LetsDefend (SOC Analyst) - Event ID

Описание к видео LetsDefend (SOC Analyst) - Event ID

In this video we will be using LetsDefend.io, a Blue Team Cybersecurity training platform, to investigate an alert from our SIEM while assuming the role of a SOC analyst.

Alert Info:
Event ID #113 - SOC163 - Suspicious Certutil.exe Usage

Follow/Connect:
Blog: https://micahsoday.github.io
LinkedIn:   / micah-funderburk  
TryHackMe: https://tryhackme.com/p/M0dChild
https://github.com/micahs0Day/

Video Links:
https://lolbas-project.github.io/
https://www.bleepingcomputer.com/news...

Комментарии

Информация по комментариям в разработке