Discover this podcast and so much more

Podcasts are free to enjoy without a subscription. We also offer ebooks, audiobooks, and so much more for just $11.99/month.

SWVHSC Micro Interviews: Gravwell & Rapid7 - Corey Thuen, Deral Heiland - PSW #663

SWVHSC Micro Interviews: Gravwell & Rapid7 - Corey Thuen, Deral Heiland - PSW #663

FromSecurity Weekly Podcast Network (Video)


SWVHSC Micro Interviews: Gravwell & Rapid7 - Corey Thuen, Deral Heiland - PSW #663

FromSecurity Weekly Podcast Network (Video)

ratings:
Length:
29 minutes
Released:
Aug 23, 2020
Format:
Podcast episode

Description

What use cases are addressed by Threat Hunting Platforms and SIEMs? Where is the overlap and where are the differences? Corey Thuen, Founder of Gravwell, covers the high level and low-level tech that drives these differences. This segment is sponsored by Gravwell. Visit https://securityweekly.com/gravwell to learn more about them! Gravwell is a threat hunting platform built for ingest and search of logs and binary data sources at scale. To learn more, visit: https://www.gravwell.io/summercamp2020   Deral Heiland, Principal Security Research IoT at Rapid7 will focus on the subject of IoT security and hacking, IoT testing and testing methods and related research topics. This segment is sponsored by Rapid7. Visit https://securityweekly.com/rapid7 to learn more about them! Rapid7 Rapid7 Segment Resources: https://www.rapid7.com/research/%0D%0Ahttps://blog.rapid7.com/author/deral-heiland/ To gain access to our latest research (i.e. 2020 Q1 Threat Report, NICER and Under the Hoodie 2020 visit: https://www.rapid7.com/research/ Visit https://www.securityweekly.com/psw for all the latest episodes! Show Notes: https://wiki.securityweekly.com/psw663
Released:
Aug 23, 2020
Format:
Podcast episode

Titles in the series (100)

Security news, interviews, how-to technical segments. For security professionals by security professionals. We Hack Naked.