Популярное

Музыка Кино и Анимация Автомобили Животные Спорт Путешествия Игры Юмор

Интересные видео

2025 Сериалы Трейлеры Новости Как сделать Видеоуроки Diy своими руками

Топ запросов

смотреть а4 schoolboy runaway турецкий сериал смотреть мультфильмы эдисон
dTub
Скачать

Threat Hunting in the Microsoft Cloud: Times They Are a-Changin' | John Stoner

Автор: SANS Institute

Загружено: 2020-09-29

Просмотров: 1960

Описание:

John Stoner @stonerPSU, Principal Security Strategist, Splunk
#SANSCloudSummit

So you are moving (or have just moved) to the cloud and excitement abounds! Do you and your leadership understand that this changes everything? This isn't a bad thing by any stretch, but everyone needs to understand the impact of this decision. We will discuss the implications of moving to the cloud using Microsoft's cloud services, Azure Active Directory and Office 365, as an example. We will look at the services that are available in the cloud compared to on-premise, how the logging changes, the attack surface and potential pitfalls in a cloud provider handling access to the log stream. From there, we will use Azure AD and Office 365 logging to perform a hunt and observe the fidelity of the events that a hunter would have access to. We will also identify where cloud logging is not enough and where on-premise logs are still needed to round out our hunt. Finally, we will wrap up by looking at MITRE ATT&CK's cloud matrix that was introduced in November 2019 and see how our hunt aligns to the those techniques. Our goal is to demonstrate how a threat hunter would adapt their hunting to this new terrain.

View upcoming Summits: http://www.sans.org/u/DuS

Threat Hunting in the Microsoft Cloud: Times They Are a-Changin' | John Stoner

Поделиться в:

Доступные форматы для скачивания:

Скачать видео mp4

  • Информация по загрузке:

Скачать аудио mp3

Похожие видео

Securing Cloud Deployments: A Red Team Perspective | Matt Burrough

Securing Cloud Deployments: A Red Team Perspective | Matt Burrough

My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019

My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019

Microsoft Defender course/training: Learn how to use Microsoft Defender

Microsoft Defender course/training: Learn how to use Microsoft Defender

Improving Your Hunting And Detection In Entra ID And O365 - John Stoner

Improving Your Hunting And Detection In Entra ID And O365 - John Stoner

Put a Lid on Those AWS S3 Buckets | Lily Lee and Melisa Napoles

Put a Lid on Those AWS S3 Buckets | Lily Lee and Melisa Napoles

Azure Sentinel 101

Azure Sentinel 101

Inside Digital Forensics: Hunting for Truth in the Dark with Heather Barnhart

Inside Digital Forensics: Hunting for Truth in the Dark with Heather Barnhart

Microsoft Defender

Microsoft Defender

Entra ID Beginners Guide, Avoid Becoming Obsolete!

Entra ID Beginners Guide, Avoid Becoming Obsolete!

Building a Pipeline for Secure Virtual Machines in AWS | Shaun McCullough

Building a Pipeline for Secure Virtual Machines in AWS | Shaun McCullough

Decoding Mastro: AI Threat Modeling

Decoding Mastro: AI Threat Modeling

Реагирование на инциденты: анализ журналов Azure

Реагирование на инциденты: анализ журналов Azure

Introduction to Cloud Threat Hunting | Types & Methodologies | Threat Hunting Loop

Introduction to Cloud Threat Hunting | Types & Methodologies | Threat Hunting Loop

Real Threat Hunting with AI and ML

Real Threat Hunting with AI and ML

Quantum’s Leap: How Cyber Leaders Are Preparing for the Post-Encryption Era with Applied Quantum

Quantum’s Leap: How Cyber Leaders Are Preparing for the Post-Encryption Era with Applied Quantum

Offensive GoLang 2.0 | Pen Test HackFest Summit 2021

Offensive GoLang 2.0 | Pen Test HackFest Summit 2021

Why did they make this?

Why did they make this?

Microsoft Sentinel Threat Hunting Deep Dive

Microsoft Sentinel Threat Hunting Deep Dive

Getting started with Threat Hunting in Microsoft Sentinel

Getting started with Threat Hunting in Microsoft Sentinel

Microsoft Purview Overview - AZ-900 Certification Course - August 2023 New

Microsoft Purview Overview - AZ-900 Certification Course - August 2023 New

© 2025 dtub. Все права защищены.



  • Контакты
  • О нас
  • Политика конфиденциальности



Контакты для правообладателей: [email protected]