DomainTools Webinars

Webinars

Vital Signs: Using DNS to Predict Adversary Moves in Healthcare

Join DomainTools and RedSense for context regarding the state of ransomware within healthcare and discoveries and methodologies from DomainTools research in phishing, malware, and spam that impact information security professionals.

Malicious Intent and You: A Primer on DomainTools Risk Scoring

Identify and flag domains that have the potential to become malicious using DomainTools Risk Scoring.

Protecting Your Environment From the Unknown: Zero Trust and DomainTools

Join DomainTools for a presentation on how Internet intelligence supports a Zero Trust initiative.

Give Bad Actors More Bad Days: New Enhancements to Iris Investigate

In this upcoming live demonstration, we’ll demonstrate how new capabilities in Iris Investigate help threat intelligence managers, IR teams, and SOC managers quickly identify malicious infrastructure to mitigate future attacks.

DomainTools 2024 Infosecurity Forecast

Join subject matter experts including our CTO, CISO, and Security Evangelist for a discussion on their information security predictions for 2024.

RiskIQ End of Life: Consider DomainTools

Join us to learn about DomainTools products and data as a replacement for the end-of-life RiskIQ product suite.

Instant Infrastructure Intel

The latest updates and enhancements to the DomainTools App for Cortex XSOAR represent the most significant update to the app in years, including new commands, expanded result sets, and playbooks enabling users to better automate and streamline their threat hunting processes and incident response capabilities.

Unlock the Power of Predictive Risk Scoring and Domain Discovery with the DomainTools OEM Program

Join DomainTools experts in an on-demand webinar where they delve into the technical foundations of accurate risk prediction for new and unseen domains, the pivotal role of Internet intelligence in defensive and investigative tools, and how DomainTools excels in discovering and mapping emerging infrastructure ahead of the competition.

Passive DNS Strategies for Aggressive Threat Hunting

In this live presentation, Daniel Schwalbe will use Farsight DNSDB Scout to show how to easily and quickly uncover previously unknown connections between seemingly unrelated assets.

Applied Intelligence: Practical Wins using DomainTools

Join us to learn about DomainTools “recipes” for practical application of Internet Intelligence in a variety of SOC tools.

Elevate Your Defenses with Splunk and DomainTools

Join us to learn about the latest DomainTools Apps for Splunk, offering enhanced capabilities, performance, and ease of use.

How Your Organization Can Improve Security and Increase Operational Savings

In this live presentation, security teams will learn more on how to better accelerate threat hunting and intelligence, anti-phishing, counter-fraud, brand protection, and incident response.

Indicators Over Cocktails: Iris Investigate for Financial Services

Join guest Tim Helming for a special edition of Indicators Over Cocktails focused on financial services.

Context is Everything: Using DNS to Identify Malicious Infrastructure

In this presentation, we’ll demonstrate how Iris Investigate helps threat intelligence managers, IR teams, and SOC managers quickly identify malicious infrastructure to mitigate future attacks.

April Showers and SOC Powers

Join Tim Helming for a special edition of Indicators Over Cocktails focused on Iris Detect.

Eureka: Why DNS is Forensic Gold

As one of the fundamental protocols of the Internet, DNS is involved in nearly every traffic flow into or out of an enterprise environment. Despite its ubiquity, DNS is not always recognized for the forensic potential it holds. This webinar shares concepts and techniques for analysis of DNS logs to identify potential risks.

Intro to Threat Hunting with Farsight DNSDB

In this live presentation, Daniel Schwalbe will use Farsight DNSDB Scout to show how to easily and quickly uncover previously unknown connections between seemingly unrelated assets.

Indicators Over Cocktails: DomainTools Data Feeds

In this month’s Indicators Over Cocktails, host Tim Helming showcases various data feeds from DomainTools.

A Better Way To Threat Hunt: an Enhanced Iris Investigate

In this demonstration, we share the latest updates and enhancements to Iris Investigate, so you can get the data you need faster.

