The network metadata the Vectra platform produces can be valuable for threat investigations. Have you wondered how you could make use of same metadata to proactively hunt for threats? In this webinar, Vectra Sidekick MDR analysts will describe techniques to identify three common attacker behaviors in your environment. Sidekick analysts will walk you through the specific workflows for each attack technique, provide best practices for hunting in your own environment, and answer questions about how to threat hunt using the Vectra platform. Recall will be used for this webinar. However, the same methodologies can be applied to network metadata obtained from Stream.

In this webinar on 18th of May 2022 at 08:00 PDT you will learn how to:

Register now for our webinar to learn more and to pose your questions to our experts. Should you be unable to attend, please register to access the replay of the session.
 

_1714077879401