Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020

  Рет қаралды 21,970

SANS Cyber Defense

SANS Cyber Defense

4 жыл бұрын

DNS logs are one of the most powerful threat hunting resources, but encryption is rapidly changing that equation.
Key DNS threat hunting techniques include detecting DNS tunneling and Domain Generation Algorithms (DGAs). It used to be simple(r): log DNS requests and responses on DNS forwarders, or sniff and analyze via tools like Zeek.
DNS over TLS (DoT) and DNS over HTTPS (DoH) are disrupting the status quo: where does that leave network defenders? This talk will analyze the current state of DNS monitoring, and provide actionable steps for detecting malice on your network via DNS.
Eric Conrad @eric_conrad Fellow, SANS Institute

Пікірлер: 9
@NeonNotch
@NeonNotch 2 жыл бұрын
This man is part of the 1% of individuals. Highly intelligent, charismatic, easy to understand. Great talk, thank you!
@Francois-B-Arthanas
@Francois-B-Arthanas 3 жыл бұрын
Eric - You are amazing 🤩. Thank you 🙏 for everything you do for the Cyber community.
@sammo7877
@sammo7877 2 жыл бұрын
I'm not going to get into the encrypted DNS debate - gets into the debate :D great talk btw!
@vonniehudson
@vonniehudson 2 жыл бұрын
NULL records… taking that one home. Never knew about that
@sidss007
@sidss007 2 жыл бұрын
Your course on Building your own cyber lab is awesome.
@vonniehudson
@vonniehudson 2 жыл бұрын
@@sidss007 which one?
@dustyrose8010
@dustyrose8010 Жыл бұрын
@@vonniehudson hi I'm dusty
@mohammadaassif
@mohammadaassif Жыл бұрын
Sir Eric - You are amazing in your teaching method i am fun.
@mar002007
@mar002007 2 жыл бұрын
Is this the Nelson Sullivan’s Eric?
Just try to use a cool gadget 😍
00:33
123 GO! SHORTS
Рет қаралды 69 МЛН
New Gadgets! Bycycle 4.0 🚲 #shorts
00:14
BongBee Family
Рет қаралды 18 МЛН
🌊Насколько Глубокий Океан ? #shorts
00:42
King jr
Рет қаралды 2,6 МЛН
0x6 - A deep dive into DNS
1:50:44
Shuffle Sharding
Рет қаралды 7 М.
Threat Hunting via DeepBlueCLI v3
59:16
SANS Cyber Defense
Рет қаралды 3 М.
DIY DNS DFIR: You’re Doing it WRONG: Threat Hunting Summit 2016
29:33
SANS Digital Forensics and Incident Response
Рет қаралды 8 М.
My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019
33:41
SANS Digital Forensics and Incident Response
Рет қаралды 13 М.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 30 М.
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 59 М.
It's DNS again 😢 Did you know this Malware Hack?
18:21
David Bombal
Рет қаралды 88 М.
Achieving PEAK Performance: Introducing the PEAK Threat Hunting Framework
1:05:42
Threat Hunting Shorts - C2 over DNS | Chris Brenton
10:16
Active Countermeasures
Рет қаралды 1,2 М.
ВЫ ЧЕ СДЕЛАЛИ С iOS 18?
22:40
Overtake lab
Рет қаралды 120 М.
Main filter..
0:15
CikoYt
Рет қаралды 5 МЛН
Will the battery emit smoke if it rotates rapidly?
0:11
Meaningful Cartoons 183
Рет қаралды 17 МЛН