Virtual Workshop

Learn how to automate popular SecOps use cases

XSOAR Hands-on Workshop

Experience Cortex XSOAR

Tired of doing repetitive tasks over and over? It’s time to work smarter, not longer. Our two-hour workshop will help you sharpen your SecOps automation skills so you can better deal with the onslaught of alerts as well as speed up incident investigation and response.

Experience Cortex

something goes here

What we’ll cover

You’ll learn how automated playbooks are built for some of the most popular incident response use cases:

  • Phishing
  • Failed or suspicious user logins
  • IT and security operations
  • Malware analysis

Experience automated playbooks in action
1

Experience automated playbooks in action

Explore best practice automated workflows for key security use cases. Examine the out-of-the-box actions that make up the building blocks of a playbook.

Accelerate digital forensics and incident response (DFIR)
2

Accelerate digital forensics and incident response (DFIR)

Discover how automated data enrichment can help you improve your decision-making when it comes to incident resolution.

Go deeper to get the bigger picture
3

Go deeper to get the bigger picture

See how automated data enrichment can help you make faster, smarter incident response decisions.

Leverage case management designed for security teams
4

Leverage case management designed for security teams

Customize layouts to suit multiple teams’ preferences. Seamlessly interweave real-time actions and team collaboration into automated routines.


Workshop Details

Introduction

5 minutes

Quick welcome and introduction

Presentation setup

45 minutes

  • What is security automation?
  • Cortex® XSOAR overview

Self-guided lab work

120-180 minutes

  • Instructions to download lab guide
  • Instructions to log in and access Cortex XSOAR
  • Guided steps for:
    • Exploring automated workflows for key security use cases
    • Multiple security automation activities
    • Deeper look into the building blocks of a playbook

Closing and Q&A

5-10 minutes

  • Questions and discussion of possible next steps
  • Feedback survey

Ideal for

  • Security analysts of all experience levels
  • Security operations/SOC staff
  • Incident responders
  • Threat hunters

Prereqs

  • Laptop
  • Latest version of Google Chrome

Ideal for

Prereqs

  • Security analysts of all experience levels
  • Security operations/SOC staff
  • Incident responders
  • Threat hunters
  • Laptop
  • Latest version of Google Chrome