Webinar Replay: Frontline IR Intel for Your SOC: Faster, More Accurate Detection and Response

August 8, 2023 | (Online)
Webinar frontline ir intel for soc
Watch the webinar replay here.

Threat intelligence can provide a rich insight into threat actor activity but often lacks the timelines and context that comes from the learning of real-life incident investigations. Security leaders need to know how to leverage this frontline intelligence to not only understand if they are likely to be in a similar situation but also to know how they could take immediate action on their defenses. 

Watch Kroll expert George Glass outline the key threats to look out for in 2023 and discuss how to use live insights from real-world incident investigations to continuously improve your organization’s day-to-day security operations and prioritize risk management plans.

The webinar covers:

  • Threat intelligence drives better detection, which in turn drives better response and better threat intelligence
  • How today’s threat landscape demands multi-platform support and flexibility
  • Detection-as-code can bring together logic, metadata and validation
  • Effective continuous integration and continuous delivery (CI/CD) process drives threat intel quickly from frontlines into all monitored environments
  • Developing and testing attack scenarios and playbooks in parallel can ready defenders for seeing real-world events
 

Dive Deeper into Kroll’s Cyber Risk Solutions

Get a better understanding of the breadth of Kroll’s cyber risk services. Download below for more information: 


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.


Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.