Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ก.ย. 2024
  • DNS logs are one of the most powerful threat hunting resources, but encryption is rapidly changing that equation.
    Key DNS threat hunting techniques include detecting DNS tunneling and Domain Generation Algorithms (DGAs). It used to be simple(r): log DNS requests and responses on DNS forwarders, or sniff and analyze via tools like Zeek.
    DNS over TLS (DoT) and DNS over HTTPS (DoH) are disrupting the status quo: where does that leave network defenders? This talk will analyze the current state of DNS monitoring, and provide actionable steps for detecting malice on your network via DNS.
    Eric Conrad @eric_conrad Fellow, SANS Institute

ความคิดเห็น • 10

  • @NeonNotch
    @NeonNotch 3 ปีที่แล้ว +16

    This man is part of the 1% of individuals. Highly intelligent, charismatic, easy to understand. Great talk, thank you!

    • @gitgudsec
      @gitgudsec 2 หลายเดือนก่อน +1

      look, i don't usually fanboy over security instructors... but when i do it's eric conrad.

  • @vonniehudson
    @vonniehudson 3 ปีที่แล้ว +6

    NULL records… taking that one home. Never knew about that

    • @sidss007
      @sidss007 3 ปีที่แล้ว

      Your course on Building your own cyber lab is awesome.

    • @vonniehudson
      @vonniehudson 3 ปีที่แล้ว +1

      @@sidss007 which one?

    • @dustyrose8010
      @dustyrose8010 2 ปีที่แล้ว

      @@vonniehudson hi I'm dusty

  • @sammo7877
    @sammo7877 3 ปีที่แล้ว +3

    I'm not going to get into the encrypted DNS debate - gets into the debate :D great talk btw!

  • @Francois-B-Arthanas
    @Francois-B-Arthanas 3 ปีที่แล้ว +6

    Eric - You are amazing 🤩. Thank you 🙏 for everything you do for the Cyber community.

  • @mohammadaassif
    @mohammadaassif ปีที่แล้ว

    Sir Eric - You are amazing in your teaching method i am fun.

  • @mar002007
    @mar002007 2 ปีที่แล้ว

    Is this the Nelson Sullivan’s Eric?