A Whole New World: Using Data Science Techniques to Find Patterns in the Disneyland Team’s Domains

Building off of previous discussions, Aaron Gee-Clough and Sean McNee will use the Disneyland team’s registered domains to demonstrate how to use data science techniques to save analysts time and find patterns that would otherwise be hard to identify.

What To Do if You’ve Been Popped

Join guest Tim Helming for a special edition of Indicators Over Cocktails focused on financial services.

The Best In-Class Experience: Introducing our New Partner Program

VP of Global Channels and Alliances for an overview of our recently-launched Partner Program, including a look at our new portal.

There Is No Rye Only Do

Join guest Tim Helming for Indicators Over Cocktails – special federal and local government edition.

Good Chemistry: The Integration Between DomainTools and Sentinel

Fascinating incident response (IR) and hunting use cases are unlocked when world-class passive DNS is added to one of the leading SIEM platforms – Microsoft Sentinel! Our latest integration of DomainTools Iris, Farsight DNSDB and Sentinel provides users the ability to develop insights around adversary assets.

Reel Big Phish: Hunting For Badness in a Sea of Noise

Join DomainTools as we discuss several strategies to hunt for bad domains leveraging cutting edge tools from modern machine learning and DomainTools Iris Detect.

Security at Warp Speed: Staying Ahead of Threats with DomainTools + Torq

DomainTools and Torq will demonstrate how easy it is to stay ahead of threats using Iris Detect and the no-code automation of Torq.

Steer Clear of Whiskey Business

Join guest Tim Helming for Indicators Over Cocktails – special healthcare edition.

Time for a Fruitful Investigation

Join Tim Helming for a special edition of Indicators Over Cocktails focused on retail institutions.

Bringing New Capabilities to the DomainTools App for Splunk

Join Dan Nunes and Tim Helming for a look at the latest enhancements to the latest DomainTools App for Splunk, and some key use cases to help enhance your security operations.

Squeeze the Day: Threat Hunt

Join Tim Helming for a special edition of Indicators Over Cocktails focused on energy and critical infrastructure sectors.

Building a Proactive Security Posture with DomainTools and ThreatBlockr

Join DomainTools and ThreatBlockr to understand more on finding threats faster and proactively blocking threats before they compromise your networks.

Proactive Protection Against Ransomware with DomainTools and CrowdStrike Falcon

Join us to dissect a recent ransomware campaign and learn how to leverage DomainTools Risk Score and DNS intelligence data with the CrowdStrike Falcon platform to accelerate IOC assessment and expedite containment and remediation actions without losi

Hunting Threat Actors Lifts My Spirits

Join Tim Helming for a special edition of Indicators Over Cocktails focused on government entities.

Hunting Threat Actors Is Sub-Lime

Join guest Tim Helming for a special edition of Indicators Over Cocktails focused on financial services.

Identifying Benign Websites: The Demise of the Alexa Top Million

Join Ultimate Windows Security and DomainTools to discuss the retirement of Alexa.com, its implications, and possible options for replacement.

Practical SOAR for DNS and Domain Threat Intelligence

In this webinar, join Director of Sales Engineering, Taylor Wilkes-Pierce to discuss how to separate signal from noise and to automate complex actions and investigations with world class domain and DNS data.

Tactics, Techniques, and Victimology: A Look at Phishing in Government Systems

Join Kevin Libby for a discussion on illicit actor toolsets, malware sets, and how DomainTools data and components can help enhance security operations.

Hunting Is Easy, Brew Can Do It

Join Tim Helming for a special edition of Indicators Over Cocktails focused on healthcare organizations.

Discover and Block Lookalike Domains Before They are Weaponized, with Iris Detect

DomainTools is excited to debut Iris Detect, the world’s fastest and broadest spoof domain discovery and tracking technology. In this webinar, Grant Cole and Tim Helming will give an overview, demonstration, and question and answer session.

