Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Threat Hunting with PySpark

via Pluralsight

Overview

In this demo, you'll learn how to perform advanced graph analytics on disparate windows log data to identify anomalies.

In this demo, you'll learn how to perform advanced graph analytics on disparate windows log data to identify anomalies.

Taught by

Aaron Rosenmund

Reviews

4 rating at Pluralsight based on 13 ratings

Start your review of Threat Hunting with PySpark

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.