Automating Malware Investigation & Response

Logo
Presented by

Shravanthi Reddy, Sr. Product Marketing Manager; Brian Miller, Director Product Mgmt; Nicholas Ericksen, Solutions Architect

About this talk

The damage caused by malware is well known, so limiting that damage is always a top priority for cybersecurity teams. Unfortunately, manually investigating an attack, including gathering data from multiple security products, can take a long time, during which malware may continue to propagate. Let the new Cortex XSOAR Malware Investigation and Response content pack be your new detective investigating attacks and automating remediation tasks for you. In this webinar, we share: - Best practices for automating and speeding up malware investigations. - How to leverage your EDR tools, sandboxes, and other SOC tools in automated workflows. - How to get real-time intel for an in-progress attack versus trying to piece data together after the fact. - How to fully optimize your EDR tools such as Cortex XDR, CrowdStrike Falcon, and Microsoft Defender to speed up detection and shut down potential attacks. Join us to find out how your team can speed up malware investigations and reduce attacker dwell time. Our Speakers: - Shravanthi Reddy, Sr. Product Marketing Manager, Cortex XSOAR - Brian Miller, Director Product Management, Cortex XSOAR - Nicholas Ericksen, Solutions Architect, Cortex XSOAR
Related topics:

More from this channel

Upcoming talks (2)
On-demand talks (62)
Subscribers (7767)
Palo Alto Networks is the world’s cybersecurity leader. Our next-gen security solutions, expert services, and industry-leading threat intelligence empower organizations across every sector to transform with confidence. Check out this channel for the latest updates and topics on cybersecurity.