How to Build a Threat Hunting Capability in AWS

  • Thursday, 05 Dec 2019 3:30PM EST (05 Dec 2019 20:30 UTC)
  • Speakers: Shaun McCullough, David Aiken

'

Threat hunting offers proactive ways to detect anomalous behavior in your environment. Do you know how to build an effective threat hunting program in your AWS environment? In this webinar, you will learn how threat hunting differs from alerts and SOC monitoring, and what threats to look for. You will also discover real-life examples that demonstrate how threat hunters can apply cloud infrastructure best practices to reduce the noise in often chaotic environments, making it easier to detect potential events. Leveraging detailed use cases, this webinar can help you develop an effective threat hunting program.

Attendees will learn to:

  • Use the threat hunting loop to identify what to look for, which tools you need to analyze available data, and ways to tease out patterns that indicate potential events
  • Strike the right balance of how much data to capture, identify gaps in information, and determine how best to collect that information
  • Analyze logs efficiently and effectively using Amazon CloudWatch, AWS CloudTrail, and Amazon GuardDuty
  • Automate the process of evaluating and enriching complex data sets by utilizing SIEM and SOAR solutions to detect possible threats

Register for this webcast to be among the first to receive the associated whitepaper written by security expert Shaun McCullough.