Email Banner - Recording-02

Sign Up for Your Dispatch for the Webinar!

To the untrained eye, it is a day like any other at the Jejune Institute. In fact, for most of the employees, it is a wholly unremarkable Wednesday punctuated only by occasional meetings that could have been emails, frequent breaks to the lunch room for much needed caffeine, and cold calls from unrelenting vendors.

But not for Peter. 

Peter is a data worker at the Jejune Institute, and today, Peter is going to receive an email. That in itself is not remarkable. Like everyone, Peter receives hundreds of emails. But today this email seems to be from Peter’s boss. The email asks Peter to review a spreadsheet with this quarter’s top performer awards. Curious to see if his hard work has been rewarded, Peter opens the attachment, unleashing an attack on the organization’s endpoints and network that turns this unremarkable day into one that few will soon forget.

Join our Hunt Team, featuring Scott Poley from Cyborg Security, and Richard “Chit” Chitamitre from Corelight, for a fun, technical, and in-depth hunting session to pursue the adversary, identify their tactics, techniques, and procedures, and ultimately to uncover their nefarious objectives. This webinar will take participants on a journey demonstrating proactive threat hunting, showing techniques and strategies that organizations can start hunting with today!

Participants will experience:

                       

  • A technical, indepth, and fun hands-on experience full of practical tips and tricks.

  • Use of realistic attack tools, including common offensive security tools to simulate adversaries and their related TTPs, and more importantly how organizations can hunt for them.

  • A practical threat hunting session that will showcase true behavioral threat hunting and that walks participants through the attack, and how they can hunt for these behaviors in their environment.

  • The absolutely vital role that visibility plays in threat hunting, and how combining telemetry from traditional security controls, like EDR, with advanced network visibility can decrease dwell times of adversaries.

  • Strategies that hunt teams can use today to strengthen their defenses.

  • EXCLUSIVE access to real-world threat hunting tools that participants can take home with them for free, as well as a sneak peak at new products and features from Corelight’s NDR platform.

                       


Meet the Speakers 

Scott Poley

Senior Threat Hunter, Cyborg Security

Scott is a U.S. Army veteran. While enlisted he worked as a Communications Specialist with the 75th Ranger Regiment. Since leaving the military he has been working in the private sector as a security analyst and security architect. At Cyborg Security, Lee is responsible for developing cutting edge hunting and detection content for the HUNTER platform

Richard "Chit" Chitamitre

Federal Sales Engineer, Corelight

Richard Chitamitre is a technology evangelist at Corelight. Prior to that he worked as a Senior Security Analyst at Edward Jones and before that spent over a decade serving in the U.S. Navy across a number of cybersecurity roles, including work on the NSA’s Tailored Access Operations team and Navy CMT. For more information about Corelight please visit: https://corelight.com/