Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Webinars
Threat hunting
Joe Moles

Operationalize your threat hunt with Carbon Black Response

 

Automate your threat hunt with Carbon Black Response

Many mature teams build targeted hunts into scheduled activities, but how do you move from an ad hoc effort to an operational function of your security program? And how do you justify the effort to advance from traditional monitoring to continuous threat hunting? The distinction goes far beyond semantics; it requires a change in core best practices.

This on-demand webinar will help you:

  • Understand the difference between traditional SOC monitoring and continuous, operationalized threat hunting
  • Understand the processes for continuous tuning, development, and targeting of hunt efforts
  • And develop measures based on open standards such as the MITRE ATT&CK framework to focus efforts and move to a continuous model
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
Explore the new Atomic Red Team website
Explore the new Atomic Red Team website
Adventures in community management
Adventures in community management
Introducing Atomic Operator: a cross-platform Atomic Red Team execution framework
Introducing Atomic Operator: a cross-platform Atomic Red Team execution framework
 
 
Back to Top