Register for the webinar
Register for the workshop
Register to watch on-demand
Thank you for registering!
We've received your request and will get back to you soon.

If you do not hear from us in the next 48 hours, please check your spam folder!
Back to homepage

Introduction to Threat Hunting - Leveraging Network Metadata for Proactive Security

Join this session to explore hands-on threat hunting techniques that uncover and neutralize hidden security threats. Learn how to effectively use network metadata to detect and mitigate advanced attacks.

35 minutes
September 12, 2024
11 am ET | 5pm CEST
Webinar
On-demand Webinar

Introduction to Threat Hunting - Leveraging Network Metadata for Proactive Security

Join this session to explore hands-on threat hunting techniques that uncover and neutralize hidden security threats. Learn how to effectively use network metadata to detect and mitigate advanced attacks.

35 minutes
September 12, 2024
11 am ET | 5pm CEST

Introduction to Threat Hunting - Leveraging Network Metadata for Proactive Security

Join this session to explore hands-on threat hunting techniques that uncover and neutralize hidden security threats. Learn how to effectively use network metadata to detect and mitigate advanced attacks.

35 minutes
September 12, 2024
11 am ET | 5pm CEST

Introduction to Threat Hunting - Leveraging Network Metadata for Proactive Security

Join this session to explore hands-on threat hunting techniques that uncover and neutralize hidden security threats. Learn how to effectively use network metadata to detect and mitigate advanced attacks.

35 minutes
September 12, 2024
11 am ET | 5pm CEST

Introduction to Threat Hunting - Leveraging Network Metadata for Proactive Security

Join this session to explore hands-on threat hunting techniques that uncover and neutralize hidden security threats. Learn how to effectively use network metadata to detect and mitigate advanced attacks.

35 minutes
September 12, 2024
11 am ET | 5pm CEST

Introduction to Threat Hunting - Leveraging Network Metadata for Proactive Security

Join this session to explore hands-on threat hunting techniques that uncover and neutralize hidden security threats. Learn how to effectively use network metadata to detect and mitigate advanced attacks.

35 minutes
September 12, 2024
11 am ET | 5pm CEST
Register for a free webinar
Register for a free on-demand webinar
Thank you for registering!
We've received your request and will get back to you soon.

If you do not hear from us in the next 48 hours, please check your spam folder!
Back to homepage

In this live session, dive into the hands-on world of threat hunting, where we focus on proactive techniques to uncover and neutralize hidden security threats within your network. This session will equip you with actionable methods to leverage network metadata, allowing you to detect and mitigate advanced threats effectively.

Our expert security engineer will guide you through real-world scenarios, demonstrating how to apply these techniques to strengthen your organization's security posture.

In this 30-minute session, you will:

  • Understand the Fundamentals of Threat Hunting: Learn the core principles and proactive techniques essential for uncovering hidden threats within your network.
  • Harness the Power of Network Metadata: Explore how network metadata can enhance your ability to detect and respond to threats, providing deeper visibility into your security environment.
  • Gain Insight from Real-World Examples: Discover how threat hunting techniques are applied in real-world situations to identify and neutralize sophisticated attacks.

Can't make it to the live session? Register to receive the recording and catch up at your convenience. Feel free to share this invitation with colleagues interested in mastering these critical security skills.

Share

Summary

In this live session, dive into the hands-on world of threat hunting, where we focus on proactive techniques to uncover and neutralize hidden security threats within your network. This session will equip you with actionable methods to leverage network metadata, allowing you to detect and mitigate advanced threats effectively.

Our expert security engineer will guide you through real-world scenarios, demonstrating how to apply these techniques to strengthen your organization's security posture.

In this 30-minute session, you will:

  • Understand the Fundamentals of Threat Hunting: Learn the core principles and proactive techniques essential for uncovering hidden threats within your network.
  • Harness the Power of Network Metadata: Explore how network metadata can enhance your ability to detect and respond to threats, providing deeper visibility into your security environment.
  • Gain Insight from Real-World Examples: Discover how threat hunting techniques are applied in real-world situations to identify and neutralize sophisticated attacks.

Can't make it to the live session? Register to receive the recording and catch up at your convenience. Feel free to share this invitation with colleagues interested in mastering these critical security skills.

Share

Your Hybrid Attack Expert

Your Hybrid Attack Expert

Your Hybrid Attack Expert

Your Hybrid Attack Expert

Your Hybrid Attack Expert

Your Hybrid Attack Expert

Speakers

Cyrille Franchet
Host
Senior Technical Marketing Engineer

Vectra AI is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra platform and services cover public cloud, SaaS applications, identity systems and network infrastructure – both on-premises and cloud-based. Organizations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organization.

For more information, visit vectra.ai

Vectra AI is the leader in Security AI-driven hybrid cloud threat detection and response. Only Vectra platform and services cover public cloud, SaaS applications, identity systems and network infrastructure – both on-premises and cloud-based. Organizations worldwide rely on the Vectra platform and services for resilience to ransomware, supply chain compromise, identity takeovers, and other cyberattacks impacting their organization.

For more information, visit vectra.ai

FAQs

Who should join the hunt?

This competition is open to all threat hunters. This is a more advanced challenge, so experience with threat hunting and investigation will set you up for success!

How long does it take to complete? Do I need to finish it in one session?

The challenge will take approximately 10 hours to complete. You can log in at any time during the 4 weeks of the challenge and pick up right where you left off.

How does scoring work?

The objective is to collect as many points as possible. Points will accumulate on the Scoreboard.

This is a jeopardy-style format. The higher the points available – the harder the challenge. Some challenges unlock additional challenges to capture more points. Most challenges do offer hints, but hints will cost you points.

Can I invite others to join?

Yes! Invite your colleagues to join in on the fun. The challenge is open to threat hunters around the world and everyone has a chance to win.