Olaf Hartong - Sysmon, MITRE ATT&CK and Azure Sentinel

Security Insiders - A podcast by Maarten Goet

Categories:

Olaf Hartong, data dweller at FalconForce, talks about Sysmon, EDR tools, his work with Microsoft Defender ATP and Azure Sentinel, and his proposal for a rainbow of tactics in MITRE ATT&CK.

Visit the podcast's native language site