Загрузка страницы

SANS Webcast - YARA - Effectively using and generating rules

More about the SANS SEC599: Defensible Advanced Adversaries course: www.sans.org/SEC599

Presented by: Erik Van Buggenhout, Lead Author, SEC599: Defeating Advanced Adversaries

YARA rules are becoming one of the de facto standards in detection rules. During this interesting webcast, we will explain the different use cases of YARA, but also focus on how YARA rules can be effectively used and developed in your own environment. We will demonstrate tools that can help facilitate YARA rule development. The content will be covered by Erik Van Buggenhout (SANS Instructor) & Didier Stevens (SANS ISC Handler & malware expert). We cover YARA rules in more detail in the course SEC599: Defeating Advanced Adversaries: Purple Team Tactics & Kill Chain Defenses.

Видео SANS Webcast - YARA - Effectively using and generating rules канала SANS Institute
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
15 октября 2018 г. 21:19:25
01:05:49
Яндекс.Метрика