Threat Hunting in the Modern SOC with Splunk

Описание к видео Threat Hunting in the Modern SOC with Splunk

Watch this Corelight and Splunk webcast on the subject of threat hunting in the modern SOC.
Links to our threat hunting guide mentioned in the webcast are below (translated in five languages).
We'll cover the following:

--Threat hunting vs. incident response
--What does the next generation SOC stack look like (Splunk SIEM, Corelight NDR, Splunk Phantom SOAR)
--Why Corelight NDR powered by Zeek and Suricata is the industry gold standard for threat detection, incident response, and threat hunting
--How the Corelight and Splunk joint solution gives organizations rapid, precise answers to critical security questions. Joint solution briefs:
https://8645105.fs1.hubspotuserconten...
https://8645105.fs1.hubspotuserconten...
--Network security use cases
--Demo - threat hunting using Corelight/Zeek and Splunk

Threat Hunting Guide:
English: https://8645105.fs1.hubspotuserconten...
French: https://8645105.fs1.hubspotuserconten...
German: https://8645105.fs1.hubspotuserconten...
Italian: https://8645105.fs1.hubspotuserconten...
Spanish: https://8645105.fs1.hubspotuserconten...

Комментарии

Информация по комментариям в разработке