SIG Download: Episode Nine - Threat Hunting Special

Logo
Presented by

Tricia Howard, Security Intelligence Group, Ofir Shen, Security Researcher Akamai Hunt Team, Akamai

About this talk

In this episode of the SIG Download, Tricia is joined by Ofir Shen, a security researcher from Akamai's Hunt Team. They discuss Patch Tuesday high severity vulnerabilities, the importance of prioritization, top tips for threat hunting, threat modeling, and more!
Related topics:

More from this channel

Upcoming talks (5)
On-demand talks (162)
Subscribers (19180)
Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away. Learn more about Akamai’s cloud computing, security, and content delivery solutions.