Bringing the Fire Against Threat Actors

Join Tim Helming for a special edition of Indicators Over Cocktails focused on retail institutions.

Transform Your Investigations with DomainTools and Maltego

Learn how DomainTools and Maltego have simplified cyber investigations and informed better decisions by surfacing the most relevant data points for pivoting.

Top 10 Ways Attackers Mangle Your Good Domain Name

Join Ultimate Windows Security and DomainTools to learn how to map and identify phishing attacks so you can more effectively defend your organization and customers.

Give Threat Actors a Rum for Their Money

Join guest Taylor Wilkes-Pierce for a special edition of Indicators Over Cocktails focused on financial services.

DomainTools and Farsight Security: Better Together

Join DomainTools CEO Tim Chen and Farsight Security founder Dr. Paul Vixie for a fireside chat to discuss powerhouses in domain and DNS intelligence joining forces to make the internet a safer place.

Dive Into Adversary Infrastructure

Join SANS and DomainTools as they walk through how popular malware families set up their infrastructure to make attacks successful and how your organization can detect adversary infrastructure before it happens.

Introducing the Newest DomainTools App for Splunk

Join Dan Nunes and Tim Helming for a look at the latest enhancements to the DomainTools App for Splunk, and some key use cases to help enhance your security operations.

A SANS 2021 Survey: Threat Hunting in Uncertain Times Panel Discussion

This year’s SANS Threat Hunting Survey examined the significance of threat hunting during changing economic conditions.

How TrickBot Malware Hides C2 Inside DNS Traffic

Join Ultimate Windows Security and Tim Helming to learn how you can expose an attacker’s entire infrastructure for one or more campaigns by leveraging their wealth of Passive DNS data gleaned from thousands of points on the Internet.

There Is No Rye Only Do

Join Tim Helming for a recurring series of fun, informal demonstrations of DomainTools products and features, with a different featured beverage each episode.

Using a TIP to Stay Ahead of Advanced Adversaries

Join ThreatConnect and DomainTools for a discussion of how The DomainTools Iris Investigative platform coupled with ThreatConnect’s Threat Intelligence Platform (TIP), empowers organizations to effectively manage the flood of data.

Making Security Orchestration Automation and Response (SOAR) Work in Your Enterprise

Join DomainTools and Dark Reading to learn the details of how SOAR works, how it can enhance your defenses, and staffing and skills considerations to implement your SOAR strategy.

Steer Clear of Whiskey Business

Join Tim Helming for a special edition of the indicators over cocktails series where he will demonstrate how DomainTools data feeds can help you harden your security defenses and quickly put indicators in context.

SANS 2021 Top New Attacks and Threat Report: Panel Discussion

Join John Pescatore and DomainTools for a deep dive into the SANS 2021 Top New Attacks and Threat Report.

Proactively Deter Threats with IP Hotlist

Join Bandura Cyber and DomainTools to learn how the DomainTools IP Hotlist empowers network defenders to proactively deter threats to their networks or gain better insights on IP addresses that appear in alerts.

Turning the Tables: Exploiting Attacker Dependence on Malicious DNS

Join Ultimate Windows Security to learn how the infrastructure that attackers set up prior to launching certain advanced attacks against your organization can give you the upper hand.

Sing Rye-Rye-Rye to Threat Actors

Join Tim Helming for a recurring series of fun, informal demonstrations of DomainTools products and features, with a different featured beverage each episode.

How to Effectively Architect Threat Intelligence Infrastructure

Join Chad Anderson and Brian Kime to dive into frameworks to evaluate the maturity of your organization’s threat intelligence architecture and identify opportunities to get your security organization 80% of the way there at 20% of the cost.

Defeating Adaptive Adversaries Using Passive DNS

Join Farsight Security and DomainTools to learn how to build intelligence around possible malicious activity in your organization.

SANS 2021 Report: Top Skills Analysts Need to Master Panel Discussion

Join SANS author, instructor, and analyst Ismael Valenzuela for a panel discussion about the skills a security analysts must master.

