Популярное

Музыка Кино и Анимация Автомобили Животные Спорт Путешествия Игры Юмор

Интересные видео

2025 Сериалы Трейлеры Новости Как сделать Видеоуроки Diy своими руками

Топ запросов

смотреть а4 schoolboy runaway турецкий сериал смотреть мультфильмы эдисон
dTub
Скачать

The Cycle of Cyber Threat Intelligence

Автор: SANS Digital Forensics and Incident Response

Загружено: 2019-09-03

Просмотров: 131354

Описание:

Overview
Too often, our community thinks of cyber threat intelligence (CTI) as just a finished product (or even just an indicator feed). But behind the scenes of that finished intelligence, there's an entire process that analysts should know to ensure their CTI is effective in helping drive better decision-making. Bringing together material from the FOR578: Cyber Threat Intelligence (http://sans.org/FOR578) course, this webcast covers the traditional Intelligence Cycle and describes key considerations for CTI analysts across each phase. Join FOR578 instructor Katie Nickels to learn the fundamentals every analyst needs to know about how to plan for, collect, process, analyze, and disseminate CTI to help your organization!

Speaker Bio
Katie Nickels

Katie is a SANS instructor for FOR578: Cyber Threat Intelligence (http://sans.org/FOR578) as well as the ATT&CK Threat Intelligence Lead at The MITRE Corporation. Katie has worked in network defense, incident response, and cyber threat intelligence for over a decade. She hails from a liberal arts background with degrees from Smith College and Georgetown University, embracing the power of applying liberal arts prowess to cybersecurity. With more than a dozen publications to her name, Katie has shared her expertise with presentations at BSidesLV, the FIRST CTI Symposium, multiple SANS Summits, Sp4rkcon, and many other events. Katie is also a member of the SANS CTI Summit and Threat Hunting Summit Advisory Boards. She was the 2018 recipient of the President's Award from the Women's Society of Cyberjutsu and serves as the Program Manager for the Cyberjutsu Girls Academy, which seeks to inspire young women to learn more about STEM. You can find Katie on Twitter @LiketheCoins

Kick-off the new year with the industry’s top CTI experts at the SANS Cyber Threat Intelligence Summit

This January, cyber threat intelligence (CTI) practitioners from around the world will gather in Arlington, Va., for the SANS DFIR Cyber Threat Intelligence Summit & Training. One of only a handful of events devoted to cyber threat intelligence and analysis, the SANS CTI Summit brings together leading experts and analysts for in-depth threat intelligence talks, world-class SANS training, a DFIR NetWars competition, and exclusive networking events – all directed at seasoned practitioners and CTI newcomers.
https://www.sans.org/event/cyber-thre...

The Cycle of Cyber Threat Intelligence

Поделиться в:

Доступные форматы для скачивания:

Скачать видео mp4

  • Информация по загрузке:

