Aurora EDR for Cybersecurity & Incident Response | TryHackMe Aurora EDR

Описание к видео Aurora EDR for Cybersecurity & Incident Response | TryHackMe Aurora EDR

In this video walkthrough, we covered Aurora endpoint and detection response agent tool that is used in detecting and responding to cyber security incidents. Aurora runs on top of Windows OS and detects events based on Sigma rules and adds them to Windows Event Viewer for further analysis. Aurora also supports response methods such as suspending, killing or dumping the process. This video was part of TryHackMe Aurora EDR room.
****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
   / @motasemhamdan  
******
Writeup
https://motasem-notes.net/en/aurora-e...
TryHackMe Aurora EDR
https://tryhackme.com/r/room/auroraedr
********
Google Profile
https://maps.app.goo.gl/eLotQQb7Dm6ai...
LinkedIn
[1]:   / motasem-hamdan-7673289b  
[2]:   / motasem-eldad-ha-bb42481b2  
Instagram
  / motasem.hamdan.official  
Twitter
  / manmotasem  
Facebook
  / motasemhamdantty  

Комментарии

Информация по комментариям в разработке