Anticipate Early Stage Threats With Splunk and DomainTools

Learn how to use DomainTools intelligence as a catalyst to quickly assess risk and track infrastructure surrounding a monitored domain to discover new and identify related domains to take timely action.

It’s Not Finished: The Evolving Maturity In Ransomware Operations

Join DomainTools Senior Security Researcher, Joe Slowik, and Black Hat to discuss the evolution of ransomware and trade craft threat actors employed across Europe in 2020.

Top 5 Ways Attackers Disguise C&C and Exfiltration Traffic

Join Ultimate Windows Security and DomainTools to learn how to detect stealthy C&C traffic and strategies to leverage attacker’s dependence on Internet IP addresses and domain names.

The SolarWinds Incident: What Did We Learn?

Join Security Evangelist, Tim Helming, to dive deeper into the survey results and demonstrate how threat hunting can help maximize opportunities to detect future supply chain incidents.

Using SOAR to Elevate Your Security Operations

Join Tim Helming, John “Turbo” Conwell, and John Pescatore, Director of Emerging Security Trends at SANS, as they discuss the benefits of incorporating SOAR into your organization’s security operations.

Accelerate Your Investigations with DomainTools and Maltego

Learn how DomainTools and Maltego have simplified cyber investigations and informed better decisions by surfacing the most relevant data points for pivoting.

Lessons Learned from SUNBURST to Enhance Future Hunting

Join the DomainTools Research team and moderator Tim Helming for a discussion about hunting for evidence of the SUNBURST attack and how to apply these takeaways to future intrusions.

Proactive Network Monitoring with DomainTools and CrowdStrike Falcon

Join us to see how DomainTools drives rapid risk identification within the CrowdStrike Falcon platform by profiling adversaries, providing predictive context, and reducing swivel-chair activities.

2021 SANS Cyber Threat Intelligence (CTI) Survey Panel Discussion

Join SANS instructor and CTI specialist Robert M. Lee and a panel of industry experts as they dive into the results of the SANS 2021 CTI Survey and explore major themes, trends, and improvements in CTI.

SUNBURST: A Deep Dive into the Scariest Supply Chain Attack Yet

Join Ultimate Windows Security and DomainTools to explore the SUNBURST incident and learn how these attackers compromised the SolarWinds network with an analysis using the Iris investigation platform.

SANS 2020 Threat Hunting Survey: A Panel Discussion

This webcast digs more deeply into the results of the SANS 2020 Threat Hunting Survey. Join survey authors and subject matter experts for a panel discussion of this year’s findings.

2021: We’ve Made a Hash of it

Join subject matter experts including our CTO, Principal Data Scientist, Senior Security Researcher, and VP of Product for a round-table discussion on their information security predictions for 2021.

Find Threats Before They Find You: Threat Investigation with DomainTools

Learn how you can use real world attacks to create repeatable processes, rapidly investigate threat actor infrastructure, and create profiles to move left in attack detection.

Using Jupyter Notebooks for Repeatable Investigation Automation

Learn how to harness the power of automation, use open source tools and data sources to build Jupyter Notebook playbooks, and effectively collaborate with team members.

Upgrade the Hunt with Splunk and DomainTools

Join Splunk and DomainTools to learn how the DomainTools App for Splunk offers enhanced capabilities, performance, and user experience.

How to Elevate Your Threat Intelligence Program

Join guest speaker Brian Kime, senior analyst at Forrester, to learn how to maximize the value from your threat intelligence, demonstrate its relevance, and reveal its ROI.

Dissecting Avaddon to Find Additional Attacks

Join Ultimate Windows Security and DomainTools to learn how to explore malicious infrastructure to unearth activities of the group behind Avaddon ransomware.

Taking Control of Your Post COVID-19 Budget

Join our panel for a candid discussion about their 2021 priorities, how to introduce new tools and technologies in budget-constrained environments, and how to navigate your own career progression in a time of unprecedented change.

