Загрузка страницы

How to Get Promoted: Developing Metrics to Show How Threat Intel Works - SANS CTI Summit 2019

Many organizations have operationalized threat intelligence as part of a well-rounded security program, but we often struggle to show the return on investment. This talk will focus on developing measures of effectiveness whether your program is just getting started or is pretty well established, independent of what tools or vendors you use. Based on multiple surveys of threat intelligence practitioners, directors, and cybersecurity decision-makers, the presentation will show where the disconnects are between those roles and how to focus on those metrics that are most useful when explaining the value of threat intelligence to decision-makers in your organization.

Marika Chauvin, Senior Threat Intelligence Researcher, ThreatConnect
Toni Gidwani (@t_gidwani), Director of Research, ThreatConnect

Видео How to Get Promoted: Developing Metrics to Show How Threat Intel Works - SANS CTI Summit 2019 канала SANS Digital Forensics and Incident Response
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
16 июля 2019 г. 22:15:01
00:28:16
Яндекс.Метрика