Скачать аудио mp3

Похожие видео

array(20) { ["bkfwMADar0M"]=> object(stdClass)#9349 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "bkfwMADar0M" ["related_video_title"]=> string(96) "Putting MITRE ATT&CK™ into Action with What You Have, Where You Are presented by Katie Nickels" ["posted_time"]=> string(19) "6 лет назад" ["channelName"]=> NULL } ["Qy-19aRN58M"]=> object(stdClass)#9358 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "Qy-19aRN58M" ["related_video_title"]=> string(34) "Deconstructing the Analyst Mindset" ["posted_time"]=> string(21) "2 года назад" ["channelName"]=> NULL } ["borfuQGrB8g"]=> object(stdClass)#9347 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "borfuQGrB8g" ["related_video_title"]=> string(52) "Keynote: Cobalt Strike Threat Hunting | Chad Tilbury" ["posted_time"]=> string(21) "4 года назад" ["channelName"]=> NULL } ["_uCmvfOhR_E"]=> object(stdClass)#9357 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "_uCmvfOhR_E" ["related_video_title"]=> string(70) "How to Present Cyber Security Risk to Senior Leadership | SANS Webcast" ["posted_time"]=> string(19) "5 лет назад" ["channelName"]=> NULL } ["ho_rAgKXCss"]=> object(stdClass)#9341 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "ho_rAgKXCss" ["related_video_title"]=> string(89) "ATT&CK™ Your CTI w/ Lessons Learned from 4 Years in the Trenches - SANS CTI Summit 2019" ["posted_time"]=> string(19) "6 лет назад" ["channelName"]=> NULL } ["mHXH56uYedw"]=> object(stdClass)#9359 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "mHXH56uYedw" ["related_video_title"]=> string(49) "Implementing Intelligence: Formulating Detections" ["posted_time"]=> string(21) "2 года назад" ["channelName"]=> NULL } ["Xw536W7kbDQ"]=> object(stdClass)#9345 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "Xw536W7kbDQ" ["related_video_title"]=> string(56) "SANS DFIR Webcast - Incident Response Event Log Analysis" ["posted_time"]=> string(20) "10 лет назад" ["channelName"]=> NULL } ["VJ7vnV6kWHA"]=> object(stdClass)#9356 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "VJ7vnV6kWHA" ["related_video_title"]=> string(93) "A Practical Case of Threat Intelligence – From IoC to Unraveling an Attacker Infrastructure" ["posted_time"]=> string(21) "2 года назад" ["channelName"]=> NULL } ["EdSYsC6sSNA"]=> object(stdClass)#9335 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "EdSYsC6sSNA" ["related_video_title"]=> string(122) "⚡️ Удар «Кинжалами» по Киеву || Срочный вылет Зеленского из страны" ["posted_time"]=> string(23) "7 часов назад" ["channelName"]=> NULL } ["oCkgJIxYujs"]=> object(stdClass)#9360 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "oCkgJIxYujs" ["related_video_title"]=> string(97) "My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019" ["posted_time"]=> string(19) "5 лет назад" ["channelName"]=> NULL } ["jq_LZ1RFPfU"]=> object(stdClass)#9348 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "jq_LZ1RFPfU" ["related_video_title"]=> string(72) "Cybersecurity Architecture: Five Principles to Follow (and One to Avoid)" ["posted_time"]=> string(21) "2 года назад" ["channelName"]=> NULL } ["aBQ1vEjK6v4"]=> object(stdClass)#9354 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "aBQ1vEjK6v4" ["related_video_title"]=> string(25) "Investigating WMI Attacks" ["posted_time"]=> string(19) "6 лет назад" ["channelName"]=> NULL } ["1BBw9GO7g74"]=> object(stdClass)#9342 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "1BBw9GO7g74" ["related_video_title"]=> string(93) "Understanding & Managing Collection to Support Threat Intelligence Analysis - SANS CTI Summit" ["posted_time"]=> string(19) "5 лет назад" ["channelName"]=> NULL } ["KNwpY-RkJ2k"]=> object(stdClass)#9340 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "KNwpY-RkJ2k" ["related_video_title"]=> string(87) "Why and How to Take the GCTI The Industry’s Cyber Threat Intelligence Certification" ["posted_time"]=> string(19) "7 лет назад" ["channelName"]=> NULL } ["fvYb5-NxoDc"]=> object(stdClass)#9338 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "fvYb5-NxoDc" ["related_video_title"]=> string(45) "Job Role Spotlight: Cyber Threat Intelligence" ["posted_time"]=> string(21) "4 года назад" ["channelName"]=> NULL } ["lZAoFs75_cs"]=> object(stdClass)#9339 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "lZAoFs75_cs" ["related_video_title"]=> string(47) "Linux for Ethical Hackers (Kali Linux Tutorial)" ["posted_time"]=> string(19) "6 лет назад" ["channelName"]=> NULL } ["tWHqHy-MC1U"]=> object(stdClass)#9336 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "tWHqHy-MC1U" ["related_video_title"]=> string(75) "You MUST understand Cyber Threat Intelligence to Blue Team w/Samuel Kimmons" ["posted_time"]=> string(21) "4 года назад" ["channelName"]=> NULL } ["9X069Ez_hFg"]=> object(stdClass)#9337 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "9X069Ez_hFg" ["related_video_title"]=> string(92) "Incident Response in Cyber Security Mini Course | Learn Incident Response in Under Two Hours" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> NULL } ["a0Q2RGVmEp8"]=> object(stdClass)#9325 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "a0Q2RGVmEp8" ["related_video_title"]=> string(44) "SOC- Threat intelligence Interview Questions" ["posted_time"]=> string(21) "3 года назад" ["channelName"]=> NULL } ["cINxmGOfnio"]=> object(stdClass)#9326 (5) { ["video_id"]=> int(9999999) ["related_video_id"]=> string(11) "cINxmGOfnio" ["related_video_title"]=> string(0) "" ["posted_time"]=> string(19) "1 год назад" ["channelName"]=> NULL } }
Putting MITRE ATT&CK™ into Action with What You Have, Where You Are presented by Katie Nickels