Abusing Wi-Fi Beacons and Detecting & Preventing Attacks

In this webcast, learn what kinds of attacks are possible by spoofing Wi-Fi beacons and a scheme to protect Wi-Fi beacons.

Supercharge Your SecOps with the DomainTools App for Elastic

Join DomainTools Senior Product Manager of Product Integrations, Sourin Paul, to learn how the DomainTools App for Elastic can maximize your SecOps.

Proactive Infrastructure Hunting with ThreatConnect & DomainTools

Join ThreatConnect and DomainTools to learn how network defenders and incident responders can effectively and efficiently protect their own organizations.

How to Build a Robust Cyber Threat Intelligence Program

Join SANS and DomainTools to learn how to develop a CTI program that will make your team more efficient, effective, and aligned.

DNS Threat Hunting: Exploiting Your Adversaries Dependence on Domain Names

Explore critical indicators and examine 3 different threat hunting scenarios where you can use domain name threat indicators to make faster decisions and build repeatable workflows that save time and protect your users.

How to Identify Threats Faster and Increase Productivity

Join a guest speaker from IDC and DomainTools to learn how to address common challenges for security teams.

The Anatomy of an Exploit: SMBGhost

In this webinar we will dive into the details of SMBGhost and show how to predict an attacker’s next move.

Proven Methods for Threat Hunting with Splunk and DomainTools

Learn how to leverage the capabilities of our rich Iris and PhishEye data sets with Splunk to provide better visibility and context into your network traffic, gain event enrichment-at-scale, and garner proactive risk scoring with selective targeting.

Domain Hotlist: Guarding Against Emerging Threats

Join DomainTools VP of Product, Jackie Abrams and Principal Data Scientist John “Turbo” Conwell to learn how Domain Hotlist equips security professionals to proactively guard against emerging, relevant threats.

Thinking Like an Attacker: Strategies for Defense

In this Dark Reading webinar, experts discuss methods for testing your security’s mettle by thinking like your adversary. Learn how your organization can set up defenses & predict attackers.

SANS 2020 Automation and Integration Survey Panel Discussion

This webcast takes a deeper dive into the results of the SANS 2020 Automation and Integration Survey. The survey outlined what automation activities have been successful and how to set up automation activities to achieve meaningful results.

SANS Top New Attacks and Threat Report

Join SANS instructors Heather Mahalik, Ed Skoudis and Johannes Ullrich present their analysis of the new attack techniques currently in use that may affect you.

Making Threat Intelligence Actionable with DomainTools and Bandura Cyber

Join DomainTools and Bandura Cyber to learn how customers are making threat intelligence actionable by employing predictive domain risk scoring, blocking known bad traffic before it hits their network, and taking fast and precise action.

Double Edged Sword: Employing and Exploiting Machine Learning and AI

The cybersecurity world is beginning to find practical ways to use machine learning (ML) for good and for bad, for offense and for defense and on both sides of the red/blue and safe/block cybersecurity divides.

Catching Cybercriminals Exploiting the Pandemic

Join The DomainTools Security Research Team to walk through the process of identifying a nefarious domain, mapping connected infrastructure, and reverse-engineering a ransomware attack.

How Proactive Threat Hunting Techniques Can Help Stop Malware and Phishing Attacks

Join us to learn best practices to get ahead of malware, how threat intelligence can be applied in proactive threat detection practices, and how to leverage DomainTools Iris in your proactive threat hunting tactics.

Investigating Real-World Attacks with Domain & DNS-Based Adversary Intelligence

From the novice cyber criminals to sophisticated actors, understanding why and how attackers target systems is critical to defense. Sometimes, though, there’s simply not enough time to analyze all the data available.

Enhance Incident Response with the DomainTools App for Splunk Phantom

Join us to learn more about the features that the DomainTools App for Splunk Phantom supports so that organizations are able to leverage this integration for purpose-built work with the Iris Investigate API.

