Aurora EDR Tryhackme Walkthrough

Описание к видео Aurora EDR Tryhackme Walkthrough

Familiarise with the use of a Sigma-based EDR tool, Aurora.

Learning Objectives

The objectives of this room are:

Introduce EDRs and their functionalities.
Introduce Event Tracing for Windows.
Learn about Aurora and its functionalities to write alerts using event logs.
Investigate suspicious events detected by Aurora.


https://tryhackme.com/room/auroraedr

#tryhackme #aurora #auroraedr #edr

Комментарии

Информация по комментариям в разработке