Collect, Search, And Analyze Windows & Sysmon Events

Logo
Presented by

Corey Thuen, CEO, Gravwell

About this talk

In this webinar, we will cover - A general overview of the common Sysmon Event IDs and how to interrogate the data with queries. - Why you may want to set up a configuration file to ingest everything, and when are you ready to make that substantial change. - How to improve your search techniques and even chart process creation grouped by EXE + Computer or even search for a specific EXE.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (11)
Subscribers (1049)
Gravwell is a data platform with security lake features that enables teams to investigate, collaborate, and analyze data on-demand, from any source — all with unlimited data collection and retention.