How to Hunt for Threat Activity with CrowdStrike Falcon® Endpoint Protection

In this video, we will demonstrate how to hunt for threat activity in your environment with CrowdStrike Falcon®. First, we see how you can use Falcon to search for indicators of compromise (IOCs). Then we take a broader look at how we can use built-in dashboards to quickly uncover and investigate suspicious activity. Finally, we see how power users can craft precise queries to search for new and unique attacker tactics, techniques and procedures (TTPs) on data stored in the CrowdStrike Threat Graph.

More Resources: