Threat Hunting via DNS with Eric Conrad - SANS Blue Team Summit 2020

preview_player
Показать описание
DNS logs are one of the most powerful threat hunting resources, but encryption is rapidly changing that equation.
Key DNS threat hunting techniques include detecting DNS tunneling and Domain Generation Algorithms (DGAs). It used to be simple(r): log DNS requests and responses on DNS forwarders, or sniff and analyze via tools like Zeek.

DNS over TLS (DoT) and DNS over HTTPS (DoH) are disrupting the status quo: where does that leave network defenders? This talk will analyze the current state of DNS monitoring, and provide actionable steps for detecting malice on your network via DNS.

Eric Conrad @eric_conrad Fellow, SANS Institute
Рекомендации по теме
Комментарии
Автор

This man is part of the 1% of individuals. Highly intelligent, charismatic, easy to understand. Great talk, thank you!

NeonNotch
Автор

Eric - You are amazing 🤩. Thank you 🙏 for everything you do for the Cyber community.

Francois-B-Arthanas
Автор

I'm not going to get into the encrypted DNS debate - gets into the debate :D great talk btw!

sammo
Автор

NULL records… taking that one home. Never knew about that

vonniehudson
Автор

Sir Eric - You are amazing in your teaching method i am fun.

mohammadaassif