Faster, Better, AND Cheaper: Improving security operations using open source tools

Поділитися
Вставка
  • Опубліковано 26 лип 2024
  • Let's face it, a well-run cyber defense operation doesn't often meet the definition of inexpensive by any standards, but does it necessarily require many thousands of dollars in fancy vendor tools?
    With the maturation of open source tools, the answer to that question is now a definite "no", but many organizations continue to willingly subject themselves to high cost, mediocre performing commercial tools. While there are some half-baked open source projects out there, organizations are missing out on a wealth of opportunity by assuming this is the case for all open-source software. Free and open-source cyber defense tools have come a long way in the last few years. Don't believe me? In every single Blue Team Fundamentals class I've run, multiple students have said they love the free tools we use in class and comment on how they are nicer than the expensive solutions they use at work!
    If you're sick of paying top dollar to use tools you only sort-of enjoy, come learn how the new breed of awesome open source security tools can not only save you money but improve your defenses!
    This presentation will walk through the components of mounting a competent cyber defense operation and show how there are now outstanding open-source tools to address every piece. Join me to see how you can not only save money by utilizing the best of breed defense open source tools, but also improve your capabilities, visibility, and efficiency along the way!
    Speaker Bio
    John Hubbard is a certified SANS instructor who authored the new SEC450: Blue Team Fundamentals: Security Operations and Analysis and co-authored SEC455: SIEM Design and Implementation. As an active security operations center lead and dedicated blue team member, he has firsthand knowledge of what it takes to defend an organization against advanced cyberattacks. John specializes in threat hunting, tactical SIEM design and optimization, and tailoring security operations to enable organizations to protect their most sensitive data.
  • Наука та технологія

КОМЕНТАРІ • 8

  • @PaulMisner
    @PaulMisner Рік тому +4

    Since this was made, the Hive has changed their licensing model. Security Onion has case management functionality.

  • @CarRamrod-uf2ub
    @CarRamrod-uf2ub Рік тому +2

    I've shown this to my analysts, paused each time the SOC map was filled in and that really helped them all understand how, where and why we use our tools. Thank you!!

  • @MisterOA
    @MisterOA 3 роки тому +1

    Fantastic talk by John

  • @mmobini1803
    @mmobini1803 2 роки тому

    Great collection. Thank you!

  • @webman8423
    @webman8423 3 роки тому +1

    very nice tools. I'll try some of them. thank you!

  • @Francois-B-Arthanas
    @Francois-B-Arthanas 3 роки тому +2

    This is a great John, thank you for sharing all these tools and your recommendations.

  • @mdshahidurrahman8111
    @mdshahidurrahman8111 4 роки тому

    Thanks for your contribution ♥️

  • @sammo7877
    @sammo7877 3 роки тому

    Nice!