Threat Actor Analysis and Strategic Security Investments

Join us to learn how to understand attacker motivations, identify prime targets within your organizations, and most effectively defend your organization’s most critical and valued assets and access.

2020 SANS Cyber Threat Intelligence (CTI) Survey Panel Discussion

This webcast takes a deeper dive into the results of the SANS 2020 CTI Survey. SANS instructor and CTI specialist Robert M. Lee will moderate a panel as they explore major themes developed during the survey.

Active Defense: 7 Ways to Seize the Initiative and Get Out in Front of Threats

Join Ultimate Windows Security and DomainTools to learn how to determine whether or not an IOC is a and use IOCs to expose the full depth and breadth of an attack targeted against you.

Discover and Block Lookalike Domains Before They are Weaponized, with Iris Detect

DomainTools is excited to debut Iris Detect, the world’s fastest and broadest spoof domain discovery and tracking technology. In this webinar, Grant Cole and Tim Helming will give an overview, demonstration, and question and answer session.

Put the “Go” In Maltego with DomainTools Iris Investigate

Join Philipp Dowling from Maltego and Taylor Wilkes-Pierce from DomainTools to learn how DomainTools and Maltego can be combined to expedite cyber investigations by extending crucial enrichment data.

DomainTools Demisto-fied: Orchestrating Incident Response

Join Sourin Paul, Senior Product Integrations Manager at DomainTools, to see how combining the power of Demisto Enterprise and DomainTools Iris Investigate API provides better quality intelligence, improved operational efficiency, and faster incident.

Prioritizing Investigations with Domain & DNS-Based Adversary Intelligence

Join us as we illustrate repeatable investigative pathways and illustrate how to leverage available data to strengthen your security posture without breaking the bank.

2020 Forecast: Cloudy with a Chance of Malware

Join subject matter experts from DomainTools including our Senior Security Engineer, Senior Data Scientist, and more for a round-table discussion on their information security predictions for 2020.

Anatomy of a DNS Hijacking: The Fascinating Case of the Sea Turtle Campaign

In this installment of my Anatomy of a Hack series, I’ll show you how DNS hijacking works and why Sea Turtle has been so successful.

SOARing with DomainTools and IBM Resilient

Join us to see how combining the power of IBM Resilient and DomainTools DNS infrastructure intelligence, can remediate incidents effectively.

Threat Hunting for New and Experienced Hunters: Panel Discussion of the SANS 2019 Threat Hunting Survey

This webcast digs more deeply into the results of the SANS 2019 Threat Hunting Survey. Survey authors Rob Lee and Robert M. Lee will discuss key themes that emerged during their analysis of survey results, joined by a panel of experts.

Leveraging Red for Defense

There’s no question that defense has gotten better when it comes to identifying threats early on in an attack. Companies still struggle beyond traditional attack avenues and have a difficult path into understanding how to progress when it comes to it.

Your Threat Hunting Sixth Sense: DomainTools App for Splunk

Learn how to leverage the capabilities of our rich Iris and PhishEye data sets with Splunk to provide better visibility and context into your network traffic, gain event enrichment-at-scale, and garner proactive risk scoring with selective targeting.

Raising Your Cyber-Investigation IQ

IT and security experts Tarik Saleh of DomainTools and Aaron Goldberg of CBS Interactive will discuss tips and best practices for investigating breaches and getting results quickly.

DomainTools Iris Investigate: Making Analysis Faster

Join Mike Jones, VP of Product and Taylor Wilkes-Pierce, Senior Sales Engineer to learn how these enhancements can help you level-up your investigative capabilities.

Exploiting Your Adversary’s Weak Spot: DNS Domain Names – A Natural Fit for SOAR

In this webinar, we will provide an overview of the role DNS and domain names play in today’s attack scenarios and explore proven risk factors for predicting the threat potential of a domain name that comes across your radar.

