Threat intelligence is data that is collected, processed, and analyzed to understand a threat actor’s motives, targets, and attack behaviors. Threat intelligence enables us to make faster, more informed, data-backed security decisions and change their behavior from reactive to proactive in the fight against threat actors.
Discover how to create your own custom Sigma rules to hunt for the latest threats that are affecting your environment and thwart threat actors.
Learn how to use threat intelligence articles, the MITRE ATT&CK framework, and Sigma rules to perform threat-informed hunting using Splunk queries.
Let’s explore the MITRE ATT&CK framework and find out why it’s a must know tool for any cyber threat intelligence analyst looking to tackle the latest threats.
Discover how to turn a bad guy’s day into a nightmare using the Pyramid of Pain to elevate your threat detections and increase the cost on adversaries.
Whodunit is a tool that can be used to identify the most likely Advanced Persistent Threat group responsible for an attack. Let’s find out how to use it!