Intelligence-Driven Security in an Ever-Changing Landscape

Logo
Presented by

Lance Taylor, Team Lead, Cyber Threat Intelligence at CLEAR

About this talk

Threat Intelligence Should Drive Everything We Do in Cyber Security Establishing our internal stakeholders and the consumers of our threat intelligence product breaks down those performance-limiting silos helping to develop a more informed, risk-based program. While there is no one-size-fits-all solution, fundamental principles exist that can be applied across a multitude of verticals and easily adapted to your specific enterprise. Listen as Anomali customer, Lance Taylor from CLEAR covers some of the different areas where threat intelligence can be valuable to your security team and drive a more risk-focused, secure environment. Key topics include: -Stakeholder Engagement -Threat Intelligence Use Cases -Reducing the Attack Surface -Driving Organizational Change -Maximizing Threat Intelligence Value Watch to help your organization shift to a threat-intel security-focused mindset!
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (69)
Subscribers (2442)
Anomali is the leader in intelligence-driven extended detection and response (XDR) cybersecurity solutions. Anchored by big data management and refined by artificial intelligence, the Anomali XDR platform delivers proprietary capabilities that correlate the largest repository of global intelligence with telemetry from customer-deployed security solutions, empowering security operations teams to detect threats with precision, optimize response, achieve resiliency, and stop attackers and breaches. Anomali serves public and private sector organizations, ISACs, MSSPs, and Global 1000 customers around the world in every major industry. Leading venture firms including General Catalyst, Google Ventures, and IVP back Anomali. Learn more at www.anomali.com.