric?
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 61 М.
Electric Flying Bird with Hanging Wire Automatic for Ceiling Parrot
00:15
Threat Hunting via DNS | SANS@MIC Talk
56:04
SANS Institute
Рет қаралды 8 М.
0x6 - A deep dive into DNS
1:50:44
Shuffle Sharding
Рет қаралды 8 М.
CompTIA Network+ Certification Video Course
3:46:51
PowerCert Animated Videos
Рет қаралды 7 МЛН
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 31 М.
My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019
33:41
SANS Digital Forensics and Incident Response
Рет қаралды 14 М.
Real Threat Hunting with AI and ML
30:18
SANS Institute
Рет қаралды 1,2 М.
Hunting for Suspicious HTTPS and TLS Connections
1:02:50
SANS Cyber Defense
Рет қаралды 4,3 М.
Kubernetes 101 workshop - complete hands-on
3:56:03
Kubesimplify
Рет қаралды 1,6 МЛН
SANS Webcast: Effective (Threat) Hunting Techniques
54:01
SANS EMEA
Рет қаралды 29 М.
Eric Weinstein - Are We On The Brink Of A Revolution? (4K)
3:29:15
Chris Williamson
Рет қаралды 6 МЛН