This website www.ds4n6.io uses its own and third party cookies to collect information that helps to optimize your visit to their web pages. Cookies will not be used to collect personal information. You can either allow or reject their use. You can also change their settings at any time. You will find more information on our Cookie Policy page.

OK

DS4N6 Events >> DS/AI for Incident Response and Threat Hunting with CHRYSALIS and DAISY

DS/AI for Incident Response & Threat Hunting with CHRYSALIS & DAISY

Conference: ODSC WEST 2022

Speakers:
Jess Garcia - j3ssgarcia - Lead DFIR Analyst/CEO, One eSecurity

Title: DS/AI for Incident Response & Threat Hunting with CHRYSALIS & DAISY

Abstract: There is a lot of talk about the use of AI in Cybersecurity these days. Lots of cybersecurity vendors claim that their products use AI for detecting and stopping threats, but very little information is available on how they do it.
Talking specifically about Incident Response and Threat Hunting… What does it take to transform traditional Threat Hunters/Forensicators into AI-Enhanced ones so they can unleash the power of AI in their day to day investigations?
Discover in this talk by Senior DFIR SANS Instructor Jess Garcia how to transparently use AI in Incident Response and Threat Hunting with the help of the DS4N6 toolset (DAISY VM & CHRYSALIS) and learn about the most useful ML algorithms for this purpose.

Downloads & References