SANS@MIC -Large Scale Honeypotting: The SANS Internet Storm Center



Honeypots have always been a favorite of researchers. But making them scale and automating the operation of large "fleet" of honeypots operated by volunteers has been challenging. In this talk, you will get a brief tour of the infrastructure behind the SANS Internet Storm Center. You will learn how some of the recent attacks we detected and wrote about were picked up and analyzed by this global network of honeypots. We will look at live data, and analyze it "right there" for you to follow along. This is the talk where you will never know what you will get, but whatever will happen, it will involve logs, attacks, and frustrated attackers..

Speaker and Presenter Information

Johannes Ullrich, PhD


As chief research officer for the SANS Institute, Johannes is currently responsible for the SANS Internet Storm Center (ISC) and the GIAC Gold program. He founded DShield.org in 2000, which is now the data collection engine behind the ISC. His work with the ISC has been widely recognized, and in 2004, Network World named him one of the 50 most powerful people in the networking industry. Prior to working for SANS, Johannes worked as a lead support engineer for a Web development company and as a research physicist. Johannes holds a PhD in Physics from SUNY Albany and is located in Jacksonville, Florida. He also enjoys blogging about application security tips.

Relevant Government Agencies

DOD & Military, Federal Government, State & Local Government


Event Type
Webcast


This event has no exhibitor/sponsor opportunities


When
Mon, Aug 10, 2020, 8:30pm - 9:30pm ET


Cost
Complimentary:    $ 0.00


Website
Click here to visit event website


Organizer
SANS


Contact Event Organizer



Return to search results