Simulating A Brute Force Attack & Investigating With Microsoft Sentinel

Описание к видео Simulating A Brute Force Attack & Investigating With Microsoft Sentinel

I will simulating a brute force attack on Azure VM and then use Microsoft Sentinel logs to see details on the attack. I create Sentinel Analytics rule and I will close the investigation as benign postive.

Комментарии

Информация по комментариям в разработке