
Threat Hunting: Shifting Gears in Query Tuning
In this informative session, we will guide you through the winding roads of query tuning, mapping out the 'why', 'what', and 'how' of the process.
In this informative session, we will guide you through the winding roads of query tuning, mapping out the 'why', 'what', and 'how' of the process.
Are you ready to take your threat hunting skills to the next level and become an expert in the MITRE ATT&CK Tactic of Exfiltration (TA0010)?
Join us for a unique interactive threat hunting management workshop where Intel 471's Senior Threat Hunter, Scott Poley, will guide you through the crucial skill of writing effective threat hunti
In this immersive, educational, and fun workshop, Intel 471's expert instructors will guide you through the critical areas of impact, including the mechanics of impact and the most common tactics, tec
Join us for a unique interactive threat hunting management workshop where Intel 471's Senior Threat Hunter, Scott Poley, will guide you through the critical aspect of managing a threat hunting pr
Join our expert speakers, Scott Poley (Senior Threat Hunter, Intel 471y) and Justin Heard (Threat Intelligence Manager, Nuspire) for a comprehensive overview of the latest trends in hybrid hunting and
Join us for a unique interactive threat hunting management workshop where Intel 471's Director of Threat Research, Brandon Denker, will guide you through the critical aspect of managing a threat
Join Intel 471's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Lateral Movement (TA0008).
Join Intel 471's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Credential Access (TA0006).
Join Intel 471's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Defense Evasion (TA0005).
Join Intel 471's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Execution (TA0002).
Join our Hunt Team, featuring Scott Poley from Intel 471, and Richard “Chit” Chitamitre from Corelight, for a fun, technical, and in-depth hunting session to pursue the adversary, identify their tacti
Stay informed with our weekly executive update, sending you the latest news and timely data on the threats, risks, and regulations affecting your organization.