The steps to sensible auto-remediation

Logo
Presented by

Patrick Duffy - Senior Product Manager and Ray Pugh - Manager, Security Operations

About this talk

Timely remediation: It’s critical to responding to active threats in an environment. Knowing when (and when not) to apply automation is equally important. Given the speed at which threat actors can progress through the attack lifecycle, configuring automated remediation steps can go a long way. Hear how Expel approaches incident response and puts auto-remediation into practice.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (5)
Subscribers (2601)
Expel helps companies of all shapes and sizes minimize risk and strengthen their security postures. Expel’s leading managed detection and response (MDR) services protect organizations by augmenting existing programs and providing detections and automation that drive world-class results, with full transparency in everything we do. Learn more about us at https://expel.com.