Skip to main content

Use CasesGet Started with Threat Detection, Investigation, and Response (TDIR) Use Case Categories

Malware Use Case

Learn about the Malware use case and what Exabeam functionalities protect against it.

The Malware use case describes when an attacker develops malicious programs or code to access your system without authorization or damage your data or system.

In the Threat Detection, Investigation, and Response (TDIR) Use Case Categories hierarchy, the Malware use case falls under the External Threats use case category. It doesn't contain any scenarios.

In Case Manager, use the out-of-the-box Malware incident type to standardize incident fields, phases, and tasks for malware incidents.

In Incident Responder, use the Malware turnkey playbook to analyze suspicious files and detonate potential malware.

View more information about malware and tips for configuring the service on the Exabeam Community.