Threat Hunting with LogRhythm

Logo
Presented by

Luis Castaneda and Marcos Schejtman

About this talk

"Threat Hunting is a core activity in SOCs. It involves not only reviewing alarms and triaging them but validating and coordinating threat mitigation efforts. To efficiently hunt for threats, it's crucial to have the right tools, procedures, and personnel. In this session, Marcos Schejtman, LogRhythm principal sales engineer, and Luis Castaneda, LogRhythm enterprise sales manager, will use the LogRhythm platform to explore different threat hunting approaches and provide tips & tricks on how to best use them. Attend this session and you’ll learn: • How to use manual and automatic threat hunting processes • Why historical correlation is key for the remediation process • How to Integrate with external tools for automated malware analysis (such as Cuckoo) • How Network Detection and SIEM can work together to help detect and hunt threats "
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (259)
Subscribers (76731)
LogRhythm helps security teams stop breaches by turning disconnected data and signals into trustworthy insights. From connecting the dots across diverse log and threat intelligence sources to using sophisticated machine learning that spots suspicious anomalies in network traffic and user behavior, LogRhythm accurately pinpoints cyberthreats and empowers professionals to respond with speed and efficiency. With cloud-native and self-hosted deployment flexibility, out-of-the-box integrations, and advisory services, LogRhythm makes it easy to realize value quickly and adapt to an ever-evolving threat landscape. Together, LogRhythm and our customers confidently monitor, detect, investigate, and respond to cyberattacks. Learn more at logrhythm.com