Applying DomainTools Intelligence Inside of IBM QRadar

Join DomainTools and IBM in this webinar to learn how QRadar customers can leverage the threat hunting dashboard, bulk enrich domains for use in log searches, creation of offenses, or custom AQL rules, and proactively monitor malicious domains.

The Beginner’s Guide to Applying Machine Learning to Incident Response

In this webinar, join SANS Analyst, Dave Shackleford and Senior Data Scientist, Sean McNee for an introduction to AI and ML, as well as how to identify technologies that actually use ML, and tips for harnessing the power of ML in Incident Response.

Integrated Incident Response: A Panel Discussion about the SANS 2019 IR Survey

This webcast takes a deeper dive into the results of the SANS 2019 Incident Response (IR) Survey.

The Beginner’s Guide to Transforming Your Investigations with DomainTools for Maltego

Join Thinus Prinsloo from Maltego and Taylor Wilkes-Pierce from DomainTools to learn how DomainTools and Maltego can be combined to expedite cyber investigations by extending crucial enrichment data.

Powering Incident Response By Operationalizing Threat Intelligence

Join ESG Senior Principal Analyst, Jon Oltsik, and DomainTools Senior Security Advisor, Corin Imai to learn how to use people, processes, and technology to enhance threat intelligence programs.

Tools & Techniques for False Positive Analysis

Join DomainTools and Security Weekly to explore areas where blue teams can identify false positives, methods of validating alerts, and real world applications of these examples.

Learn to Crawl, Walk, SOAR with DomainTools and Splunk

Join Senior Sales Engineer, Taylor Wilkes-Pierce, and Senior Integrations Solutions Engineer, Josh Rice, to learn how to not only help separate signals from noise, but to automate complex actions and investigations by using Splunk>Phantom’s playbooks.

Artificial Intelligence & Machine Learning Applied to Infosec

Join Randy Franklin Smith and Sr. Data Scientist, John (Turbo) Conwell, to learn about the difference between AI and machine learning, how they’re being applied in infosec right now, and identify technologies that effectively use machine learning.

DomainTools Iris Investigate: Guided Tour of New Features

Join Director of Product Management to learn how DomainTools Iris new features can help you level-up your adversary infrastructure intelligence capabilities.

Anomali Threatstream Powered by the DomainTools Iris Investigate API

Join Sourin Paul of DomainTools and Joe Gehrke of Anomali to learn how the SOC and CSIRT can leverage DomainTools data in Anomali Threatstream to correlate with additional datasets and export into existing security systems or ticketing systems, autom

SANS Vetting Your Intel – Techniques and Tools for False Positive Analysis

Join DomainTools Senior Security Engineer, Tarik Saleh, and SANS instructor, Robert M. Lee, to explore areas where blue teams can identify false positives, methods of validating alerts, and real world applications of these examples.

SANS Top New Attacks and Threat Report

Join SANS instructors Heather Mahalik, Ed Skoudis, and Johannes Ullrich, to learn about new attack techniques currently in use and their projections for future exploits.

How DomainTools and Splunk>Phantom Work in Harmony so you can SOAR

Join Director of Product Integrations, Mark Kendrick, to learn more about new features that DomainTools has built into Splunk>Phantom so that organizations are able to leverage this integration for purpose-built work with the Iris Investigate API.

Staffing the IT Security Function in the Age of Automation

Join Larry Ponemon and DomainTools Senior Security Advisor, Corin Imai, to better understand how companies are addressing the problem of attracting and retaining IT security practitioners and the impact automation and AI will have on staffing and sec.

Emotet: Dissecting the Info Stealing Trojan That Keeps Going

Join Randy Franklin-Smith and Security Researcher Emily Hacker to learn how Emotet works, what you can do to detect and defend against it, and how DomainTools data set can support tracking malicious campaigns.

DNS Mapping for Better Context on Threats

In this webinar, the presenters will demonstrate a real-world DNS forensic investigation. Starting with a single IOC (indicator of compromise), they will step through how to pivot through domain infrastructure to build intelligence of associated mali