Hands On With DomainTools Iris Detect

In this brown-bag walkthrough and Q&A session, Security Evangelist Tim Helming will conduct a live walkthrough of the recently-launched Iris Detect—a new tool for discovering, watching, and taking action against lookalike domains. Tim will demonstrate the major workflows and use cases that Iris Detect supports, illustrating them with infrastructure that is being created and then detected in near-real-time — emphasizing the speed and coverage this tool places in the analyst’s hands.

But it gets better:

As an attendee, you’ll receive a 30-day trial of Iris Detect so you can try it out in your own environment! Please join Tim on Wednesday, April 20th at 10am PT.

Tim Helming
Speaker

Tim Helming

DomainTools Security Evangelist, has over 20 years of experience in information security, from DNS and network to cloud to application and ICS attacks and defenses. At DomainTools, he applies this background to helping organizations understand the threat landscape, especially in the area of malicious online infrastructure. He also helps evangelize the company’s growing portfolio of investigative and proactive cyber defense offerings. Prior to DomainTools, he has led Product teams at WatchGuard Technologies and Dragos. Tim has spoken at security conferences such as FIRST, InfoSec World, BSides Las Vegas, FireEye/MIRcon, and AusCERT, as well as media events and technology partner conferences worldwide.

Stay Up-To-Date on Breaking Cybersecurity News

The primary objective of this weekly podcast is to deliver timely and relevant security news in under thirty minutes. Join us every Wednesday for a combination of pertinent news, and infosec comedy. There will be plenty of laughs (or at the least, eye rolls), and light hearted conversation that aims to keep you up to date on what’s happening in the ever changing cybers.

Enterprise Security Capabilities

Threat Intelligence

Detect relevant IoCs earlier in their lifecycle to disrupt incipient attacks.

Brand Protection

Defend your reputation and online assets from cybercriminals.

Phishing and Fraud Prevention

Discover malicious domains spoofing your organization before they can cause harm.

Forensics & Incident Response

Get real answers and powerful insights for attack response and prevention.

Threat Hunting

Enumerate threat assets in order to expose emerging or dormant attack campaigns.

Application Enrichment

Power your Managed Services or OEM product with best-in-class threat data.

Related Resources

Learn more about industry topics and best practices.

Join Over 30,000 Security Professionals

Subscribe to DomainTools monthly newsletter to receive innovative, practical advice for improving their security posture. Our goal is to help enable organizations to be more efficient, knowledgeable, and proactive in the day-to-day defense of their organization.

“Iris Investigate combines enterprise-grade domain intelligence and risk scoring with passive DNS.”

DomainTools Hands On with DomainTools Iris Detect SC Media Five Stars

Detect Lookalike Domains With Unmatched Speed and Coverage