Using Sysmon to Enrich Security Onion's Host-Level Capabilities

With more network traffic being encrypted, as well as the persistence of advanced adversaries, it is becoming increasingly imperative that there is greater visibility at the host-level. With this greater visibility comes the ability to more efficiently detect and respond to threats. This paper...
By
Josh Brower
March 27, 2015

All papers are copyrighted. No re-posting of papers is permitted

470x382_Generic_Whitepaper.jpg