Threat Intelligence for MSSPs: Evolve your USM capabilities in 2022 and beyond

Watch the Webcast On-Demand

Watch It Now!

Proactively hunting for cyber threats is critical for keeping your customers safe. AT&T Alien Labs, the threat intelligence unit of AT&T Cybersecurity, analyzes one of the largest collections of threat data in the world to deliver unique visibility of an evolving threat landscape.

This includes continuous threat intelligence backed by the Open Threat Exchange (OTX) - a community of over 145,000 security professionals who submit 20 million plus threat indicators per day.

Join our team for a special one-hour virtual fireside chat, where we will discuss how AT&T Cybersecurity can help your MSSP business successfully scale and grow your cyber threat hunting program in 2022. Topics will cover:

  • AT&T Alien Labs Overview
  • Threat Data Collection, Threat Data Analysis and Interpretation
  • Indicators of Compromise and Correlation Rules
  • 2021 strategy and overview
  • A sneak preview for 2022: AlienApps, Sentinel One, Playbooks, trainings and more.

Register today to save your seat.

Speakers:·     
• Jordan Redd; Director of Sales, Americas MSSP & Channel
• Tawnya Lancaster, Cybersecurity, Product Lead and Trends Research
• Michael Vaughn; Lead Product Manager, AT&T Cybersecurity
• Carlos Garcia; Technical Sales Associate Director, AT&T Cybersecurity