SOC Prime Webinar: Ideas for Detections, from Hypothesis to Hunt

Поделиться
HTML-код
  • Опубликовано: 15 сен 2024
  • Learn from the recorded version of the SOC Prime webinar, where our experts talk about the process of developing threat detection content, from ideas and research to methods.
    Key webinar takeaways:
    - “External” ideas for detections
    - Insights on helpful projects and tools
    - Importance of community for the development of actionable rules
    - Tips on MITRE ATT&CK Techniques
    - Recommendations for Twitter accounts to follow
    - Overview of offensive tools
    Additional Resources:
    - SIGMA Rules: The Beginner’s Guide - socprime.com/b...
    - SOC Prime blog - socprime.com/b...
    - Threat Detection Marketplace tdm.socprime.c... - the repository of curated and ready-to-deploy Sigma rules mapped to ATT&CK and enriched with relevant context on any cyber attack or threat, including zero-days, CTI, and Red Team tooling
    - Uncoder AI tdm.socprime.c... - IDE for threat detection engineering to write Sigma rules faster and easier, validate rule syntax & detection code, and translate it to 44 SIEM, EDR, XDR, and Data Lake solutions on the fly
    Connect with Us:
    - Discord: / discord
    - Mastodon: infosec.exchan...
    - Twitter: / soc_prime
    - LinkedIn: / soc-prime

Комментарии •