Threat Hunting with Network Flow - SANS Threat Hunting Summit 2017

  Рет қаралды 19,560

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Пікірлер: 8
@shanecherniss
@shanecherniss 4 жыл бұрын
Nice presentation on beginning to understand the concept of Netflow. It failed to deliver on the content in the description: The focus of this presentation will be on how to incorporate network flow analysis into your threat hunting toolkit. We will cover topics such as anomaly discovery versus signature matching, IP expansion, longitudinal analysis of threat actors, how network flow relates to the Cyber Kill Chain, and where network flow analysis should sit in the threat hunting cycle. We will look at real world examples of the effects of these techniques in discovering malicious actors on networks.
@suknow2008
@suknow2008 4 жыл бұрын
This is really well done in terms of explaining flow for hunting
@AlainaD2003
@AlainaD2003 5 жыл бұрын
Great presentation.
@Ben_79
@Ben_79 2 жыл бұрын
I hope I can watch/listen to it later but I'll have to deal with the echoing ring. This is not against the presenter but the audio could have been better.
@osmaster3327
@osmaster3327 4 жыл бұрын
Great.Thank you.
@ankury4762
@ankury4762 2 жыл бұрын
Cool
@adamwarowny4836
@adamwarowny4836 3 жыл бұрын
Same shit as everywhere. Same diagams, same nothing-giving examples.
Threat Hunting in Security Operation - SANS Threat Hunting Summit 2017
27:39
SANS Digital Forensics and Incident Response
Рет қаралды 41 М.
Real-Time Threat Hunting - SANS Threat Hunting & Incident Response Summit 2017
28:10
SANS Digital Forensics and Incident Response
Рет қаралды 37 М.
Sigma baby, you've conquered soap! 😲😮‍💨 LeoNata family #shorts
00:37
Хасанның өзі эфирге шықты! “Қылмыстық топқа қатысым жоқ” дейді. Талғарда не болды? Халық сене ме?
09:25
Демократиялы Қазақстан / Демократический Казахстан
Рет қаралды 341 М.
Mom had to stand up for the whole family!❤️😍😁
00:39
This mother's baby is too unreliable.
00:13
FUNNY XIAOTING 666
Рет қаралды 40 МЛН
A|C - Beacon Analysis - The Key to Cyber Threat Hunting | Chris Brenton
59:45
Active Countermeasures
Рет қаралды 1,5 М.
Incident Response in the Cloud (AWS) - SANS Digital Forensics & Incident Response Summit 2017
28:02
SANS Digital Forensics and Incident Response
Рет қаралды 20 М.
APT 101: Understanding Advanced Persistent Threats
41:25
Hive Systems
Рет қаралды 11 М.
A Practical Case of Threat Intelligence - From IoC to Unraveling an Attacker Infrastructure
23:49
SANS Digital Forensics and Incident Response
Рет қаралды 6 М.
OSI and TCP IP Models - Best Explanation
19:20
_Drunk Engineer_
Рет қаралды 480 М.
КАК УСТРОЕН TCP/IP?
31:32
Alek OS
Рет қаралды 183 М.
Edward Snowden: How Your Cell Phone Spies on You
24:16
JRE Clips
Рет қаралды 18 МЛН
ShimCache and AmCache enterprise-wide hunting - SANS Threat Hunting Summit 2017
27:53
SANS Digital Forensics and Incident Response
Рет қаралды 9 М.
Sigma baby, you've conquered soap! 😲😮‍💨 LeoNata family #shorts
00:37