Using Endpoint Telemetry to Quantify Your Security Operations Risk

Logo
Presented by

Steve Shedlock, Incident Response Lead at SEI

About this talk

Threat actors quantify the time and expense required to attack your organization. Security Operations teams ought to be able to do the same through threat modeling and appropriate controls. Thanks to osquery-powered visibility, SEI was able to quantify the value of its security operations. The SEI team uses osquery at scale to assess what threats they have faced in the past, are facing, and are likely to face in the future. Osquery also plays an important role in helping the SEI team to develop controls for those threats. Check out the other sessions from Osquery@scale, an annual event hosted by Uptycs for the osquery community. This event was held in San Francisco at the Exploratorium in September, 2022. Join us at future events to learn how security leaders and practitioners from Financial Services, Telco, SaaS, Hi-Tech, and other industries use osquery to manage security risks at scale.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (37)
Subscribers (888)
Secure cloud, containers, and endpoints with one unified solution. Find and remove critical risks in your modern attack surface—from laptops to containers—all from a single UI and data model.