Cybersecurity Threat Hunting Explained

Sdílet
Vložit
  • čas přidán 8. 01. 2023
  • Learn more about current threats → ibm.biz/BdP3CZ
    Learn about threat hunting → ibm.biz/BdPmfx
    QRadar SIEM → ibm.biz/BdPmfR
    It takes about 200 days to identify when your cybersecurity has been breached, and another 70 days to contain it according to the Ponemon Institute. Threat hunting is one way to try to minimize that time and prevent breaches before they happen. In this video Jeff shows how threat hunting works, what data security analysts use, and what tools they aggregate that data and accelerate the time to containment.
    Get started for free on IBM Cloud → ibm.biz/ibm-cloud-sign-up
    Subscribe to see more videos like this in the future → ibm.biz/subscribe-now

Komentáře • 42

  • @thvvistazo3440
    @thvvistazo3440 Před 9 měsíci +27

    Love the lack of an intro. Gets right to the point and that’s what I like.

    • @Sourav_Debnath
      @Sourav_Debnath Před 4 měsíci

      Ya to the point

    • @jeffcrume
      @jeffcrume Před 3 měsíci +1

      Thanks for that feedback! I try really hard to do resist the urge to ramble but sometimes fail

  • @cristobalvalladares973
    @cristobalvalladares973 Před 4 měsíci +5

    This guy knows how to explain.

  • @anon9577
    @anon9577 Před 11 měsíci +2

    Thanks this has helped a lot in inderstanding the cysec industry!

  • @Phoenix22733
    @Phoenix22733 Před 8 měsíci +1

    Loved this! Provided a lot of value and some much-needed understanding of this part of the industry.

    • @jeffcrume
      @jeffcrume Před 3 měsíci +1

      I’m so glad to hear it!

  • @franklynfosu
    @franklynfosu Před rokem +4

    Awesome explanation.

  • @CJBERMUDEZ23
    @CJBERMUDEZ23 Před rokem +4

    clear and concise. thank you so much.

  • @tchen80323
    @tchen80323 Před rokem +5

    Excellent security video

  • @mercury_rises
    @mercury_rises Před 5 měsíci +2

    You guys really explain thoroughly and so well. Thank you.

    • @jeffcrume
      @jeffcrume Před 3 měsíci

      Thanks for saying so!

  • @vagabond8460
    @vagabond8460 Před 2 měsíci +1

    So in a way, threat hunters are cyber detectives? Do they work in conjunction with threat intelligence analysts and other incident responders?

  • @dizno9332
    @dizno9332 Před 11 měsíci +1

    excellent work sir

  • @TheJespy
    @TheJespy Před měsícem

    Thanks for the info! 🤙

  • @pablourbanohernandezvizcarra

    Thanks for the video

  • @klara_2571
    @klara_2571 Před rokem +10

    clear & concise, thank you

  • @anilbangera1
    @anilbangera1 Před rokem +2

    Excellent

  • @shwe2u
    @shwe2u Před rokem +2

    Wow superb

  • @aruizsilva
    @aruizsilva Před 7 měsíci +1

    Thanks!!

  • @stripped
    @stripped Před rokem +1

    Great Video :)

  • @MywesternfatherAsianfath-pj4wq

    Thank you so much

  • @axelrod-_-
    @axelrod-_- Před rokem +2

    thx teacher

  • @tyrojames9937
    @tyrojames9937 Před rokem +2

    COOL DEMO!

  • @MegaNatebreezy
    @MegaNatebreezy Před 10 měsíci +1

    Great video

  • @seifallahmohamed3522
    @seifallahmohamed3522 Před 6 měsíci +1

    man you are amazing

    • @jeffcrume
      @jeffcrume Před 3 měsíci

      You are very kind to say so!

  • @user-tv5ul4nd6h
    @user-tv5ul4nd6h Před 6 měsíci +1

    Great content Sir.
    You have mentioned AI to combine {SIEM,XDR,UBA}, does this is a responsibility of threat hunter or there is a tool that help with that?

    • @jeffcrume
      @jeffcrume Před 3 měsíci

      In fact, there are later videos that talk about this that I’ve done for this channel. Search for SOAR, SOC and the cybersecurity architecture series (specifically Response) and you’ll see more

  • @elfentsuki
    @elfentsuki Před 4 měsíci +1

    Is there a certification for threat hunting? Does the AI is done by the threat hunter?

    • @jeffcrume
      @jeffcrume Před 3 měsíci +1

      I haven’t seen one that focuses only on threat hunting as it is a bit of art and science but there may be one that I don’t know about. Yes, you can expect to see AI play a bigger role in this space in the future

  • @maestro4337
    @maestro4337 Před rokem +2

    👍👍👍

  • @mehmoudmirza7057
    @mehmoudmirza7057 Před 11 měsíci +1

    what kind of interactive screen does this presenter is using in this video ?

  • @Epic-so3ek
    @Epic-so3ek Před 3 měsíci +1

    *B O O M*

  • @raz8676
    @raz8676 Před 11 měsíci +2

    Boom boom happened 😞

  • @2005Smriti
    @2005Smriti Před 5 měsíci +1

    Hey! Myself Smriti from India. I needed some help with a paper presentation for my college's international conference. I was planning on doing my presentation on the topic:Navigating the Phishing Maze: Exploring Attacks and Fortifying Cybersecurity. I needed some guidance! Would love if you could help out

  • @theuandrea808
    @theuandrea808 Před 11 měsíci +1

    Excellent