Name
Focusing Your Energy in a Threat Rich World
Description

Splunk’s recent “State of Security” report showed that security teams felt overwhelmed by the increasing number of attacks on their network. From Solarwinds to Log4shell every security team is forced to make hard choices on where to spend their time and efforts for detection and threat hunting. Rather than throw darts at boards, come hear how SURGe (Splunk’s Strategic Cybersecurity Research Team) has dissected, visualized, and identified common trends and consensus technique sightings across public and private data sources like CISA and vendor reports, using MITRE ATT&CK to help you understand where to prioritize your efforts for biggest return on investment.

Ryan Kovar Mick Baccio
Date
Wednesday, December 14, 2022
Start & End Time
11:15 - 11:45
Location Name
Concourse Level, Atrium Hall