Securing Your Endpoints with Carbon Black: A SANS Review of the CB Predictive Security Cloud Platform

  • Monday, 18 Mar 2019 1:00PM EDT (18 Mar 2019 17:00 UTC)
  • Speakers: Dave Shackleford, Tristan Morris

Given the ever-changing threat landscape, endpoint security remains a top security priority for most organizations. The CB Predictive Security Cloud (PSC) focuses on securing endpoints by using a single lightweight agent that provides security professionals with actionable insights about cyberattacks.

Join SANS Analyst Dave Shackleford as he shares his review of PSC. Attendees at this webcast will learn how the PSC:

  • Can be used across the organization, by security analysts, incident responders, SOC analysts, and desktop admins
  • Uses behavioral analytics and big data in the cloud to prevent emerging threats
  • Helps with vulnerability assessment and compliance reporting
  • Assists in threat hunting and incident response

Register for this webcast to be among the first to receive the associated whitepaper written by SANS Analyst and cloud security course author Dave Shackleford.