Putting MITRE ATT&CK™ into Action with What You Have, Where You Are presented by Katie Nickels

Deconstructing the Analyst Mindset

Deconstructing the Analyst Mindset

Keynote: Cobalt Strike Threat Hunting | Chad Tilbury

Keynote: Cobalt Strike Threat Hunting | Chad Tilbury

How to Present Cyber Security Risk to Senior Leadership | SANS Webcast

How to Present Cyber Security Risk to Senior Leadership | SANS Webcast

ATT&CK™ Your CTI w/ Lessons Learned from 4 Years in the Trenches - SANS CTI Summit 2019

ATT&CK™ Your CTI w/ Lessons Learned from 4 Years in the Trenches - SANS CTI Summit 2019

Implementing Intelligence: Formulating Detections

Implementing Intelligence: Formulating Detections

SANS DFIR Webcast - Incident Response Event Log Analysis

SANS DFIR Webcast - Incident Response Event Log Analysis

A Practical Case of Threat Intelligence – From IoC to Unraveling an Attacker Infrastructure

A Practical Case of Threat Intelligence – From IoC to Unraveling an Attacker Infrastructure

⚡️ Удар «Кинжалами» по Киеву || Срочный вылет Зеленского из страны

⚡️ Удар «Кинжалами» по Киеву || Срочный вылет Зеленского из страны

My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019

My “Aha!” Moment - Methods, Tips, & Lessons Learned in Threat Hunting - SANS THIR Summit 2019

Cybersecurity Architecture: Five Principles to Follow (and One to Avoid)

Cybersecurity Architecture: Five Principles to Follow (and One to Avoid)

Investigating WMI Attacks

Investigating WMI Attacks

Understanding & Managing Collection to Support Threat Intelligence Analysis - SANS CTI Summit

Understanding & Managing Collection to Support Threat Intelligence Analysis - SANS CTI Summit

Why and How to Take the GCTI   The Industry’s Cyber Threat Intelligence Certification

Why and How to Take the GCTI The Industry’s Cyber Threat Intelligence Certification

Job Role Spotlight: Cyber Threat Intelligence

Job Role Spotlight: Cyber Threat Intelligence

Linux for Ethical Hackers (Kali Linux Tutorial)

Linux for Ethical Hackers (Kali Linux Tutorial)

You MUST understand Cyber Threat Intelligence to Blue Team w/Samuel Kimmons

You MUST understand Cyber Threat Intelligence to Blue Team w/Samuel Kimmons

Incident Response in Cyber Security Mini Course | Learn Incident Response in Under Two Hours

Incident Response in Cyber Security Mini Course | Learn Incident Response in Under Two Hours

SOC- Threat intelligence Interview Questions

SOC- Threat intelligence Interview Questions

© 2025 dtub. Все права защищены.



  • Контакты
  • О нас
  • Политика конфиденциальности



Контакты для правообладателей: [email protected]