Session

Threat Hunting using Jupyter Notebooks

We will start by giving a very short intro to threat hunting and then show how Jupyter Notebooks can be used for structuring threat hunting and analyzing data.

Sebastian Sbirna

Student Data Analyst at Danske Bank | MSc Hons in Data Science

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top