Threat Intelligence At Microsoft: A Look Inside - Cyber Threat Intelligence Summit 2017

  Рет қаралды 24,034

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

Пікірлер: 4
@bthemedia
@bthemedia 6 жыл бұрын
@7:58 - best explanation of analytics and how to generate "malicious cyber adversary TTP" detections (analytics) that I have heard in a long time! Especially why they beat shared IOCs... internal CTI from past IRs is the best and most relevant intel.
@hassanalijah8636
@hassanalijah8636 3 жыл бұрын
I know Im asking randomly but does anyone know of a trick to log back into an Instagram account? I stupidly lost the account password. I would love any tricks you can offer me
@prateekvutkur5907
@prateekvutkur5907 2 жыл бұрын
BYOA - Bring your own adversary :D Very engaging presentation :)
@z4oz4
@z4oz4 7 жыл бұрын
Hi , what the skills iwill became know it after this course
Hunting Cyber Threat Actors with TLS Certificates
27:07
SANS Digital Forensics and Incident Response
Рет қаралды 4,5 М.
Job Role Spotlight: Cyber Threat Intelligence
29:03
SANS Institute
Рет қаралды 11 М.
大家都拉出了什么#小丑 #shorts
00:35
好人小丑
Рет қаралды 86 МЛН
Пришёл к другу на ночёвку 😂
01:00
Cadrol&Fatich
Рет қаралды 7 МЛН
Real-Time Threat Hunting - SANS Threat Hunting & Incident Response Summit 2017
28:10
SANS Digital Forensics and Incident Response
Рет қаралды 37 М.
The Cycle of Cyber Threat Intelligence
1:00:27
SANS Digital Forensics and Incident Response
Рет қаралды 114 М.
Using Open Tools to Convert Threat Intelligence into Practical Defenses: Threat Hunting Summit 2016
37:46
SANS Digital Forensics and Incident Response
Рет қаралды 22 М.
Threat Intelligence Naming Conventions: Threat Actors, & Other Ways of Tracking Threats
1:02:20
SANS Digital Forensics and Incident Response
Рет қаралды 12 М.
Death to the IOC: What's Next in Threat Intelligence
26:28
Black Hat
Рет қаралды 13 М.
Industrial Threat Intelligence: Explained, Examined, & Exposed
18:02
Dragos: OT Cybersecurity
Рет қаралды 9 М.
Threat Hunting with Network Flow - SANS Threat Hunting Summit 2017
18:30
SANS Digital Forensics and Incident Response
Рет қаралды 19 М.
Threat Hunting in Security Operation - SANS Threat Hunting Summit 2017
27:39
SANS Digital Forensics and Incident Response
Рет қаралды 41 М.
ElasticIntel: Building an Open-Source Threat Intel Aggregation Platform - SANS CTI Summit 2018
26:06
SANS Digital Forensics and Incident Response
Рет қаралды 6 М.
Why and How to Take the GCTI   The Industry’s Cyber Threat Intelligence Certification
58:03
SANS Digital Forensics and Incident Response
Рет қаралды 6 М.