Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Threat Hunting

CrowdStrike Falcon OverWatch Insights: 8 LOLBins Every Threat Hunter Should Know

After dissecting a full year’s worth of interactive intrusion data, the CrowdStrike® Falcon OverWatch™ Elite team has identified the most commonly abused living-off-the-land binaries — and distilled the critical insights that defenders need to know to protect their organizations against the misuse of these binaries.

Threat Hunting vs. Threat Detecting: Two Approaches to Finding & Mitigating Threats

Threat hunting and detection are two major prevention strategies in modern cybersecurity systems. Both strategies help identify potential threats to the organizations — though they take different approaches to threat identification. This article explains the difference between threat hunting and detection, so you know what to focus on for your organization’s cybersecurity strategy.

The Genesis of Trustwave's Advanced Continual Threat Hunt

Trustwave’s recent revamp of its Advanced Continual Threat Hunt (ACTH) platform was inspired by the need to scale to meet a growing client base amid an ever-increasing threat landscape. Now with a patent-pending methodology, the SpiderLabs Threat Hunt team can conduct significantly more hunts and has an unprecedented ability to find more threats.

Trustwave Revamps Continual Threat Hunting Enabling Significantly More Hunts and Unique Threat Findings

Trustwave is relaunching its Advanced Continual Threat Hunt (ACTH) platform with a new patent-pending methodology that enables Trustwave researchers to conduct significantly more human-led threat hunts, resulting in a 3x increase in behavior-based threat findings. These discoveries might otherwise go undetected by current EDR tools.

Overcome Data Overload with Autonomous Investigations and Threat Hunting

It’s no secret that SOC teams are struggling. The main reason is the sheer volume of data they must collect and analyze to thwart cybercrime. The data sources they need to account for include applications, transactions, IoT devices, mobile devices, and more. And the amount of global information created, replicated, and consumed is projected to increase to more than 180 zettabytes over the next five years, making the data challenge we’re facing even worse.

Why Managed Threat Hunting Should Top Every CISO's Holiday Wish List

With the end of the year fast approaching, many of us are looking forward to a well-deserved break. However, security practitioners and security leaders worldwide are bracing themselves for what has become a peak period for novel and disruptive threats. In 2020, the holiday season was marked by the SUNBURST incident, and in 2021 the world grappled with Log4Shell.

SOAR'ing to Success: How an Insurance Company Automates Threat Hunting

Many automation tools, such as SOAR, suffer from an ironic Catch-22: you know that automation will save your team huge amounts of time, but it’s difficult to implement and requires skills you don’t necessarily have in-house. Essentially, you can’t afford the tools that will save you money. Ay, there’s the rub! You may have seen tools promising “no-code” capabilities with intuitive GUIs that help non-programmers build abstract functions.

Tanium Converge - Labs - Zombie Hunters

Tanium Tech Talks host Ashley McGlone spoke with attendees of Converge for highlights of the technical track: capture the flag (CTF), labs, and certifications. In this series you will get a feel for what it is like to attend in person and the many resources available during (and after) the event. Tanium Converge took place in Austin, Texas November 13-17, 2022.