Back to Search Begin New Search Save Search Auto-Notify
Real World Network Forensics Episode 2:...
In this webinar series, Jake Williams takes a hands-on approach to forensics packet analysis, using real-world examples to demonstrate how to analyze network packet data to uncover and investigate threats. The series takes a protocol-by-protocol approach. It is an ideal introduction to packet forensics for beginners and a great source of expert tips and tricks for more experienced security analysts. In this episode Jake takes a deep-dive into...
October 12, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
Scale Up Threat Detection, Scale Down F...
The cloud vendors offer hundreds of cloud services your team may be using. How can you identify threats across these services without drowning in a sea of alerts? Visibility across all services is a first step, combined with a highly tuned detection engine. A small number of attack patterns are present in most breaches. For example, lateral movement is estimated to be present in 70% of cyberattacks. Cloud native intrusion detection provides a...
October 11, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
THIR Summit Solutions Track
Theres a high chance that hidden threats already exist inside your organization's networks. No matter how thorough and sophisticated an organizations security precautions may be, it cannot assume that its security measures are impenetrable. By themselves, prevention systems are insufficient to counter focused human adversaries who know how to get around today's advanced security and monitoring tools. It takes highly skilled and focused hunters...
October 8, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
A SANS 2021 Survey: Threat Hunting in U...
This year's SANS Threat Hunting Survey examined the significance of threat hunting during changing economic conditions. On this webcast, sponsor representatives will join the survey authors for an analysis of the survey, and share their thoughts on the threat hunting landscape and emerging trends.
October 7, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
Helping to Build a Better Internet by P...
Countless companies have, and continue to, fall victim to Magecart-style attacks. With no end to these hacks in sight, Cloudflare has developed a solution to detect and combat such breaches. Our Script Monitor feature is the beginning of Cloudflare’s ambition for Page Shield. When utilized, it records your site’s JavaScript dependencies over time. As new JavaScript dependencies appear, we alert you and help identify if bad actors m...
October 6, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
Take Your Zero Trust Deployment to the...
Cyberthreat prevention technologies are critical to organizations’ defenses, but aren’t sufficient on their own. Hundreds of millions of threats per day threaten organizations, and far too many succeed -- particularly as attacks become more sophisticated and targeted. MITRE Engage is an objective framework that helps organizations bring their defenses to the next level with Active Defense. With Active Defense, security teams use de...
October 5, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
ICS Cyber Resilience, Active Defense ...
Join members of the SANS Industrial Control Systems (ICS) Team in a new ICS Webcast Series: ICS Cyber Resilience, Active Defense & Safety. Presenters will address the recent increase in attack campaigns and impacts seen across multiple sectors in the ICS space. Topics of discussion will include ransomware impacting critical infrastructure, detecting advanced adversaries inside ICS networks, and a variety of other threats and defenses. Thi...
October 1, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
Maximizing Security Value Through Exter...
It seems that a new major data breach is announced every day. Many outside the information security industry struggle to understand why we can't simply secure the systems protecting our critical data. But those inside the industry know the security struggle is all too real. Between failures and change management, shadow IT, proliferation of cloud technologies, and newly announced vulnerabilities, the attack surface of every organization is con...
September 29, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
Cloud security: You’re It!
Are you a security practitioner who has suddenly been thrown into the world of cloud security and are confused by everything that is expected of you? No need to worry. This talk will go over some of the critical elements that you need to understand as you start your cloud security journey. We will cover where to start, what to pay attention to, and how you can trace a path to expand your cloud knowledge. As a bonus, we will show you in the AWS...
September 29, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
A SANS 2021 Report: Making Revolutionar...
Despite years of spending more and more on endpoint security, over 70% of successful attacks still involve compromised endpoints. However, securing user devices is not an unsolvable problem. On this webcast, sponsor representatives will join the author for an analysis of the report, "Making Revolutionary Gains in Security on Your Endpoints," and share their thoughts on concepts explored in the paper, including common success patterns and strat...
September 29, 2021
Organizer: SANS Institute
Location: Webcast
Add Favorite
Back to Search Begin New Search