Virtual Workshop Summary

In modern cybersecurity, we often utilize many tools in our security stack. This can make creating rules and detections that work with our tools cumbersome. Enter SIGMA. With SIGMA rules, we can quickly utilize the same detection across our security stack. Why duplicate work when we can write it once?

Join T&T for this hands-on workshop where they will:

*Define SIGMA.

*Explore the benefits it can provide you and your organization's defensive team.

*Unveil how to read/write SIGMA rules.

*Leverage SIGMA rules to implement detections in real-time.

*Uncover how SIGMA can help advance your Purple Teaming efforts.

  • Bullets are great
  • For spelling out benefits and
  • Turning visitors into leads.

What you can expect: 

*Turn CTI into a custom detection

*Write your first SIGMA rule

*Distribute it across the security stack provided within our lab

*Test if your efforts were successful in real-time using our SCYTHE platform to execute a threat emulation campaign. 

 

unicorn outline

  • Bullets are great
  • For spelling out benefits and
  • Turning visitors into leads.

Fill out the form to register! 


What do you need?
All you need is a web browser on a workstation/laptop (no iPads, sorry).

Please register using a valid email address so we can provision your VMware lab environment before the workshop

Save My Seat