Skip Navigation
Get a Demo
 
 
 
 
 
 
 
 
 
Resources Webinars
Threat hunting
Michael Haag

Threat hunting at scale using Carbon Black Response + Surveyor

 

Performing data analysis at scale is no simple task.

Michael Haag, Red Canary’s Director of Advanced Threat Detection & Research, walks through how to use Carbon Black Response and Surveyor to operationalize threat hunting and find evil across an enterprise.

Viewers will learn how to:

  • Use Surveyor to baseline an environment
  • Translate hunts into detection criteria
  • Manage watchlists and feeds at scale
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
Simplify security testing with Docker, Windows Sandbox, and Atomic Red Team
Explore the new Atomic Red Team website
Explore the new Atomic Red Team website
Adventures in community management
Adventures in community management
Introducing Atomic Operator: a cross-platform Atomic Red Team execution framework
Introducing Atomic Operator: a cross-platform Atomic Red Team execution framework
 
 
Back to Top