Optimize your SOC with product management & intelligence-led strategies | Red Canary

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 ก.ค. 2024
  • Aaron Landgraf and Keith McCammon discuss the evolution of the security operations center (SOC), how to manage your SOC like a product, and why you should adopt an intelligence-led approach for incident response and detection.
    They also dive into NIST’s Cybersecurity Framework (CSF) 2.0 and answer audience questions.
    Intro 0:00
    The history of the SOC 2:40
    COVID’s impact on security 7:18
    GenAI & the expanding attack surface 10:43
    Optimizing stakeholder communication 13:33
    Managing your SOC like a product 18:52
    Adopting an intelligence-led approach 22:06
    Scenario: MitM attack 25:30
    The importance of identity 28:50
    NIST Cybersecurity Framework 2.0 33:22
    SOC gaps & new tech 36:55
    Learn how to manage your SOC like a product: redcanary.com/blog/security-o...
    Follow Keith:
    / kwm
    Follow us:
    / redcanary
    / redcanary
    ---
    Red Canary stops cyber threats no one else does, so organizations can fearlessly pursue their missions. We do it by delivering managed detection and response (MDR) across enterprise endpoints, cloud workloads, network, identities, and SaaS apps. As a security ally, we define MDR in our own terms with unlimited 24×7 support, deep threat expertise, hands-on remediation, and by doing what’s right for customers and partners.
    Subscribe to our TH-cam channel for frequently updated, how-to content about Atomic Red Team, threat hunting in security operations, MDR or Managed Detection and Response, and using the MITRE ATT&CK® framework.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น •