Threat Hunting Workshop 101 with Advanced Data Sets




In this workshop we go deep into the data sets in RiskIQ PassiveTotal. Traditional data sets Whois, PassiveDNS, DNS, Hashes, Subdomains, and OSINT (open source Intelligence) only go so far in investigations. RiskIQ Advanced data sets Certificates, Trackers, Host Pairs, Web Components, Cookies, Services, Reverse DNS fill in the gaps and allow for Threat Hunters to infrastructure chain for a single indicator to illuminate the entire threat infrastructure. In this workshop Benjamin Powell is Joined by Alexandra Munk go through every data set and their benefits in investigations.


Para mas visita: https://sectemple.blogspot.com/

Comments