Register Now for the Webinar

Going on the hunt is oftentimes an ad hoc or reactive process. Many mature teams build targeted hunts into scheduled activities, but how do you move from an ad hoc effort to an operational function of your security program? And how do you justify the effort to advance from traditional monitoring to continuous threat hunting? The distinction goes far beyond semantics; it requires a change in core best practices. 

Join Carbon Black and Red Canary for, "Operationalizing Your Threat Hunt," to learn about strategies, team structure, and processes to help blue teams transform their threat hunting efforts from an ad-hoc tactic into a regular operational effort. 



Speakers:

Rick McElroy
Security Strategist
Carbon Black

Joe Moles
Director, Detection Operations
Red Canary