Webinar - Threat Hunting with Suricata (March 2021)

Поделиться
HTML-код
  • Опубликовано: 18 мар 2021
  • Modern threats utilize the network for a variety of activities and the network continues to play a crucial role in the overall security monitoring of an organization. From delivering the malware to initially compromise an environment to bringing in additional tools and performing data exfiltration and command and control, all of this activity leaves traces over the network. In this webinar, we’ll explore how Suricata can go beyond generating alerts to show how you can use capabilities such as file identification and protocol parsing to gain the visibility to solve incidents quickly and more accurately by enabling context before, during, and after an event.
  • НаукаНаука

Комментарии • 2

  • @aneeschughtai6725
    @aneeschughtai6725 2 года назад +1

    - Add Emerging Threats Open phishing rules in it and check if suricata is detecting and blocking against phishing attacks.

    • @OISFSuricata
      @OISFSuricata  2 года назад

      Great suggestion, ET Open provides a great, and free, rule set to get started. It can be noisy though, so may need a little tuning.