REDLEGG BLOG
Live-Webinar-MDR-SIEM-Blog-1

Live Webinar: Go Behind-the-Scenes Of MDR and SIEM.

1/3/20 8:00 AM  |  by RedLegg Blog

Watch The 'MDR vs SIEM' Webinar

We're turning the MDR vs SIEM argument on its head!

MDR may be the new buzzword around town, but at the end of the day, it's about how each tool functions for you and your team.

Join the webinar to learn the questions you need to ask in order to better assess the impact of MDR and SIEM on your business. Once you get an MDR tool, what does it do? How can both of your security investments function together?

In this presentation, we will cover...

  • 6 determining questions to find your best fit.

  • An in-depth look at how MDR and SIEM aid Incident Response.

  • A compare-contrast of both tools and their effects on your environment.

Watch The 'MDR vs SIEM' Webinar


jd

 

ABOUT THE PRESENTERS
 

JD Bacon, Manager of Threat and Incident Research. From his Army career to his years of experience in cybersecurity, JD has dedicated his career to protecting and securing the vulnerable. Co-creator of RedLegg's Analysis Platform, JD is particularly passionate about innovating new technologies to help monitor, respond to and avoid cyber threats. He is proud to put his proactive and creative problem solving skills to work for RedLegg and act as a subject matter expert for SIEM customers.

JP-2000

 

John Paul Glab, Senior Threat Researcher. With his expertise in digital forensics and incident response for large scale incidents, JP is often in the trenches. He supports and mentors RedLegg’s managed security team and leads incident response engagements to better help compromised clients tell their story. He has a degree in Information Assurance and Security from Illinois State University as well as certifications in incident handling (GCIH) and reverse engineering malware (GREM). When he’s not finding, chasing down, and kicking out hackers, JP spends his time on the couch with his wife and dog.
 

 

Watch The 'MDR vs SIEM' Webinar

 

Or read...

Get Blog Updates

Related Articles

Summoning Cyber Awareness: Exorcising the Malevolent Realm of Remote Monitoring and Management Tools threat intel, 96bravo

Summoning Cyber Awareness: Exorcising the Malevolent Realm of Remote Monitoring and Management Tools

EXECUTIVE SUMMARY RedLegg would like to recognize the efforts instituted by the Cybersecurity & Infrastructure ...
Patch Tuesday - August 2023 96bravo

Patch Tuesday - August 2023

*Important note: These are not the only vulnerabilities that have been recently released; however, these are the ...
Critical Security Vulnerabilities Bulletin