On Demand Webinar

Watch “Defending against nation-state actors”

[On Demand] Defending against nation-state actors (1)

With the threat of Russian cyberattacks on the rise, it’s essential for defenders of critical infrastructure to pressure test their cyber defense capabilities. In this webcast, Corelight's Alex Kirk reviews the specific techniques, tactics, and procedures that defenders should monitor in order to identify and disrupt attacks in their environment.

Webcasts highlights to watch:
  • 1:58⁠—Threat landscape - Russia
  • 14:04⁠—Intelligence sharing groups
  • 21:26⁠—Centralizing alerting and intelligence
  • 31:35—Reusable data - telemetry-based behavioral detections
  • 37:34⁠—Reanalyzed packets - signature detections

Alex Kirk

Global Principal, Suricata

Alex is a veteran open source security evangelist with a deep engineering background. In 10 years with Sourcefire Research (VRT), he wrote the team’s first malware sandbox and established its global customer intelligence sharing program. He has spoken at conferences across the globe and was a contributing author for “Practical Intrusion Analysis”, and oft-used textbook for university courses on IDS. His security engineering background also includes time at Cisco and Tenable.

Alex Kirk

Global Principal, Suricata

Alex is a veteran open source security evangelist with a deep engineering background. In 10 years with Sourcefire Research (VRT), he wrote the team’s first malware sandbox and established its global customer intelligence sharing program. He has spoken at conferences across the globe and was a contributing author for “Practical Intrusion Analysis”, and oft-used textbook for university courses on IDS. His security engineering background also includes time at Cisco and Tenable.