Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

Threat Hunting

Improve Threat Hunting with Long-Term, Cost-Effective Data Retention

What if you could easily extend the retention of your CrowdStrike Falcon® detection data for a year or longer? Would that help with compliance? Investigations? Threat hunts? In Part 1 of this series, we covered the basics of Falcon Long Term Repository (Falcon LTR). To recap, Falcon LTR is an option available to Falcon customers. It offers a simple and cost-effective way to retain your Falcon detection data long term, which has historically been a costly and complex endeavor for security teams.

Threat hunt with network evidence with endpoint telemetry

Corelight and Microsoft show the power of combining network evidence with endpoint telemetry using Defender365 and Sentinel to analyse, investigate, and understand the full breadth of an attack. During the session, we dive straight into the technology and how it can be applied using a simulated attack Demo.

Cloud Insecurities - How to threat hunt in hybrid and multi cloud environments

Amidst a record number of workloads moving to the cloud – security teams must not only confront the cyber-skills shortage, but also a general lack of cloud expertise. Corelight and guest Forrester will share best practices for building threat detection, hunting, and incident response capabilities to the cloud and upskilling your existing SecOps team. Watch this on demand webcast to learn.

CrowdStrike's Annual Threat Hunting Report Reveals One Potential Intrusion Is Identified Every Seven Minutes

Findings from Falcon Overwatch threat hunters showed faster breakout times by eCrime adversaries and one million malicious events were prevented by the CrowdStrike Falcon platform.

CrowdStrike Introduces Sandbox Scryer: A Free Threat-Hunting Tool for Generating MITRE ATT&CK and Navigator Data

Threat hunting is a critical security function, a proactive measure to detect warning signs and head off attacks before a breach can occur. Scaling threat hunting capabilities involves quickly deriving actionable intelligence from a large number of behavioral data signals to identify gaps and reduce time to respond.

How to Benchmark Your Threat Hunting Readiness and Prepare for the Next Step

Many organizations want to start threat hunting but struggle with knowing where to begin, how to measure success, and how to scale an effective program. This presentation draws on the experience of elite hunters and teams around the world and will discuss an actionable threat hunting maturity model and help you prepare for each step of the journey with specific guidance, concrete examples, and sample threat hunts.
Sponsored Post

The Case For Cyber Threat Hunting

Cyber threat hunting is the process of actively seeking out potential threats in your network and eliminating them before they can cause harm. But, is this a service your organization needs? Hackers are always looking for new vulnerabilities to exploit, and they're becoming increasingly sophisticated in their methods. To protect your business, it's essential to have a comprehensive security strategy in place.

SANS 2022 Threat Hunting Survey - Hunting for a Standard Methodology for Threat Hunting Teams

We’ll also look at the past two years to see if global economic impacts have caused any industry changes that give us cause to rethink our approach to threat hunting.. Key topics will include operationalizing threat hunting, innovative threat hunting tactics and techniques, and new tools that can help threat hunting for both endpoints and networks.